exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 47 of 47 RSS Feed

Files Date: 2012-02-21 to 2012-02-22

Secunia Security Advisory 48077
Posted Feb 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sony has discovered a vulnerability in Jamroom, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | bbcdbb498579adbc3b569f3cfc6401e8e39521264115bb55e3f21b2df58924d8
Secunia Security Advisory 47861
Posted Feb 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Digital Security Research Group has reported some vulnerabilities in SAP NetWeaver, which can be exploited by malicious people to conduct cross-site scripting attacks and by malicious users and malicious people to disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 1b8d3aa47e054476d675af5402b56c652e6e6e6683c59511f8821dfe7210aa90
Secunia Security Advisory 48117
Posted Feb 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for busybox. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | a32769d0db321af9e1cfb91f574ed707e3b64d045cbc61aae8cb681b7bcbd7f3
Secunia Security Advisory 48126
Posted Feb 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in Novell Messenger Client, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 52cb2fa218e45005737107ace7f2f69d5f2226bbab7340956c2f748f57a9d4a8
Secunia Security Advisory 48083
Posted Feb 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Schurtz has discovered two vulnerabilities in Website Baker, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | f86a02a0aa770101e082a186f2e6a1a8f09543afd2fbe3adf7acba7355132d78
Secunia Security Advisory 48045
Posted Feb 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for initscripts. This fixes a weakness, which can be exploited by malicious people to potentially disclose sensitive information.

tags | advisory
systems | linux, redhat
SHA-256 | 2950c44b3c526e76a4c13d90ed376423813266c559ee18afd093ee3d509971c4
Secunia Security Advisory 48055
Posted Feb 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Lombardi Edition, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 73be7ab20da0af6256244a0663fcf96ac3108b8c345debe78160863e6200035a
Secunia Security Advisory 48034
Posted Feb 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libarchive. This fixes two vulnerabilities, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 6d50ddee6540ab0f84833a8d833a854e7f6be9d18e8b69e638c8d6dbf2cf7bbd
Secunia Security Advisory 48092
Posted Feb 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Symantec pcAnywhere, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | e9d62a37f86f4ae370ddc5a014d006854efd277703f37dc606b6d4063dfa7c1f
Secunia Security Advisory 47999
Posted Feb 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ariko-Security has discovered two vulnerabilities in CPG Dragonfly CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | ebd8d227e859672d055ffefdce530c01c4e94ddc0dc2bdc52323e577b95c630b
Dolphin 7.0.7 Cross Site Scripting
Posted Feb 21, 2012
Authored by Aung Khant | Site yehg.net

Dolphin versions 7.0.7 and below suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2012-0873
SHA-256 | 95f4fc70939e0108f5a380847704c47d500eeee1222de22488569f5b28e61a8f
OxWall 1.1.1 Cross Site Scripting
Posted Feb 21, 2012
Authored by Aung Khant | Site yehg.net

OxWall versions 1.1.1 and below suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2012-0872
SHA-256 | aa17b9ab1afce80ee4812c2e458301ecc7578225189c2f5bf27a236830a31060
Xavi 7968 ADSL Router Cross Site Request Forgery / Cross Site Scripting
Posted Feb 21, 2012
Authored by Busindre

The Xavi 7968 router suffers from cross site request forgery and persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 0c039e2b4d465e7ff02208af6529c8a0ca6aed64f68bf75e27e8e39625367265
GNU Transport Layer Security Library 3.0.13
Posted Feb 21, 2012
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: This release adds support for a new helper interface to support trust on first use (SSH-like authentication), online OCSP verification in included programs, and several updates in the Datagram TLS layer.
tags | protocol, library
SHA-256 | 2e0adbc50059496ec13177034708eef163344c2b8898da7ce6a91312b70d6e7c
Red Hat Security Advisory 2012-0317-01
Posted Feb 21, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0317-01 - The libpng packages contain a library of functions for creating and manipulating PNG image format files. A heap-based buffer overflow flaw was found in libpng. An attacker could create a specially-crafted PNG image that, when opened, could cause an application using libpng to crash or, possibly, execute arbitrary code with the privileges of the user running the application. Users of libpng and libpng10 should upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications using libpng or libpng10 must be restarted for the update to take effect.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2011-3026
SHA-256 | f7ceef8cc4721e1c6c97e7e6e7e0ca692f20145ffad616807957beb06bdbecde
Ubuntu Security Notice USN-1370-1
Posted Feb 21, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1370-1 - It was discovered that libvorbis did not correctly handle certain malformed ogg files. If a user were tricked into opening a specially crafted ogg file with an application that uses libvorbis, an attacker could cause a denial of service or possibly execute arbitrary code with the user's privileges.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-0444
SHA-256 | 7572d0921c52a9da06d9150dd67b360cba58cfca335266d4be573a006fe6cbab
Debian Security Advisory 2412-1
Posted Feb 21, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2412-1 - It was discovered that a heap overflow in the Vorbis audio compression library could lead to the execution of arbitrary code if a malformed Ogg Vorbis file is processed.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2012-0444
SHA-256 | cce5a79648e5316a1c38d7be1c1477b0b4494c2b17ee75a2f131b6758b053a72
Debian Security Advisory 2411-1
Posted Feb 21, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2411-1 - It was discovered that mumble, a VoIP client, does not probably manage permission on its user-specific configuration files, allowing other local users on the system to access them.

tags | advisory, local
systems | linux, debian
advisories | CVE-2012-0863
SHA-256 | 1ed2e81ce087417973ab04cedf2c56406e3fab678936480e1d152cb56d911301
Gentoo Linux Security Advisory 201202-01
Posted Feb 21, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201202-1 - Multiple vulnerabilities have been reported in Chromium, some of which may allow execution of arbitrary code. Versions less than 17.0.963.56 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2011-3016, CVE-2011-3017, CVE-2011-3018, CVE-2011-3019, CVE-2011-3020, CVE-2011-3021, CVE-2011-3022, CVE-2011-3023, CVE-2011-3024, CVE-2011-3025, CVE-2011-3027, CVE-2011-3953, CVE-2011-3954, CVE-2011-3955, CVE-2011-3956, CVE-2011-3957, CVE-2011-3958, CVE-2011-3959, CVE-2011-3960, CVE-2011-3961, CVE-2011-3962, CVE-2011-3963, CVE-2011-3964, CVE-2011-3965, CVE-2011-3966, CVE-2011-3967, CVE-2011-3968, CVE-2011-3969
SHA-256 | 7376cb61ea96fe401c6d5752f21014fc49bc912151cd1a193ff05eb3d863fade
Debian Security Advisory 2412-1
Posted Feb 21, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2412-1 - It was discovered that a heap overflow in the Vorbis audio compression library could lead to the execution of arbitrary code if a malformed Ogg Vorbis file is processed.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2012-0444
SHA-256 | cce5a79648e5316a1c38d7be1c1477b0b4494c2b17ee75a2f131b6758b053a72
Xavi 7968 ADSL Router Denial Of Service
Posted Feb 21, 2012
Authored by Busindre

The Xavi 7968 ADSL router suffers from a remote denial of service vulnerability.

tags | exploit, remote, denial of service
SHA-256 | 8f3e5a0e91a14404590fc9a47db1d72e3bdb6016bb58863d753c1b975708c2b2
F*EX 20111129-2 Cross Site Scripting
Posted Feb 21, 2012
Authored by muuratsalo

F*EX (Frams's Fast File EXchange) version 20111129-2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | cb285fb76a7dcf44b2d6dd9c29b92b43cf1424e6aa8869e18d2926e8fb0b549e
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close