what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files Date: 2012-06-01 to 2012-06-02

Secunia Security Advisory 49352
Posted Jun 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Application Server, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | b41cc77817410d5a1a5fbe61c23d86b35a044355fa0cd100f3e6a76b951ba3bc
Secunia Security Advisory 49369
Posted Jun 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for Java in HP-UX. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | hpux
SHA-256 | ff160f80f080cad48ed898273af17ab81e6c300235ca2ab7b84c5f33198b6610
Secunia Security Advisory 49356
Posted Jun 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for nut. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | e362db335ea9aca6658920e80fe432978d74960cad18aea863a6c7c9d50abc1d
Secunia Security Advisory 49354
Posted Jun 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for python. This fixes a weakness and some vulnerabilities, which can be exploited by malicious, local users to potentially disclose sensitive Information and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability, python
systems | linux, suse
SHA-256 | 601ab438f8eb0cbf4238be2cc6837c2ea6dc8502eed8bd187c1390b1392df9c1
Secunia Security Advisory 49340
Posted Jun 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has reported two vulnerabilities in Sony VAIO WifiMan ActiveX Control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability, activex
SHA-256 | 16d2dcdaca32ea3a14cba50e2b54183d2bc77f0fef4e5db5fe5eeb062be8f9a9
Secunia Security Advisory 49370
Posted Jun 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in strongSwan, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 7c78bdd845aa31e9d48627db6335dda7ddfdbfb3dbf98104adee39ece5086f42
Secunia Security Advisory 49314
Posted Jun 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Reaction Information Security has discovered a vulnerability in GIMP, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 08b3c5370303d4f6724cad961c8d817a6363861ff610debf07d2a888bc25af4e
Secunia Security Advisory 49297
Posted Jun 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ruby on Rails, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection, ruby
SHA-256 | 2f66474592339e72df34333648c91b2524990ee76b3a4b1b7eed81266036907a
Secunia Security Advisory 49372
Posted Jun 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux. This fixes two vulnerabilities, which can be exploited by malicious, local users in a guest virtual machine and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | 5e7da26174f6a61418e55364df92ee451a41a58109e52a6169de319fe571ab8e
Secunia Security Advisory 49371
Posted Jun 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Puella Magi Madoka Magica iP for Android, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 6cecd39a02fe1d1e3049d6678bd3c3a0270bacc4187f4f90d0de996934d218a0
Secunia Security Advisory 49319
Posted Jun 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francis Provencher has discovered a vulnerability in IrfanView Formats PlugIn, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | fa1c106f2e8e06a4b01e5865a823fe79486090346f4cc03cf23a11cec077c887
Secunia Security Advisory 49363
Posted Jun 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities with unknown impacts have been reported in cPanel.

tags | advisory, vulnerability
SHA-256 | ca727ec168a9f8600763ef4ea9dd4060dd567a97c5f9e361bcc22dfd4f8f4e5e
Secunia Security Advisory 49355
Posted Jun 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux-ti-omap4. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | dbbf631a80378d6631a453b1fc03d45668c1d72b5a922737445905348ecad543
Secunia Security Advisory 49315
Posted Jun 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for strongswan. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | 70658b83c69e26ae4093cfbd5b55ab823e06f3d6f41022498cdbea54dc8f0313
Packet Storm New Exploits For May, 2012
Posted Jun 1, 2012
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 251 exploits added to Packet Storm in May, 2012.

tags | exploit
systems | linux
SHA-256 | 1639c83dffedf40753663cec8ea5ec6591b8356d5d5b0e92b8ae35cf69fc6c96
Cisco Template Manager 0.3.3
Posted Jun 1, 2012
Authored by Pavol Krigler | Site gelogic.net

Cisco Template Manager (CTM) is a set of tools that make it easy to manage Cisco configurations over a whole network based on your self-defined templates. Templates support regular expressions. It works with the C760x, C730x, C37xx, C35xx, C29xx, C28xx, C18xx, and C17xx series.

