what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 54 RSS Feed

Files Date: 2012-02-08 to 2012-02-09

Netbeans Jira Plugin SSL Certificate Fail
Posted Feb 8, 2012
Authored by Carlos Pantelides

The Netbeans Jira plugin does not validate HTTPS certificates and is quietly vulnerable to man in the middle attacks.

tags | advisory, web
SHA-256 | cd5af61dc35f9c61272fdda124df1363f87c045bfbaf07cd1914b53737b162db
Ubuntu Security Notice USN-1350-1
Posted Feb 8, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1350-1 - Jesse Ruderman and Bob Clary discovered memory safety issues affecting Thunderbird. If the user were tricked into opening a specially crafted page, an attacker could exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Thunderbird. It was discovered that Thunderbird did not properly handle node removal in the DOM. If the user were tricked into opening a specially crafted page, an attacker could exploit this to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Thunderbird. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2012-0442, CVE-2011-3659, CVE-2012-0444, CVE-2012-0449, CVE-2011-3670, CVE-2011-3659, CVE-2011-3659, CVE-2011-3670, CVE-2012-0442, CVE-2012-0444, CVE-2012-0449
SHA-256 | 3a7babbefbe9cbb03790441cebecf40e07b5710bf32e3a7246c6fd5201f6997e
Ubuntu Security Notice USN-1353-1
Posted Feb 8, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1353-1 - Jesse Ruderman and Bob Clary discovered memory safety issues affecting the Gecko Browser engine. If the user were tricked into opening a specially crafted page, an attacker could exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Xulrunner. It was discovered that the Gecko Browser engine did not properly handle node removal in the DOM. If the user were tricked into opening a specially crafted page, an attacker could exploit this to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Xulrunner. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2012-0442, CVE-2011-3659, CVE-2012-0444, CVE-2012-0449, CVE-2011-3670, CVE-2011-3659, CVE-2011-3659, CVE-2011-3670, CVE-2012-0442, CVE-2012-0444, CVE-2012-0449
SHA-256 | f7a6b949074bf0235212ff0d3703dbf9cbeb0609ef5ab85127770d38e309ed10
Tibetsystem OwnServer 1.0 Directory Traversal
Posted Feb 8, 2012
Authored by Jason Ellison

Tibetsystem DVRs use the OwnServer 1.0 webserver that suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 0528fefede727d710f185434e149a12cf44e5683460a8921a5460b534383ec45
AUTON Otomotiv Sanayi SQL Injection
Posted Feb 8, 2012
Authored by KatiLhacker

AUTON Otomotiv Sanayi suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ff948f06d03a26de0e55d3cda550d1e8fe9e34ef4b4980b1e0a48dcecaf101f4
PicoWiki Cross Site Scripting
Posted Feb 8, 2012
Authored by Sony

PicoWiki suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 2db3290ae0be6fa125ed88ed8f0318a1dc8e786e0e2969c2f3a3f06b127a64c6
SeedWiki Cross Site Scripting
Posted Feb 8, 2012
Authored by Sony

SeedWiki suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 1a12cad44e82e05238c838bcf67770785d828dbd08995a67cc6ea5e172658144
Snipsnap Cross Site Scripting
Posted Feb 8, 2012
Authored by Sony

Snipsnap suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e055f106fc6c8d84ad70256850481de43bd122076cdca720ae9d70aa37cf7b0b
HP Security Bulletin HPSBUX02741 SSRT100728
Posted Feb 8, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02741 SSRT100728 - Potential security vulnerabilities have been identified with HP-UX Apache Running Tomcat Servlet Engine. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or to perform an access restriction bypass. The Tomcat-based Servlet Engine is contained in the HP-UX Apache Web Server Suite. Revision 1 of this advisory.

tags | advisory, web, denial of service, vulnerability
systems | hpux
advisories | CVE-2006-7243, CVE-2011-4858, CVE-2011-4885, CVE-2012-0022
SHA-256 | 4a4c267d9d541a369ea92c687c9df43f531dfb40dcc39d4aae8a349d0e276192
Hire Ground SQL Injection
Posted Feb 8, 2012
Authored by Th4 MasK

