what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 38 RSS Feed

Files Date: 2012-07-25 to 2012-07-26

HP Security Bulletin HPSBUX02789 SSRT100824 3
Posted Jul 25, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02789 SSRT100824 3 - Potential security vulnerabilities have been identified with HP-UX CIFS-Server (Samba). The vulnerabilities could be exploited remotely to execute arbitrary code or elevate privileges. Revision 3 of this advisory.

tags | advisory, arbitrary, vulnerability
systems | hpux
advisories | CVE-2012-1182, CVE-2012-2111
SHA-256 | ede63ffb5a2f14c0429fc9a03eebbb53fb85c803709c1fe088d7af87e5a33b45
Apple Security Advisory 2012-07-25-1
Posted Jul 25, 2012
Authored by Apple | Site apple.com

Apple Security Advisory 2012-07-25-1 - A cross-site scripting issue existed in the handling of feed:// URLs in Safari. An autocomplete flaw was also fixed in Safari. Various other Safari issues have also been addressed. Webkit had code execution, cross origin, access control, and various other vulnerability issues addressed.

tags | advisory, code execution, xss
systems | apple
advisories | CVE-2011-2845, CVE-2011-3016, CVE-2011-3021, CVE-2011-3027, CVE-2011-3032, CVE-2011-3034, CVE-2011-3035, CVE-2011-3036, CVE-2011-3037, CVE-2011-3038, CVE-2011-3039, CVE-2011-3040, CVE-2011-3041, CVE-2011-3042, CVE-2011-3043, CVE-2011-3044, CVE-2011-3050, CVE-2011-3053, CVE-2011-3059, CVE-2011-3060, CVE-2011-3064, CVE-2011-3067, CVE-2011-3068, CVE-2011-3069, CVE-2011-3071, CVE-2011-3073, CVE-2011-3074, CVE-2011-3075
SHA-256 | 8732227d6e75dc119efc7310ee76893499230d392a70d317817005bf2619e391
120host.net Cross Site Scripting
Posted Jul 25, 2012
Authored by ApoCaLypSee

Sites powered by code from 120host.net appear to suffer from a cross site scripting vulnerability. Note that this finding houses site-specific data.

tags | exploit, xss
SHA-256 | d20c64908a88aaaf4b2c62d545a432348c90464c70dda946a4bcd87c144f5ca8
Redaxo 4.4 Cross Site Scripting
Posted Jul 25, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

Redaxo version 4.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2012-3869
SHA-256 | 44fcafd5bf41a508f40719e15f1cb1569a6d62987e638d5f77a211a346b98692
Mandriva Linux Security Advisory 2012-111
Posted Jul 25, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-111 - It was found that previously libgdata, a GLib-based library for accessing online service APIs using the GData protocol, did not perform SSL certificates validation even for secured connections. An application, linked against the libgdata library and holding the trust about the other side of the connection being the valid owner of the certificate, could be tricked into accepting of a spoofed SSL certificate by mistake. The updated packages have been patched to correct this issue.

tags | advisory, spoof, protocol
systems | linux, mandriva
advisories | CVE-2012-1177
SHA-256 | 0e6890a08ae22ca1f467f5d5fce0ae80f27743e936d792f852966aa408755bd7
Linux x86 chmod 666 /etc/passwd And /etc/shadow Shellcode
Posted Jul 25, 2012
Authored by Jean Pascal Pereira

57 bytes small Linux x86 chmod 666 /etc/passwd and /etc/shadow shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 590e152e8000ac65c31808f69843049356045877a386919811bea3db71213bd4
Drupal Subuser 6.x Bypass / CSRF
Posted Jul 25, 2012
Authored by Stella Power | Site drupal.org

Drupal Subuser third party module version 6.x suffers from access bypass and cross site request forgery vulnerabilities.

tags | advisory, vulnerability, csrf
SHA-256 | f1e7353947ba5d34aebd66e41a93861e0be79700e5fc6ab0bdea97b13c264eb9
Drupal Location 6.x / 7.x Access Bypass
Posted Jul 25, 2012
Authored by Jon Daley | Site drupal.org

Drupal Location third party module versions 6.x and 7.x suffer from an access bypass vulnerability.

