what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 57 RSS Feed

Files Date: 2012-06-19 to 2012-06-20

Secunia Security Advisory 49625
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes multiple which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service), by malicious, local users to cause a DoS (Denial of Service), potentially gain escalated privileges, and compromise a vulnerable system.

tags | advisory, denial of service, kernel, local
systems | linux, redhat
SHA-256 | 01b327c1404619eb1a5edf5a47c4b0077f498e56985800440a2ac023d3787267
Secunia Security Advisory 49602
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for argyllcms. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, gentoo
SHA-256 | 95b6229890bf145111daf535b977d2b1af956afd784ac72530ecc270643faff3
Secunia Security Advisory 49590
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SmallPICT, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 523389ffbb38c3d758f1e75c1afcf2012ff4ccbb9b67b988c10c0dd0429e1af9
Secunia Security Advisory 49485
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mysql-5.1. This fixes a security issue and multiple vulnerabilities, which can be exploited by malicious users to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 59a913dc8bff9f3bc775b57d2c3ac9ad144456fe23dc974d6cf386c1dd35278e
Secunia Security Advisory 49619
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for raptor. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
systems | linux, ubuntu
SHA-256 | d94a32f41e2d087609268f4901b394f3c4dbd65771eb746a805b91e40ef204a4
Secunia Security Advisory 49507
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox, MozillaThunderbird, mozilla-nss, seamonkey, and xulrunner. This fixes multiple vulnerabilities, where some have unknown impacts and others can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, and compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 114cf73dc41a6de9c80b49546871a88d3f7916bb986f313df2c81ef9940b69ea
Secunia Security Advisory 49605
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Joomla!, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to disclose potentially sensitive information.

tags | advisory, vulnerability
SHA-256 | bc5eeffd082c93789274e51867996d2de3e0a3293404d78e98ae44c092423769
Secunia Security Advisory 49620
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libav. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 72291151c30bf7e3500e9ae1ec06d8c0fb91790d23cf5c22e518fbc9fca5ab28
Secunia Security Advisory 49568
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Spentera Research has discovered a vulnerability in EZserver, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8f6dc08f99f2dc493df861e4881f38c37ebef28267267dc9eeeebd6fd0cb5e3d
Secunia Security Advisory 49482
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in vBulletin, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 88005e44a12c3a5ae3f209d38b9dd15ab71e7288144eb959278e36da3aa83691
Secunia Security Advisory 49621
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for ffmpeg. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 8ecf8b7469363cad98581fb3778fd6b5bd82b99fb42251c326ccff2167d050f9
Secunia Security Advisory 49491
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Swoopo Gold, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 83bd79b3f939167cc7073c84a510e8d4c59c1319a42b120842a146d8f68e1394
Secunia Security Advisory 49497
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sammy Forgit has reported a vulnerability in the Sitemile Auctions Plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 201cb909764fe52cf262a41f16b479567585406c15d70af75654ca8c276408e5
Secunia Security Advisory 49622
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for python. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to potentially disclose sensitive information and by malicious people to conduct cross-site scripting attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability, xss, python
systems | linux, redhat
SHA-256 | f32b2e4ab45b9bc474f4e87319db5a2c157eb745cdea23d1819061f1f60d0173
Secunia Security Advisory 49525
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for python. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to potentially disclose sensitive information and by malicious people to conduct cross-site scripting attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability, xss, python
systems | linux, redhat
SHA-256 | 5c45a8d22f4ec7f60a313ddff030e437caebd621405ef1f689371c14bbc15fe1
Secunia Security Advisory 49487
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libvpx. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, suse
SHA-256 | 0655dadafcb5cabb42aa4026a9edabec8fd4456febf0e97f98b1882c0092674f
Secunia Security Advisory 49581
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Bricolage, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 6f6a21605b6ef58cc6b8b9274a8af085166feb9401033fd6328af86953c68490
Secunia Security Advisory 49587
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dell SecureWorks has reported a vulnerability in Juniper Networks Mobility System, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | juniper
SHA-256 | 893f92e0d1f70719368fa3a17fcc9b5ed6140ec7a976fa7684bdb43d205625f2
Secunia Security Advisory 49493
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in LibTIFF, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | 40760766bf952d433ac0dcc99af277e2e293d8e745d2a6214ea18dfe9a2b431c
Secunia Security Advisory 49551
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vulnerability Lab has reported two vulnerabilities in PHP-Jobsite, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, php, vulnerability, xss
SHA-256 | d4f30fc6856faf7c2d472a4bbfab2e72297f7d397abda3221a9c20c77cd464d3
Secunia Security Advisory 49532
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vulnerability Lab has reported two vulnerabilities in Dolphin, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | ecd52612419afb527ed0a326e46b9ac925c732f5de08189db4847e55f255ea8f
EZHomeTech EzServer 6.4.017 Stack Buffer Overflow
Posted Jun 19, 2012
Authored by modpr0be | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in the EZHomeTech EZServer. If a malicious user sends packets containing an overly long string, it may be possible to execute a payload remotely. Due to size constraints, this module uses the Egghunter technique.

tags | exploit, overflow
SHA-256 | 2bc92ff43f6bcca9c19f782162fc5db7f333fc90bad8a57b6c286fccae52a802
Airlock WAF 4.2.4 Bypass
Posted Jun 19, 2012
Authored by G. Wagner | Site sec-consult.com

The Airlock WAF protection can be completely bypassed by using overlong UTF-8character representations of the NUL character such as C0 80, E0 80 80 and F080 80 80. During the tests no internal knowledge of the WAF was known, but it is suspected that the UTF-8 decoder fails to reject the overlong NUL byte character representations and they get decoded as U+0000 later on. Further the WAF would not perform any checks for attack patterns after the NUL byte. Versions 4.2.4 and below are affected.

tags | exploit
SHA-256 | 4500f9de8c3478095642ee54e1fc94fcf7d2f146d8b89ff5f68fd0fa5d527f81
WD ShareSpace 2.3.02 Information Disclosure
Posted Jun 19, 2012
Authored by V. Paulikas | Site sec-consult.com

WD ShareSpace versions 2.3.02 and below suffer from a remote sensitive data disclosure vulnerability.

tags | advisory, remote
SHA-256 | 2ff30788aee07286ddd4c6f580352e236991687d8162d3125603f64f55c1b35d
OpenDNSSEC 1.3.9
Posted Jun 19, 2012
Site opendnssec.org

OpenDNSSEC is software that manages the security of domain names on the Internet. The project intends to drive adoption of Domain Name System Security Extensions (DNSSEC) to further enhance Internet security.

Changes: For Enforcer, this release provides performance optimization of database access. For ods-ksmutil, it simplifies zone deletion so it only marks keys as dead (rather than actually removing them), leaving key removal to purge jobs.
tags | tool
systems | unix
SHA-256 | 64c1b86c8a873409c32a90470914705c5562e81cc642e0355f4e655f2ef54968
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close