exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 57 RSS Feed

Files Date: 2012-08-15 to 2012-08-16

Secunia Security Advisory 49894
Posted Aug 15, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and multiple vulnerabilities have been reported in ownCloud, which can be exploited by malicious users to conduct script insertion attacks and bypass certain security restrictions and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | aff8264428b3986a367441d9fd2f8ce83c2febe254e06c37569cbebe867042aa
Secunia Security Advisory 50204
Posted Aug 15, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jason A. Donenfeld has discovered a vulnerability in Viscosity, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | fd0542d8812a18d1176df5a88ecd1854b54de9f65af5d2cf9ebed197c3a23a21
Secunia Security Advisory 50244
Posted Aug 15, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | windows
SHA-256 | 63491bc1a361b46394d0e770340bc1d62e358ab46fcf9ac1195de71f4c9f6e0e
Secunia Security Advisory 50228
Posted Aug 15, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Visio, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e3a48073c43b9d05e8941c081e1360c3645f1cd4a2004b7b13549f120466ee5e
Secunia Security Advisory 50263
Posted Aug 15, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for Config-IniFiles. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 77061bf3093a15974b490bb18c3b07e688c6d614bfd765e1c43e7c7e315949e0
Secunia Security Advisory 50269
Posted Aug 15, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for puppet. This fixes multiple security issues and two vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information and perform certain actions with escalated privileges and by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, gentoo
SHA-256 | 48af87b838969640105919aea0b6d92d2e5eddc671c83aedfd01752566e345f2
Secunia Security Advisory 50257
Posted Aug 15, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for python-django. This fixes two security issues and a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, xss, python
systems | linux, debian
SHA-256 | fb3927d6bec81d24005c29a06dbc212f764f4d161f9c53d4a1dd8b08da17db26
Secunia Security Advisory 50265
Posted Aug 15, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libgdata. This fixes a security issue, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, gentoo
SHA-256 | d1ed51cac68ce4bfcd0670ca4f7d33fa31a5c9a1fe3f493c7b922d0ec4c88b70
Secunia Security Advisory 50268
Posted Aug 15, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for socat. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | abe1ddb41fee41410a12536c8c6588982c55f250ba71a7cc24991a93590aec31
Secunia Security Advisory 50267
Posted Aug 15, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for gajim. This fixes a security issue and two vulnerabilities, which can be exploited by malicious, local users to perform certain actions with escalated privileges and by malicious people to conduct SQL injection attacks and compromise a user's system.

tags | advisory, local, vulnerability, sql injection
systems | linux, gentoo
SHA-256 | d951308295626921cc2e2a8d184c87ec324a606aed36fd61f54453cfe9f84598
Secunia Security Advisory 50295
Posted Aug 15, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to disclose system information.

tags | advisory, kernel, local
systems | linux, redhat
SHA-256 | ec1fa84642b28261b751df1866f0e7c1ed612fdc551a003c186ba18e8601c764
Secunia Security Advisory 50259
Posted Aug 15, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for chromium. This fixes multiple vulnerabilities, where some have unknown impacts and others can be exploited by malicious people to disclose certain sensitive information, bypass certain security restrictions, and compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 55051d216d1c52fb4c8a6b1e4d9022f53db0c35701d6f79d448d1df63f136909
Secunia Security Advisory 50246
Posted Aug 15, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Condor, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | ab47a5138a9ce5ec63f1504bcdbb93dadf9de8d03dafd5b0a1ce6cfd83142475
HP Security Bulletin HPSBUX02805 SSRT100919
Posted Aug 15, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02805 SSRT100919 - Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities. Revision 1 of this advisory.

tags | advisory, java, remote, vulnerability
systems | hpux
advisories | CVE-2012-0508, CVE-2012-0551, CVE-2012-1711, CVE-2012-1713, CVE-2012-1716, CVE-2012-1718, CVE-2012-1719, CVE-2012-1720, CVE-2012-1721, CVE-2012-1722, CVE-2012-1723, CVE-2012-1724, CVE-2012-1725, CVE-2012-1726
SHA-256 | 849562f0237617b7508b5218fea45645aedcf54cee94899fb36a71e7fbb6f633
HP Security Bulletin HPSBMU02803 SSRT100926
Posted Aug 15, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02803 SSRT100926 - A potential security vulnerability has been identified with HP Service Manager and HP Service Center Web Tier. The vulnerability could be remotely exploited resulting in cross site scripting (XSS). Revision 1 of this advisory.

tags | advisory, web, xss
advisories | CVE-2012-3251
SHA-256 | 5f967abf36b11a1450d1bdc34b2e2587d19f67465191db23eaa1aed4ed25dbfe
Microsoft Security Bulletin Re-Release For August, 2012
Posted Aug 15, 2012
Site microsoft.com

