what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 50 RSS Feed

Files Date: 2012-03-08 to 2012-03-09

Secunia Security Advisory 48270
Posted Mar 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AppSec has reported a vulnerability with unknown impact in Dolphin Browser HD for Android.

tags | advisory
SHA-256 | c49731b29b855df25f642b20a5083bc01870602ecf67f0002c00d4bd9dbbf541
Secunia Security Advisory 48327
Posted Mar 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for python-sqlalchemy. This fixes two vulnerabilities, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection, python
systems | linux, redhat
SHA-256 | da482e403a4f8ca36c8de793f723b49fc1e1a515462f1c1c257899db280bb35f
Secunia Security Advisory 48309
Posted Mar 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Jenkins, that can be exploited by malicious people to disclose potentially sensitive information and conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 4cc88b8079db7fa17370412f32fb069f22915b032e332a39413a227b922e6ecc
Secunia Security Advisory 48328
Posted Mar 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in SQLAlchemy, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | c8864521f37188262c93974aae7c7d7827873fdf1a573d5e509441de17c4f0fa
Secunia Security Advisory 48316
Posted Mar 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in HomeSeer HS2, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | f883f4f8ce199a732036cd50a0a24f20f065570859c22703d308662483e0555d
Secunia Security Advisory 48299
Posted Mar 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and multiple vulnerabilities have been reported in IBM Maximo Asset Management and IBM Maximo Asset Management Essentials, which can be exploited by malicious users to disclose sensitive information and conduct SQL injection attacks and by malicious people to conduct spoofing attacks, cross-site scripting attacks, cross-site request forgery attacks, and cause a DoS (Denial of Service).

tags | advisory, denial of service, spoof, vulnerability, xss, sql injection, csrf
SHA-256 | 7514f966ff15afa9258bc26ac26809d3363aa22c0c6bbd14217e71db67188af1
Secunia Security Advisory 48259
Posted Mar 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for imagemagick. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 4b1d8567a1341c9cd3e2f6d241b181d3f036f0832d4c08209ce6647269933578
Secunia Security Advisory 48297
Posted Mar 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in RSA SecurID Software Token Converter, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | fe1d1ec1c49f3dd2df13d6472af70001c31b2e595ab3dc7f3a7a9e6a46bb3215
Secunia Security Advisory 48236
Posted Mar 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gimp. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | afdbe0fda0b2fa6a5381f6712750208c1d00bc0c2452fb6911badd2d08fb1a1f
Secunia Security Advisory 48248
Posted Mar 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libxslt. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) in an application using the library.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | b28ebd2aed86e47437bfab0a7f07c325365ef6c63ab3ffc371281e67547a6f32
Secunia Security Advisory 48287
Posted Mar 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes multiple vulnerabilities, which can be exploited by malicious, local users and malicious, local users in a guest virtual machine to cause a DoS (Denial of Service) and gain escalated privileges and by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | 41b24e8df4f48afae79e0b690e252a041a699f9f8e935bcbb84468b8556f472e
Secunia Security Advisory 48269
Posted Mar 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered two vulnerabilities in NetDecision, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory, vulnerability
SHA-256 | 137223e9b070a80b49787bec071f755093253fe2b07a24288749a2e8679c0401
Secunia Security Advisory 48279
Posted Mar 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in IBM DB2, which can be exploited by malicious, local users to manipulate certain data and gain escalated privileges, by malicious users to bypass certain security restrictions, gain escalated privileges, and cause a DoS (Denial of Service), and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | db80dd0fef22708d9a686d8b330dd8d5a9344947e4646d3c8eb15652e47d2280
Secunia Security Advisory 48282
Posted Mar 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux-ti-omap4. This fixes multiple vulnerabilities, which can be exploited by malicious, local users and malicious people to cause a DoS (Denial of Service) and by malicious people with physical access to potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | feca7a37d6ecc4eaa3d9ec45943309f78726b38741498a6ecfb4f2593e4117d1
Secunia Security Advisory 48271
Posted Mar 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Touhou Hisouten, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | fb0b777f91e42a601dbd0f22af53963e683312dbf51a8498d66f00bb3548c994
Secunia Security Advisory 45758
Posted Mar 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Krystian Kloskowski has discovered a vulnerability in Safari, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | c54e4da1e7b08f80587bc88bc5632578b833387b8956ebb1ab8b0c2c2de06083
NetDecision 4.6.1 Directory Traversal
Posted Mar 8, 2012
Authored by Luigi Auriemma | Site aluigi.org