tags | advisory, bypass
SHA-256 | 32e857f20d34d7a34a7f4fb7806d0de7e4b43d13c188388880debffda623191b
Slackware Security Advisory - libpng Updates
Posted Jul 25, 2012
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New libpng packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1, 10.2, 11.0, 12.0, 12.1, 12.2, 13.0, 13.1, 13.37, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2011-3045, CVE-2011-3048, CVE-2011-3386
SHA-256 | e0b2e87d2acceb14c61c2087afccaa1d022ee55170560ead2c4445f6120f1380
BarCodeWiz Barcode 4.0.0.0 Buffer Overflow
Posted Jul 25, 2012
Authored by coolkaveh

BarCodeWiz Barcode version 4.0.0.0 suffers from an active-x buffer overflow vulnerability.

tags | exploit, overflow, activex
SHA-256 | b100107c50c5435e8468ce713c08d01fee63a0729c92fd3d29da921ea87d64b1
Drupal Secure Login 7.x Open Redirect
Posted Jul 25, 2012
Authored by Albert Martin | Site drupal.org

Drupal Secure Login third party module version 7.x suffers from an open redirect vulnerability.

tags | advisory
SHA-256 | 085018766c4aca8f7f4e6b904acaa32fdef096340a8e38b04a51e988c9bae10c
Drupal Gallery Formatter 7.x Cross Site Scripting
Posted Jul 25, 2012
Authored by Sudipta Bandyopadhyay | Site drupal.org

Drupal Gallery Formatter third party module version 7.x suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 5b48a8e0c844ca57bc1ca91f72f0a359d87774ce2d59e39cb70c4c3bb05490bf
Linux x86 execve("/bin/sh") Shellcode
Posted Jul 25, 2012
Authored by Jean Pascal Pereira

28 bytes small Linux x86 execve("/bin/sh") shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | e76c6cfce6e63e2e04ebe2418e31f5cc54c5925f41db12525c88204ca0278b05
Joomla Odudeprofile 2.x SQL Injection
Posted Jul 25, 2012
Authored by Daniel Barragan

Joomla Odudeprofile component version 2.x suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8b5536a92abeb5455576bdcda4e58fb09ea7f7b74b19c495050cdfec88ce5f79
Secunia Security Advisory 50020
Posted Jul 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in ISC BIND, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 6e8b9db19ff75a72f524a180d663809cc372d88d2088684b0245852a8d37c58b
Secunia Security Advisory 50051
Posted Jul 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere MQ, which can be exploited by malicious users to bypass certain restrictions.

tags | advisory
SHA-256 | 97ada1e4be02d46960d51389943f616526bc13d8216e951e9639dee8e48bb565
Secunia Security Advisory 49935
Posted Jul 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Blackboard Learn, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 464769021f84062862979d21d00ae879e9ac5d8ca21ef3a42ca54e644ec85b3d
Secunia Security Advisory 50018
Posted Jul 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in ISC DHCP, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 4f182462b99aaeeac6d2a43de092cebbdbf10d8be09375e100bdc24dfc1ca605
Secunia Security Advisory 50049
Posted Jul 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Microsoft has acknowledged multiple vulnerabilities in Microsoft SharePoint Server and FAST Search Server 2010 for SharePoint, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | e6c9a12a3048f098ad666ec51a0733c593ccea3cb01d24daecb37787b49203c9
Secunia Security Advisory 49057
Posted Jul 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SquidClamav, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | b26168a03d13e1c5db9809741d8c78d01f064371d233aedf2feec8bbfe47941a
Secunia Security Advisory 49850
Posted Jul 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Charlie Eriksen has discovered a security issue in the GD Star Rating plugin for WordPress, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | ee85ab9808ff9f110f7871dc8fcc87890303cd35d29ee50ef17ca622dfd77a15
Secunia Security Advisory 50019
Posted Jul 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Microsoft has acknowledged multiple vulnerabilities in Microsoft Exchange Server, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | bd31dc70d533644f0848ab4b088f1675d08eda1e8131bc507b615ba237a878b2
Secunia Security Advisory 49809
Posted Jul 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Zabbix, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | aecc1320600598bf236398b0fd8a5501bf3d77b36d5d6f4655254efc29fd1970
Secunia Security Advisory 50009
Posted Jul 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for libpng. This fixes two vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | 8bc63a2f70ec5d3043e5461c3c9094a3399dfdc6ac04e2c55198124caf9e5060
Secunia Security Advisory 50012
Posted Jul 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in @Mail Server, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | cc984eeaddf4866275dc5b4ce1252cdbe7bc8894a12203e613b894301927a35f
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close