what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 64 RSS Feed

Files Date: 2012-08-29 to 2012-08-30

Mandriva Linux Security Advisory 2012-146
Posted Aug 29, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-146 - Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. Security researcher Abhishek Arya of Google Chrome Security Team discovered a series of use-after-free issues using the Address Sanitizer tool. Many of these issues are potentially exploitable, allowing for remote code execution. Various other issues have also been addressed.

tags | advisory, remote, arbitrary, code execution
systems | linux, mandriva
advisories | CVE-2012-1971, CVE-2012-1972, CVE-2012-1973, CVE-2012-1974, CVE-2012-1975, CVE-2012-1976, CVE-2012-3956, CVE-2012-3957, CVE-2012-3958, CVE-2012-3959, CVE-2012-3960, CVE-2012-3961, CVE-2012-3962, CVE-2012-3963, CVE-2012-3964, CVE-2012-3966, CVE-2012-3967, CVE-2012-3968, CVE-2012-3969, CVE-2012-3970, CVE-2012-3972, CVE-2012-3974, CVE-2012-3976, CVE-2012-3978, CVE-2012-3980
SHA-256 | d9b0e412f5ed192520dfac9c307c9df27ba2b4bccfafea9d868885005ffef2eb
Mandriva Linux Security Advisory 2012-145
Posted Aug 29, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-145 - Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Security researcher Abhishek Arya of Google Chrome Security Team discovered a series of use-after-free issues using the Address Sanitizer tool. Security researcher Mariusz Mlynski reported that it is possible to shadow the location object using Object.defineProperty. This could be used to confuse the current location to plugins, allowing for possible cross-site scripting attacks. Various other issues have also been addressed.

tags | advisory, xss
systems | linux, mandriva
advisories | CVE-2012-1956, CVE-2012-1971, CVE-2012-1972, CVE-2012-1973, CVE-2012-1974, CVE-2012-1975, CVE-2012-1976, CVE-2012-3956, CVE-2012-3957, CVE-2012-3958, CVE-2012-3959, CVE-2012-3960, CVE-2012-3961, CVE-2012-3962, CVE-2012-3963, CVE-2012-3964, CVE-2012-3965, CVE-2012-3966, CVE-2012-3967, CVE-2012-3968, CVE-2012-3969, CVE-2012-3970, CVE-2012-3971, CVE-2012-3972, CVE-2012-3973, CVE-2012-3974, CVE-2012-3975, CVE-2012-3976
SHA-256 | 9fbb0084a57f0671e6c2c0ce4d1e2841a703b2cf91116f2f1ffd7567ef4804dc
Red Hat Security Advisory 2012-1211-01
Posted Aug 29, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1211-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed content. Malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. Content containing a malicious Scalable Vector Graphics image file could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2012-1970, CVE-2012-1972, CVE-2012-1973, CVE-2012-1974, CVE-2012-1975, CVE-2012-1976, CVE-2012-3956, CVE-2012-3957, CVE-2012-3958, CVE-2012-3959, CVE-2012-3960, CVE-2012-3961, CVE-2012-3962, CVE-2012-3963, CVE-2012-3964, CVE-2012-3966, CVE-2012-3967, CVE-2012-3968, CVE-2012-3969, CVE-2012-3970, CVE-2012-3972, CVE-2012-3978, CVE-2012-3980
SHA-256 | 8c97839258033a6c0ad46097a7e78aa875b3917ef4f5ccb91b32af7bc915816e
Red Hat Security Advisory 2012-1210-01
Posted Aug 29, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1210-01 - Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. A web page containing a malicious Scalable Vector Graphics image file could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2012-1970, CVE-2012-1972, CVE-2012-1973, CVE-2012-1974, CVE-2012-1975, CVE-2012-1976, CVE-2012-3956, CVE-2012-3957, CVE-2012-3958, CVE-2012-3959, CVE-2012-3960, CVE-2012-3961, CVE-2012-3962, CVE-2012-3963, CVE-2012-3964, CVE-2012-3966, CVE-2012-3967, CVE-2012-3968, CVE-2012-3969, CVE-2012-3970, CVE-2012-3972, CVE-2012-3976, CVE-2012-3978, CVE-2012-3980
SHA-256 | 9b5a9cea8f65e07fb2da4b3a175b7587efbc9e0360d69000b2ead87872003321
ASP-DEv XM Forums RC 3 SQL Injection
Posted Aug 29, 2012
Authored by Crim3R

