exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 29 RSS Feed

Files Date: 2012-09-04 to 2012-09-05

Slackware Security Advisory - Firefox Updates
Posted Sep 4, 2012
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-firefox packages are available for Slackware 13.37 and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | bcd05322d9d86dc7425546dc782c393b405b50b18bc90cf3a856869aeb3e6657
Slackware Security Advisory - glibc Updates
Posted Sep 4, 2012
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New glibc packages are available for Slackware 13.1, 13.37, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2012-3480
SHA-256 | ce2eb70555a7a690ef70ee9e770fa551720dda99b8847087ddca29ce47dbea3b
OATH Toolkit 1.12.6
Posted Sep 4, 2012
Site nongnu.org

OATH Toolkit attempts to collect several tools that are useful when deploying technologies related to OATH, such as HOTP one-time passwords. It is a fork of the earlier HOTP Toolkit.

Changes: The liboauth usersfile is now fflush'ed and fsync'ed. A memory leak was fixed. The oathtool --counter parameter now works on 32-bit platforms.
tags | tool
systems | unix
SHA-256 | 2ea3714d9132f861115d7817e1206a6aec51708605124691027582cc91f4c216
Slackware Security Advisory - Thunderbird Updates
Posted Sep 4, 2012
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-thunderbird packages are available for Slackware 13.37 and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 5fb0e20de83c19697a3e7aab25ace606d3653abac193a24a337bd40a0fd7ed5a
Wordocs Israel FCKeditor Shell Upload
Posted Sep 4, 2012
Authored by Net.Edit0r, BHG Security Center

Wordocs Israel version 0.4.1.16 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | af36c6ce804a60e9f5ceb99e76ba13a6284372bb46d47b1666264ec65a2bc073
SafeNet Sentinel Keys Server Denial Of Service
Posted Sep 4, 2012
Authored by retset

Sentinel Protection Installer version 7.6.5 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 7d07f8bf79ef4db34e1bca073265a4833e2e384dba38d797de86c1db2524a2ea
WordPress TDO Mini Forms Arbitrary File Upload
Posted Sep 4, 2012
Authored by HodLuM

WordPress TDO Mini Forms third party module suffers from an unauthenticated arbitrary file upload vulnerability. Note that this finding houses site-specific data.

tags | exploit, arbitrary, file upload
SHA-256 | 3de9153faa2a4ef534a3bb0f7199602494343fe426db10b531c1835185452ee8
Secunia Security Advisory 50500
Posted Sep 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.6.0-openjdk. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory, java
systems | linux, redhat
SHA-256 | c658b2d6fad8adeb8ba059c2bfb84e32af93c39836bd085bbe6ade96b76280e2
Secunia Security Advisory 50492
Posted Sep 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openjdk-6. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 353dcb158b2f6fbda5157b790351ee4cf30c48bbb55979c8f60df80e6a662092
Secunia Security Advisory 49162
Posted Sep 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ReactionIS has discovered a vulnerability in Group-Office, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | abb6f2fb98df41a0bc05d9f06457134642c0e86f4555a0ada47be73169fa99f7
Secunia Security Advisory 50498
Posted Sep 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.7.0-openjdk. This fixes three vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, java, vulnerability
systems | linux, redhat
SHA-256 | f140cc2d8544e9c8e644aaabc18cddb692eaf48956a4fe506ee2e0ed87fc498a
Secunia Security Advisory 50494
Posted Sep 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for keystone. This fixes three vulnerabilities, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | a89b3edebd76c22a9c4e21dcc7756448712d6795bc5d8fa27ae3cc3fa92fe2ee
Secunia Security Advisory 50496
Posted Sep 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in MoinMoin, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 2f468bdbe4916cadc911c3795dac4f96dfa2c981685a8208906b1db0a5c2a848
Secunia Security Advisory 50501
Posted Sep 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Atlassian GreenHopper, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | b6d4b0e7f7d40843936a939b62e8bdd02ebdf9245c0253c2792c6cb73eb04457
Secunia Security Advisory 50486
Posted Sep 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Sciretech Multimedia Manager, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 9044014afb31f0a861620a742ff9716f84bd254cab357a00f7570d2a5d678728
Secunia Security Advisory 50469
Posted Sep 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.7.0-oracle. This fixes three vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, java, vulnerability
systems | linux, redhat
SHA-256 | d843bf90f6fa3449e60ebdac16247e9d8ed88dcbfa1340a38a457d43a6f7327b
Secunia Security Advisory 48530
Posted Sep 4, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Wireshark, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 2d2a9e9414917b529ee68a7d086d42191cb966a46b1b5d2c79d8530d4d9ca703
GNU Transport Layer Security Library 3.1.1
Posted Sep 4, 2012
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: Several bugfixes and optimizations in the elliptic curve subsystem.
tags | protocol, library
SHA-256 | 303947288cc5663a0d44c6653d0e5986e4075d13824f84c644bc740b928067bb
Entropy Broker RNG 1.1
Posted Sep 4, 2012
Authored by Folkert van Heusden | Site vanheusden.com

