what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2012-02-04 to 2012-02-05

Secunia Security Advisory 47843
Posted Feb 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities.

tags | advisory, vulnerability
systems | apple, osx
SHA-256 | 9e005601a55c4287f7e16925b899022a4ff78e69d9c0d582fc8dc6df25a5b98f
Secunia Security Advisory 47856
Posted Feb 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in Skype.

tags | advisory
SHA-256 | 2dbdd3d8579b7d8df339a4ae99f567c75428a74a9eec282fee6fcdbc76b3e0f7
Secunia Security Advisory 47859
Posted Feb 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xen, which can be exploited by malicious, local users in a guest virtual machine to potentially gain escalated privileges.

tags | advisory, local
SHA-256 | 17bce9d3657591feee564d696169d55e3680efd24ad344dd166ed37feecd4dca
Secunia Security Advisory 47851
Posted Feb 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Forward module for Drupal, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 137d8d2e35d1df11c35c0ddc7f883e7848b540c5c7435f10575ccd2e946ac65f
Secunia Security Advisory 47806
Posted Feb 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PHP, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, php
SHA-256 | e6872f98e769af039ce090750d94e8dd196302d34a92d1e58c858abb003602e0
Secunia Security Advisory 47846
Posted Feb 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ghostscript. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 08703666deaef72bff312af7176839e8e7e9b62f315f6076108d855171064b5b
Secunia Security Advisory 47817
Posted Feb 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ghostscript. This fixes a security issue and some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), or compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | d04712811bd06a07f7f0454b15b14cf8c455dd1a4c569f2bca5329f2352ac4bc
Secunia Security Advisory 47813
Posted Feb 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for php53. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, redhat
SHA-256 | ef056c1e0f677c3f88797e329465358ec79fd62af46511d5339689f209291610
Secunia Security Advisory 47847
Posted Feb 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and two vulnerabilities have been reported in Joomla!, which can be exploited by malicious users and malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | d325627509f00fa9710912b0f3d686630dd4a1ba08eb6bb20b92aa681bc0d25f
Secunia Security Advisory 47849
Posted Feb 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sony has discovered multiple vulnerabilities in Foswiki, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 0d9110fd69486bd4612d2eae4a48b3876fb0090f3919382f18726088fb3f1374
Secunia Security Advisory 47824
Posted Feb 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for php. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, php
systems | linux, redhat
SHA-256 | e5fe5fbb34e3a01ab140fb177e01bb8a5f38945a0dee0f468f812ac81481ce5b
Secunia Security Advisory 47801
Posted Feb 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for php5. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | fdbf81b14d5744f9c10a49b0212186461ed88fb7a60af19623d5b8dea1b9d97f
Secunia Security Advisory 47870
Posted Feb 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the WP-RecentComments plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e12675adc1f76ab82acaccd3c1df5d4e3437e520ce0f58b136b5a7aa86f5b5ca
Secunia Security Advisory 47788
Posted Feb 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceweasel. This fixes a weakness and multiple vulnerabilities, which can be exploited by malicious people to disclose certain sensitive information and compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 0270ecdb7adaaff9ed2f79596a292e4b9d8597821ad583f7ffeba301ee6c7ccc
Secunia Security Advisory 47794
Posted Feb 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for tomcat6. This fixes multiple weakness, two security issues, and multiple vulnerabilities, which can be exploited by malicious, local users and malicious people to disclose sensitive information, bypass certain security restrictions, or cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | 1196cb14a095777fb697fa0c155eb60a0f708ac552d9063b588d65fd100d224c
Mandriva Linux Security Advisory 2012-013
Posted Feb 4, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-013 - Security issues were identified and fixed in mozilla firefox and thunderbird. Use-after-free vulnerability in Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird before 3.1.18 and 5.0 through 9.0, and SeaMonkey before 2.7 might allow remote attackers to execute arbitrary code via vectors related to incorrect AttributeChildRemoved notifications that affect access to removed nsDOMAttribute child nodes. Mozilla Firefox before 3.6.26 and 4.x through 6.0, Thunderbird before 3.1.18 and 5.0 through 6.0, and SeaMonkey before 2.4 do not properly enforce the IPv6 literal address syntax, which allows remote attackers to obtain sensitive information by making XMLHttpRequest calls through a proxy and reading the error messages. Various other issues were also addressed.