This bulletin summary lists a re-released Microsoft security bulletin for August, 2012.

tags | advisory
SHA-256 | 1de350bb2520b75dfa3ec3bc239ded133ecd09b6c1f6410fc4e873262d1a6427
Microsoft Security Bulletin Summary For August 2012
Posted Aug 15, 2012
Site microsoft.com

This bulletin summary lists 9 released Microsoft security bulletins for August, 2012.

tags | advisory
SHA-256 | 1cd148fc9498f008662f4f946c98e9a7eed901cb0eb7aa4b7f0871457c406b3d
Gentoo Linux Security Advisory 201208-06
Posted Aug 15, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201208-6 - A vulnerability in libgdata could allow remote attackers to perform man-in-the-middle attacks. Versions less than 0.8.1-r2 are affected.

tags | advisory, remote
systems | linux, gentoo
advisories | CVE-2012-1177
SHA-256 | 6c9550b2609f2f265e43e99e0791a7773adfb69954890e5f2e3a22021e0ab085
Gentoo Linux Security Advisory 201208-05
Posted Aug 15, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201208-5 - An insecure temporary file usage has been reported in the Perl Config-IniFiles module, possibly allowing symlink attacks. Versions below 2.710.0 are affected.

tags | advisory, perl
systems | linux, gentoo
advisories | CVE-2012-2451
SHA-256 | 3bcd9906a91e0e60116a8e74a6871bf2c3d7a8bbd8baaef329447255da0a07b9
HP Security Bulletin HPSBMU02800 SSRT100921
Posted Aug 15, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02800 SSRT100921 - A potential security vulnerability has been identified with HP Service Manager and HP Service Center Server. The vulnerability could be remotely exploited resulting in a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service
advisories | CVE-2012-3250
SHA-256 | 4ad254c5b89030dfa92dc00ec1f085e885f2d1db130e20182a5f2d7e3cae8aa6
HP Security Bulletin HPSBMU02802 SSRT100923
Posted Aug 15, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02802 SSRT100923 - A potential security vulnerability has been identified with HP Fortify Software Security Center. The vulnerability could be remotely exploited to allow disclosure of privileged information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2012-3249
SHA-256 | b89198f8d8035895450565a76fb38a1af3fd87d8fcc89ef43485ca94649527fe
HP Security Bulletin HPSBMU02801 SSRT100879
Posted Aug 15, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02801 SSRT100879 - A potential security vulnerability has been identified with HP Fortify Software Security Center. The vulnerability could be remotely exploited to allow unauthenticated disclosure of information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2012-3248
SHA-256 | 5898d749444d507cbdd005d51e64feb010b4f1f5cc9cf4790bc7b7467217d7ff
Gentoo Linux Security Advisory 201208-04
Posted Aug 15, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201208-4 - Multiple vulnerabilities have been found in Gajim, the worst of which may allow execution of arbitrary code. Versions less than 0.15-r1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2012-2085, CVE-2012-2086, CVE-2012-2093
SHA-256 | 671a0b3219a4ed58fa722ddbf83b1ae6f5f37fe1b6371f1c987d2f448e285a5b
Gentoo Linux Security Advisory 201208-03
Posted Aug 15, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201208-3 - Multiple vulnerabilities have been reported in Chromium, some of which may allow execution of arbitrary code. Versions less than 21.0.1180.57 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2012-2815, CVE-2012-2817, CVE-2012-2818, CVE-2012-2819, CVE-2012-2820, CVE-2012-2821, CVE-2012-2823, CVE-2012-2824, CVE-2012-2825, CVE-2012-2826, CVE-2012-2829, CVE-2012-2830, CVE-2012-2831, CVE-2012-2834, CVE-2012-2842, CVE-2012-2843, CVE-2012-2846, CVE-2012-2847, CVE-2012-2848, CVE-2012-2849, CVE-2012-2853, CVE-2012-2854, CVE-2012-2857, CVE-2012-2858, CVE-2012-2859, CVE-2012-2860
SHA-256 | 0e4ab358111560250603ed9103607bfa7bafe146bbf5da81c989bb38fe4435e1
Gentoo Linux Security Advisory 201208-02
Posted Aug 15, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201208-2 - Multiple vulnerabilities have been found in Puppet, the worst of which could lead to execution of arbitrary code. Versions less than 2.7.13 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2012-1906, CVE-2012-1986, CVE-2012-1987, CVE-2012-1988, CVE-2012-1989
SHA-256 | 34e2e5b7d34db5d93643e67dcebb7c67afd870204a7c4b3718e99acee2ae0d8b
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close