exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 970 RSS Feed

Files Date: 2012-01-01 to 2012-01-31

Ubuntu Security Notice USN-1347-1
Posted Jan 25, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1347-1 - It was discovered that Evince did not properly parse AFM font files when processing DVI files. If a user were tricked into opening a specially crafted DVI file, an attacker could cause Evince to crash or potentially execute arbitrary code with the privileges of the user invoking the program. In the default installation, attackers would be isolated by the Evince AppArmor profile. Various other issues were also addressed.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2011-0433
SHA-256 | e2ae8a4942a1408fd1f5749f1c33407b0d8a1c24263d7c02adea8d51a57e1826
HP Security Bulletin HPSBUX02729 SSRT100687 3
Posted Jan 25, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02729 SSRT100687 3 - A potential security vulnerability has been identified with HP-UX running BIND. This vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 3 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2011-4313
SHA-256 | 0f390da79dca7121a928ccac203062c88e4b9d40c3e900178619534800c5aa2d
HP Security Bulletin HPSBUX02719 SSRT100658 4
Posted Jan 25, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02719 SSRT100658 4 - A potential security vulnerability has been identified with HP-UX running BIND. This vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 4 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2011-2464
SHA-256 | db5efe12393320a38d7152547fd542c151617597369faaad374988166242bb6d
Verkehrsbetriebe Berlin SQL Injection
Posted Jan 25, 2012
Authored by Vulnerability Laboratory | Site vulnerability-lab.com

Verkehrsbetriebe Berlin suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | fb54b702fdb97e4b2487f7217d188f9ad3e15e521696a53844b118cb2cf31648
Symantec PCAnywhere Privilege Escalation
Posted Jan 25, 2012
Authored by Edward Torkington | Site ngssoftware.com

Symantec PCAnywhere version 12.5.x suffers from a local privilege escalation vulnerability.

tags | advisory, local
SHA-256 | 949533286d184aa8a366db5cecd292980a2b41e4568456879244809c63d57eb0
Symantec PCAnywhere Code Execution
Posted Jan 25, 2012
Authored by Edward Torkington | Site ngssoftware.com

Symantec PCAnywhere version 12.5.x suffers from a code execution vulnerability.

tags | advisory, code execution
SHA-256 | 27a6825032e4993b1623f73392cbc9e6de469b4fcbc3c00fff8bed55e45dcc02
Technical Cyber Security Alert 2012-24A
Posted Jan 25, 2012
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2012-24A - US-CERT has received information from multiple sources about coordinated distributed denial-of-service (DDoS) attacks with targets that included U.S. government agency and entertainment industry websites. The loosely affiliated collective "Anonymous" allegedly promoted the attacks in response to the shutdown of the file hosting site MegaUpload and in protest of proposed U.S. legislation concerning online trafficking in copyrighted intellectual property and counterfeit goods (Stop Online Piracy Act, or SOPA, and Preventing Real Online Threats to Economic Creativity and Theft of Intellectual Property Act, or PIPA).

tags | advisory
SHA-256 | 925a21594f876a867e4c6e9471fa1023ca73286d7899e7a048b74bdefeb10aaa
Facebook Applications Null Byte Injection
Posted Jan 25, 2012
Authored by Fiez Crack

Multiple Facebook applications suffer from a null byte SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 712bc0035aef721e45958679ad3227dc02a5a2003c0fac08baef7c664fb8ee22
HP Security Bulletin HPSBUX02734 SSRT100729
Posted Jan 25, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02734 SSRT100729 - A potential security vulnerability has been identified with HP-UX OpenSSL. This vulnerability could be exploited remotely to create a Denial of Service (DoS) or to gain unauthorized access. Revision 1 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2011-3210, CVE-2011-4108, CVE-2011-4109, CVE-2011-4576, CVE-2011-4577, CVE-2011-4619
SHA-256 | b2265e92d8b81cb40b2add6a630d861f1b28f98b30119e91fd07549aa77efff1
HP Security Bulletin HPSBUX02730 SSRT100710
Posted Jan 25, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02730 SSRT100710 - Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities. Revision 1 of this advisory.