Entropy Broker is an infrastructure for distributing cryptographically secure random numbers (entropy data) from one or more servers to one or more clients. Entropy Broker allows you to distribute entropy data (random values) to /dev/random devices from other systems (real servers or virtualised systems). It helps preventing that the /dev/random device gets depleted; an empty /dev/random-device can cause programs to hang (waiting for entropy data to become available). This is useful for systems that need to generate encryption keys, run VPN software or run a casino website.

Changes: Fix for busy-loop when pools empty.
tags | encryption
systems | linux
SHA-256 | 64323f1801115658cba288d825257b69c326ef6e92dde888338337aff8711c82
Splunk 4.3.3 Arbitrary File Disclosure
Posted Sep 4, 2012
Authored by Marcio Almeida

Splunk versions 4.3.3 and below suffer from a remote file content disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | 737362e29764e6020d443a9b8f693009443a75bfc883660904f7cc7717a2b66d
JIRA / GreenHopper Cross Site Scripting
Posted Sep 4, 2012
Authored by sqlhacker

JIRA version 4.4.3 with GreenHopper version 5.9.8 suffers from cross site request forgery and stored cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss, csrf
advisories | CVE-2012-1500
SHA-256 | eb467b467fc6222efa2c041bb7e3071fc8edfe9cce34a13f350ebc31b450647b
Wiki Web Help 0.3.11 Remote File Inclusion
Posted Sep 4, 2012
Authored by L0n3ly-H34rT

Wiki Web Help version 0.3.11 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, web, code execution, file inclusion
SHA-256 | 9f430b0167c4f884a689dfb4f162ffb01a4634c78a9443a91e8208e5d7e6ec04
Support4Arabs Pages 2.0 SQL Injection
Posted Sep 4, 2012
Authored by L0n3ly-H34rT

Support4Arabs Pages version 2.0 may suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b1948bdaf859805d7bc7ac79c7fa9de63e4fb36759c4fbcad811c8bac89abcc5
Minoto Video CMS Cross Site Scripting
Posted Sep 4, 2012
Authored by Am!r | Site irist.ir

Minoto Video CMS suffers from a cross site scripting vulnerability. Note that this finding houses site-specific data.

tags | exploit, xss
SHA-256 | b81772574ae6db5f816850857fd4887f221be86c9df6b4b846b01aaa931f6383
Ubuntu Security Notice USN-1553-1
Posted Sep 4, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1553-1 - It was discovered that the Beans component in OpenJDK 6 did not properly prevent access to restricted classes. A remote attacker could use this to create an untrusted Java applet or application that would bypass Java sandbox restrictions. It was discovered that functionality in the AWT component in OpenJDK 6 made it easier for a remote attacker, in conjunction with other vulnerabilities, to bypass Java sandbox restrictions. Various other issues were also addressed.

tags | advisory, java, remote, vulnerability
systems | linux, ubuntu
advisories | CVE-2012-1682, CVE-2012-0547, CVE-2012-0547, CVE-2012-1682
SHA-256 | 464e625fa0601dea6a9568c0973bd4e8489de6aa3a09706951020fecc7e37c25
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close