ASP-DEv XM Forums RC 3 suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection, asp
SHA-256 | 9c3c3c591231a4c49635d09fc01ed180df0ee82e372b40ddb6a9cddc63595ffc
Puma.com Cross Site Scripting
Posted Aug 29, 2012
Authored by TayfunBasoglu

Puma.com suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9a6077194d65dfacc4d2f18883f2652b3d4f693d2182054e755895b95d48e936
Secunia Security Advisory 50088
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla Firefox, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting and phishing attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 7938b500996336df96808c40f3d1aa2ec7ab56a086cb184341748ff728e6ec44
Secunia Security Advisory 50446
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Mono, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | c1aa8c327a4f7c4470540686f5c87599e018b3b674100c125d0ee45adc7f87b0
Secunia Security Advisory 50434
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for thunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information and compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 13825168a3825675f25b18e32c52792602c8715895e204ddd5686bdd69a09e47
Secunia Security Advisory 50432
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libgdata. This fixes a security issue, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, ubuntu
SHA-256 | 1a1587258c7647774a0fb54acfc08e82810406e76fa1a452dae41c42985155eb
Secunia Security Advisory 50436
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, conduct phishing attacks, and compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | b63a1f551a67861ee8ae508d94306fe2f1b051184498da150c1ea24186ccf39a
Secunia Security Advisory 50437
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Pale Moon, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting and phishing attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 0233ca4e89f1d124dce0ee10ec07c604bba6346399daddcf115256f273e09d7e
Secunia Security Advisory 50349
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in op5 Monitor, which can be exploited by malicious users to conduct script insertion and SQL injection attacks and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, sql injection, csrf
SHA-256 | 6928f7f24b305bcb57a4ef0c47d4f2bdd2a2fbc039798601ad93185af8805548
Secunia Security Advisory 50308
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Thunderbird, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting and phishing attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 0a4d844a10cfd1f352896a2efa65a6dba99d9258f0e5537a916317c43da1e234
Secunia Security Advisory 50417
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Atlassian Bamboo, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 2814041ba8fc9db7912b83beca6dadd7cf24dea41de74cff6cb686a2056a8e6d
Secunia Security Advisory 50415
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two weaknesses and some vulnerabilities have been reported in Atlassian JIRA, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks, conduct spoofing attacks, and bypass certain security restrictions.

tags | advisory, spoof, vulnerability, xss
SHA-256 | e60dc08ba01e11022bcb5b67df20aa62ee01b2897f073690ddce646028c8fd97
Secunia Security Advisory 50331
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in SeaMonkey, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting and phishing attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 624455266972714285a26f15f0a55cb838bb98c054ad76109a940de78fdeabb6
Secunia Security Advisory 50452
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in op5 Monitor, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 0485f06a813c37cbb5dc852244afcef98298fd67b16bc0513883a8073ed5b246
Secunia Security Advisory 50393
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EMC Cloud Tiering Appliance, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 7f16ed01887ae3346d872da26fa70d8f408f7bcf5e17ba521e9f75cd53ee3550
Secunia Security Advisory 50371
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in IBM Infosphere Guardium, which can be exploited by malicious users to disclose certain sensitive information and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | ccfcc6388b06b880b7f984079e000353bb576824868a7338ba7252e0ca071e21
Secunia Security Advisory 50444
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - BalaBit has acknowledged two vulnerabilities in syslog-ng Premium Edition, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | fa866a8756a19b8868b55b73dbf6d8cc79b5be27f5984754219b3a81fc1347ea
Secunia Security Advisory 50449
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in PrestaShop, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 5a461073c6ad18dc7498c4abd4e3bfd310f7707f119d26217e013e21eafcda17
Secunia Security Advisory 50445
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Phorum, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | b7b95f2768a2c94096dbd106b71034dcb42b6467ec91752f6a2c606c6178066b
EMC Cloud Tiering Appliance (CTA) Authentication Bypass
Posted Aug 29, 2012
Site emc.com

A vulnerability in EMC Cloud Tiering Appliance aka CTA (formerly EMC FMA) could allow an unauthorized user to log in to the affected system as a GUI user with full administrative privileges by providing a specifically crafted malicious file during authentication process.

tags | advisory
advisories | CVE-2012-2285
SHA-256 | 2c43c7c48281d37bb99bd411cd0836d97db5bdcfd9ed523346b4148742d663fb
ActFax 4.31 Local Privilege Escalation
Posted Aug 29, 2012
Authored by Craig Freyman

ActFax version 4.31 local privilege escalation exploit that spawns cmd.exe.

tags | exploit, local
SHA-256 | 697ffa7fdf16ff3683bbf980a8167a2982f5b6f043569821203b066d92d2311c
Page 2 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close