Changes: This release fixes parsing of globalcfg, adds parser support for "service instance", and adds ctm-check-templates.sh for checking template syntax and directory structure.
tags | tool
systems | cisco, unix
SHA-256 | 152edb03763ee98c76d695b73551a72cc662ccb33ba6124b6696182893053f2e
OATH Toolkit 1.12.3
Posted Jun 1, 2012
Site nongnu.org

OATH Toolkit attempts to collect several tools that are useful when deploying technologies related to OATH, such as HOTP one-time passwords. It is a fork of the earlier HOTP Toolkit.

Changes: The PAM_OATH "try_first_pass" feature should now work.
tags | tool
systems | unix
SHA-256 | 6409174084ae79389fb5b4081cf1fa663331c5ddae49e401a3f98afe59518417
Microsoft Wordpad 5.1 Null Pointer Dereference
Posted Jun 1, 2012
Authored by condis

Microsoft Wordpad version 5.1 suffers from a null pointer dereference vulnerability when handling .doc files. Proof of concept included.

tags | exploit, proof of concept
systems | linux
SHA-256 | f658d02c9b3a700c896b3777bb7470b170aca95ccaf5c375cb8266ecd8b4a3de
Simple Web Content Management System 1.1 SQL Injection
Posted Jun 1, 2012
Authored by loneferret

Simple Web Content Management System version 1.1 suffers from multiple remote SQL injection vulnerabilities. Most of these issues were already priorly discovered in early 2011 by John Leitch for versions 1.21 and below.

tags | exploit, remote, web, vulnerability, sql injection
SHA-256 | 82966c3a58927288ab4557775bf16493908a7de8d6566a8d84e89069b47fae4f
Regnum Christi SQL Injection
Posted Jun 1, 2012
Authored by KatiLhacker

Regnum Christi suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5f653fe10456b60b282ffc1b0100d74b910b4b53da461f78aa30f7e8a923ba44
MiniWeb Content-Length Denial Of Service
Posted Jun 1, 2012
Authored by infodox

MiniWeb Content-Length denial of service proof of concept exploit. Original vulnerability discovered by Luigi Auriemma.

tags | exploit, denial of service, proof of concept
SHA-256 | f68adef9522b7ceb14448112ea32e0abd2f8d6621850e2a8a61eb0f2110c61a2
OpenSSL 1.0.1 Buffer Overflow
Posted Jun 1, 2012
Authored by David M. Anthony, Vincent J. Buccigrossi III

OpenSSL version 1.0.1 suffers from a local buffer overflow vulnerability in the command line utility.

tags | advisory, overflow, local
SHA-256 | a5fcc3832f2520c9e1f546ab32a9b27fdfd7926a5b3de285d09980efe0d00fff
Mandriva Linux Security Advisory 2012-086
Posted Jun 1, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-086 - acpid.c in acpid before 2.0.9 does not properly handle a situation in which a process has connected to acpid.socket but is not reading any data, which allows local users to cause a denial of service (daemon hang) via a crafted application that performs a connect system call but no read system calls. The updated packages have been patched to correct this issue.

tags | advisory, denial of service, local
systems | linux, mandriva
advisories | CVE-2011-1159
SHA-256 | c15d0e46cdada2dd1ae45af5a6bbb6ddf79e09ac03522b855d89fba15026903b
HP Security Bulletin HPSBMU02785 SSRT100526
Posted Jun 1, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02785 SSRT100526 - A potential security vulnerability has been identified with HP LoadRunner running on Windows. The vulnerability can be exploited remotely to execute arbitrary code. Revision 1 of this advisory.

tags | advisory, arbitrary
systems | windows
advisories | CVE-2011-4789
SHA-256 | 5e611f74ef678506b1803d17a9fc1d90fe088854bdaeeab6f5877a1028eed5a3
HP Security Bulletin HPSBUX02784 SSRT100871
Posted Jun 1, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02784 SSRT100871 - Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities. Revision 1 of this advisory.

tags | advisory, java, remote, vulnerability
systems | hpux
advisories | CVE-2011-3563, CVE-2011-5035, CVE-2012-0497, CVE-2012-0498, CVE-2012-0499, CVE-2012-0500, CVE-2012-0501, CVE-2012-0502, CVE-2012-0503, CVE-2012-0504, CVE-2012-0505, CVE-2012-0506, CVE-2012-0507
SHA-256 | c8cd23f3678147e9687ce204ce5796798aa365b0cbd0273a21667ba087d2b32d
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close