tags | advisory, java, remote, vulnerability
systems | hpux
advisories | CVE-2011-3389, CVE-2011-3516, CVE-2011-3521, CVE-2011-3544, CVE-2011-3545, CVE-2011-3546, CVE-2011-3547, CVE-2011-3548, CVE-2011-3549, CVE-2011-3550, CVE-2011-3551, CVE-2011-3552, CVE-2011-3553, CVE-2011-3554, CVE-2011-3556, CVE-2011-3557, CVE-2011-3558, CVE-2011-3560, CVE-2011-3561
SHA-256 | a1ab5a9f63ad8e3e5a199c3a5969cb6eebf69b6480d69be3eca7b8d2792943ef
Aimoo Forums Cross Site Scripting
Posted Jan 25, 2012
Authored by Sony

Aimoo Forums suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9a82b59ebdfae744d42e239c1cc6f1474011e6ac92852d1dd2ad652c0aca6fcd
Secunia Security Advisory 47761
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for thunderbird. This fixes multiple vulnerabilities, where one has an unknown impact and others can be exploited by malicious people to disclose sensitive information and compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | b8313cc5ea7dde913ae9735f16cd8631965aa29a06c35a0aa749078ba24e1175
Secunia Security Advisory 47749
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for glibc. This fixes two vulnerabilities, which can be exploited by malicious users to potentially compromise a vulnerable system and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 822025c014daeca3177cc1d9629a97a86916791610dd79526cf6065d1abe20cb
Secunia Security Advisory 47703
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported on Stoneware webNetwork 6, which can be exploited by malicious users to conduct script-insertion attacks and by malicious people to conduct cross-site request forgery and SQL injection attacks.

tags | advisory, vulnerability, sql injection, csrf
SHA-256 | 31f6d60109ca43f0b9e3fe9fe2eca695decd28fb98cf043c1558df3f0020e5fd
Secunia Security Advisory 47760
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in WinCDEmu, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 70ab98c5ce938b671581801b55164c421f066f0d3639b2554380093fa2feeb08
Secunia Security Advisory 47642
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Digital Security Research Group has reported a vulnerability in WAGO I/O System 750 and 758, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | f5de67a7286018cbdaa2004f0d6bbe94f94ca86d57fb821f74c851c607860842
Secunia Security Advisory 47752
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openssl. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | a4a4d5bd64be9b72551ade0a99cad6634c2c1c7c33acce77300399d7d519d5aa
Secunia Security Advisory 47748
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openssl. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 174f94e843fbfb8d17f5fb03320d48ed5be7040a54c2cbce1ff072d35626190c
Secunia Security Advisory 47753
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Joomla!, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 684e8494bd2add18e7a2281aa20aa7fdab3df4e80877cab2218d879979c8ca2b
Secunia Security Advisory 47689
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Suhosin extension for PHP, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, php
SHA-256 | 9a590ad32676f7aefdfa27fd0aa9c15408cade26172974088450671e6ea24856
Secunia Security Advisory 47695
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux. This fixes a weakness and a vulnerability, which can be exploited by malicious, local users to disclose potentially sensitive information and to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | ed7f0718907441a892d9788fdbd34fc3cf7ab506bdfc7d5923a2e49ea699670c
Secunia Security Advisory 47683
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some vulnerabilities in IBM DB2 Accessories Suite, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 37515000f2354363c2bd29a3f4bf4f84f1996e0e948ea875004998e59a2870d2
Secunia Security Advisory 47699
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with has been reported in vBSEO, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 28cda41c2128c4d6c50282dc363c870797ed922a5198898fb58c896bf9e54702
Secunia Security Advisory 47709
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for Java in HP-UX. This fixes multiple vulnerabilities, which can be exploited by malicious users to disclose certain information and by malicious people to disclose potentially sensitive information, hijack a user's session, conduct DNS cache poisoning attacks, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | hpux
SHA-256 | 50a2ebfd9ec0bf4b9374ede5aae8d45c2836f73226e0df17e89b317ecae495d8
Secunia Security Advisory 47664
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for tor. This fixes a security issue and a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information and compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 4187251df786db0141e42f692c7eb8f8e9b891807beefdd1050247e295953125
Page 7 of 39
Back56789Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close