Hire Ground Software suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ab95d03af887b50d6fe32da8300465a5b7a9e6f776b042723d5f45bf3df7cfe8
Cheshire Web Design SQL Injection
Posted Feb 8, 2012
Authored by Th4 MasK

Cheshire Web Design suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | 74bdc678424d574306afa0a0eaee00289cf568d7d89ffbd2dc058d2eb6ea5918
Mozilla Firefox 10.0 Local Null Byte Bypass File Check Execution
Posted Feb 8, 2012
Authored by Todor Donev

Mozilla Firefox versions 10.0 and below local null byte bypass file check execution exploit.

tags | exploit, local
advisories | CVE-2007-3285
SHA-256 | a174b8edc7151cb08988e3beb64669d96fed35392c36ee8265516b5437c6cfee
Secunia Security Advisory 47903
Posted Feb 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged some vulnerabilities in HP-UX, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | hpux
SHA-256 | fad2f6d9c39b9595c63624228e73a18a09c364d69baf9d05296072123c769e71
Secunia Security Advisory 47830
Posted Feb 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux-ti-omap4. This fixes some vulnerabilities, which can be exploited by malicious, local user to cause a DoS (Denial of Service) and potentially gain escalated privileges and by malicious people to cause a DoS and compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | a79fa3dcab141841d3608992ac5d4ede1a43ee5db93f58adfee838e3a2481891
Secunia Security Advisory 47896
Posted Feb 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in RealPlayer, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 858dc1d43bb7e62d27ae566370f7d2619ba50bbfc7f18156d10166b339539e36
Secunia Security Advisory 47908
Posted Feb 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Mathopd, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | a577f4d951978720ea017977b3a94008a0e708fba43112a58a6596924b3baa94
Secunia Security Advisory 47853
Posted Feb 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OCaml, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | e72fa6518578bdc435ab20d1c4fd5806e8bc2a704b1ec39f6375f5998435c4f9
Secunia Security Advisory 47891
Posted Feb 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Condor, which can be exploited by malicious users to potentially compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 4a4092900a138501ff9c171dd43b4240b77c60118a327e27ebb8c74da67c962f
Secunia Security Advisory 47848
Posted Feb 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apache CXF, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 67552cd4a695267baab30d37567a3c1a3d37d186fa94356100a3aea923008621
Secunia Security Advisory 47909
Posted Feb 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for Red Hat Enterprise MRG. This fixes some vulnerabilities, which can be exploited by malicious users to potentially compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 214117323d6c6628692769892e292375c71a8ded6df75e9fdd12a8e3c8cb15ea
Secunia Security Advisory 47905
Posted Feb 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for Red Hat Network Satellite Server. This fixes a weakness, which can be exploited by malicious users to disclose certain sensitive information.

tags | advisory
systems | linux, redhat
SHA-256 | 2bb1a067ce60696f49fa7609319bbb4b3a7264a656adfd9805f0acb265c12c5f
Secunia Security Advisory 47906
Posted Feb 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for Red Hat Network Proxy. This fixes a weakness, which can be exploited by malicious users to disclose certain sensitive information.

tags | advisory
systems | linux, redhat
SHA-256 | dd5b7e628342e61116eb49a673e516763c751149baee3c3bd7b3e5340c857f9c
Secunia Security Advisory 47887
Posted Feb 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has discovered two vulnerabilities in ManageEngine ADManager Plus, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 5b093d431574ee301d9ca93ea8012a41453502077bde39e24da1c0e790a9bbbd
Secunia Security Advisory 47889
Posted Feb 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Cognos TM1, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c07852c89f0ca7dd00181d0e0f208f49a3a6bca6cbcb749e1162538e292c18c7
Secunia Security Advisory 47877
Posted Feb 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Schurtz has discovered a vulnerability in Simple Groupware, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 7bf294b5012904c6c7185b2c0b0f59e696694dc62b649a29cfbdbc0f9fa52476
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close