tags | advisory, remote, arbitrary
systems | linux, mandriva
advisories | CVE-2011-3659, CVE-2011-3670, CVE-2012-0442, CVE-2012-0443, CVE-2012-0444, CVE-2012-0445, CVE-2012-0446, CVE-2012-0447, CVE-2012-0449, CVE-2012-0450
SHA-256 | 5c13b7ef97165e75959f465d2ce9e3b748e6c52f37c5fb1421c22c9982237007
Ubuntu Security Notice USN-1355-1
Posted Feb 4, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1355-1 - It was discovered that if a user chose to export their Firefox Sync key the "Firefox Recovery Key.html" file is saved with incorrect permissions, making the file contents potentially readable by other users. Nicolas Gregoire and Aki Helin discovered that when processing a malformed embedded XSLT stylesheet, Firefox can crash due to memory corruption. If the user were tricked into opening a specially crafted page, an attacker could exploit this to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2012-0450, CVE-2012-0449, CVE-2012-0444, CVE-2012-0447, CVE-2012-0446, CVE-2011-3659, CVE-2012-0445, CVE-2012-0443, CVE-2011-3659, CVE-2012-0442, CVE-2012-0443, CVE-2012-0444, CVE-2012-0445, CVE-2012-0446, CVE-2012-0447, CVE-2012-0449, CVE-2012-0450
SHA-256 | 7c86a4200c1cdd5ec495e92bba3e2afcc5e13d73d936f2b664424e9313d4a442
Ubuntu Security Notice USN-1355-2
Posted Feb 4, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1355-2 - USN-1355-1 fixed vulnerabilities in Firefox. This update provides an updated Mozvoikko package for use with the latest Firefox. It was discovered that if a user chose to export their Firefox Sync key the "Firefox Recovery Key.html" file is saved with incorrect permissions, making the file contents potentially readable by other users. Nicolas Gregoire and Aki Helin discovered that when processing a malformed embedded XSLT stylesheet, Firefox can crash due to memory corruption. If the user were tricked into opening a specially crafted page, an attacker could exploit this to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. Various other issues were also addressed.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2012-0450, CVE-2012-0449, CVE-2012-0444, CVE-2012-0447, CVE-2012-0446, CVE-2011-3659, CVE-2012-0445, CVE-2012-0443
SHA-256 | 62f3881e6cd502ee7165e7fac91f4e1740fb29a4f3934a23bb74f7d9d7782398
Ubuntu Security Notice USN-1355-3
Posted Feb 4, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1355-3 - USN-1355-1 fixed vulnerabilities in Firefox. This update provides updated ubufox and webfav packages for use with the latest Firefox. It was discovered that if a user chose to export their Firefox Sync key the "Firefox Recovery Key.html" file is saved with incorrect permissions, making the file contents potentially readable by other users. Nicolas Gregoire and Aki Helin discovered that when processing a malformed embedded XSLT stylesheet, Firefox can crash due to memory corruption. If the user were tricked into opening a specially crafted page, an attacker could exploit this to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. Various other issues were also addressed.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2012-0450, CVE-2012-0449, CVE-2012-0444, CVE-2012-0447, CVE-2012-0446, CVE-2011-3659, CVE-2012-0445, CVE-2012-0443
SHA-256 | 2a1f3d1aba1379136bb62f0ebddb2710919d4326c73b90769f1c54518649f6b3
Conduit Wibiya Login Toolbar Cross Site Scripting
Posted Feb 4, 2012
Authored by r007k17-w

Conduit Wibiya Login Toolbar suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 2ff5ed3a17441ea69637f78bf1dea7747810174f283fc8dba6918dde7fe92501
Conduit Wibiya Password Recovery Toolbar Cross Site Scripting
Posted Feb 4, 2012
Authored by r007k17-w

Conduit Wibiya Password Recovery Toolbar suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 2cd0fd51b59c5e5b3d4e47bfa6cba3c3f7773f46344b205800e726db6175a6ff
Conduit Image Search Engine Cross Site Scripting
Posted Feb 4, 2012
Authored by r007k17-w

Conduit Image Search Engine suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f52fbd36d3f1eec17af3fc52414ac907fd64fc4313d3337d13f93d1068f97e46
EMC Documentum xPlore Information Disclosure
Posted Feb 4, 2012
Site emc.com

EMC Documentum xPlore contains an information disclosure vulnerability that may allow unauthorized users, under certain circumstances, to see certain information on protected objects in an xPlore search result. They will not, however, be allowed to view the objects themselves, or any associated content. Versions 1.0, 1.1 and 1.2 are affected.

tags | advisory, info disclosure
advisories | CVE-2012-0396
SHA-256 | ed4a5781d5c8b83625996faf31b05bf645277e81d6e43c749fdcfe1caf76d22c
Simkom Cross Site Scripting
Posted Feb 4, 2012
Authored by Am!r | Site irist.ir

Simkom suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 767d1206fd8032add6737d8238fbad20ca7c4ee412e11bac9db9655d03c03644
Douglass Media SQL Injection
Posted Feb 4, 2012
Authored by Am!r | Site irist.ir

Douglass Media suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 05e03c06f796dac71d4ac13b7c9802c21d527911901e1f2ce843674eb378bafc
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close