NetDecision versions 4.6.1 and below suffer from a remote directory traversal vulnerability. Proof of concept code included.

tags | exploit, remote, proof of concept, file inclusion
systems | linux
SHA-256 | d721af39d139f82f49468f70daaadb3702443fd72006aef70d14530f14a10a89
Adobe Flash Player .mp4 'cprt' Overflow
Posted Mar 8, 2012
Authored by sinn3r, Alexander Gavrun, juan vazquez | Site metasploit.com

This Metasploit module exploits a vulnerability found in Adobe Flash Player. By supplying a corrupt .mp4 file loaded by Flash, it is possible to gain arbitrary remote code execution under the context of the user. This vulnerability has been exploited in the wild as part of the "Iran's Oil and Nuclear Situation.doc" phishing campaign.

tags | exploit, remote, arbitrary, code execution
advisories | CVE-2012-0754, OSVDB-79300
SHA-256 | bc712e2a0634304709e04fab0e0b399f87ad8994ef78b54e906ba338a89de632
LotusCMS 3.0 eval() Remote Command Execution
Posted Mar 8, 2012
Authored by Alligator Security Team | Site metasploit.com

This Metasploit module exploits a vulnerability found in Lotus CMS 3.0's Router() function. This is done by embedding PHP code in the 'page' parameter, which will be passed to a eval call, therefore allowing remote code execution. The module can either automatically pick up a 'page' parameter from the default page, or manually specify one in the URI option.

tags | exploit, remote, php, code execution
advisories | OSVDB-75095
SHA-256 | 9cfa92781759b0e3fca07d4e2381bdf31f60c42eb04c18946ce17fa3ef4f50c3
Promise WebPAM 2.2.0.13 Cross Site Scripting / SQL Injection
Posted Mar 8, 2012
Authored by LiquidWorm | Site zeroscience.mk

Promise WebPAM version 2.2.0.13 suffers from cross site scripting, header injection, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | e7dad28fcfe42c36cf6f63d3e01c4c99a1147c143fc301e92230cf0c1ed89191
Toenda CMS 1.6.2 Osaka Stable Local File Inclusion
Posted Mar 8, 2012
Authored by Akastep

Toenda CMS version 1.6.2 Osaka Stable suffers from multiple local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | 5a020f9c72ff4b501c12f66bc1971a4e0d49451035732bdb1806e4f14a090236
Drupal Webform 6.x / 7.x Cross Site Scripting
Posted Mar 8, 2012
Authored by Kyle Small | Site drupal.org

The Drupal Webform module versions 6.x and 7.x suffer from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | ebc8afc7a8e3b9bc5101110a82c959641537ff9199390ac05b85f1fca3fab6b3
Drupal Node Recommendation 6.x Cross Site Scripting
Posted Mar 8, 2012
Authored by Dylan Tack | Site drupal.org

The Drupal Note Recommendation module version 6.x suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 0d5478a9de5ee767ee36f4e93e4cc328b19707ca13ca3a9371f41414d5cd9f89
Drupal Read More Link 6.x Cross Site Scripting
Posted Mar 8, 2012
Authored by Kyle Small | Site drupal.org

The Read More Link module version 6.x in Drupal allows you to move the "Read more" link from the node's links area to the end of the teaser text. A user could inject java script into pages affecting other site users. This vulnerability is mitigated by the fact that an attacker must have a role with the permission "access administration pages."

tags | advisory, java
SHA-256 | bd92348ee67235662934cb4a09b086c5d52b673a6df75c2193424fa80f15fba0
OSClass 2.3.5 Directory Traversal
Posted Mar 8, 2012
Authored by Filippo Cavallarin

OSClass versions 2.3.5 and below suffer from a directory traversal vulnerability.

tags | exploit
SHA-256 | c4411548e16d40545b80301b74d258f57c4662d3f5f44fbff9ee7d0e877247f6
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close