what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 52 RSS Feed

Files Date: 2012-09-26 to 2012-09-27

Secunia Security Advisory 50740
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for opera. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, gentoo
SHA-256 | 22ea625a71571e58d9ce5bcec689dab7234f0ab30f056afe07f44e5803d44ff6
Secunia Security Advisory 50711
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DigiP has reported a vulnerability in the Archin theme for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a vulnerable system.

tags | advisory, xss
SHA-256 | 824e61a84786425669df94df44c16ee4226726627aa92e53c58dbfdbb9475464
Secunia Security Advisory 50701
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has discovered a vulnerability in ViArt Shop, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 55aa2b397318391f2cdca2236eca2292bef03f2c0017664ae77aa713fa6587a4
Secunia Security Advisory 50721
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for rubygems. This fixes a security issue, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, ubuntu
SHA-256 | cb75af46a04c3ae8111b762246ff4b793f55b7c95f2fa17279d7e7c534dc34d7
phpMyAdmin 3.5.2.2 server_sync.php Backdoor
Posted Sep 26, 2012
Authored by H D Moore | Site metasploit.com

This Metasploit module exploits an arbitrary code execution backdoor placed into phpMyAdmin version 3.5.2.2 through a compromised SourceForge mirror.

tags | exploit, arbitrary, code execution
SHA-256 | 59077add4c187d53c147d92602048e756381c136f672e418d6ccc8272b22fa12
ViArt Shop Enterprise 4.1 Arbitrary Command Executio
Posted Sep 26, 2012
Authored by LiquidWorm | Site zeroscience.mk

ViArt Shop Enterprise version 4.1 suffers from an arbitrary command execution vulnerability.

tags | exploit, arbitrary
SHA-256 | 69353825c81b3b5696280fe717952c4cc87fb13200a9b37925b2a714cc7bd893
ViArt Shop Enterprise 4.1 Cross Site Scripting
Posted Sep 26, 2012
Authored by LiquidWorm | Site zeroscience.mk

ViArt Shop Enterprise version 4.1 suffers from multiple stored cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 00063469483e02daf3fcd7001cdf2570115352b637dc37bcb2e18986107d2d9c
YingZhi Python 1.9 Arbitrary Traversal / Write
Posted Sep 26, 2012
Authored by Larry W. Cashdollar

YingZhi Python version 1.9 application for iOS allows for arbitrary file uploads to the root WWW directory and also has a ftp server directory traversal vulnerability that forces no authentication.

tags | exploit, arbitrary, root, python, file inclusion, file upload
systems | apple
SHA-256 | dd481a7d02e448e69e88b80af5a9bce38fe30a0e912040a9b5f2d81914099c34
ViArt Shop Evaluation 4.1 Remote File Inclusion
Posted Sep 26, 2012
Authored by L0n3ly-H34rT

ViArt Shop Evaluation version 4.1 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 02717033383934fa8dc9251d060608c48e547159abdaef24db57a37c89e26680
MaxForum 2.0.0 Local File Inclusion
Posted Sep 26, 2012
Authored by L0n3ly-H34rT

MaxForum version 2.0.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 6b6af0124afc2d1945d6ac862846413bbf00fb12e531f0e3f7b907907568a37c
Ubuntu Security Notice USN-1582-1
Posted Sep 26, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1582-1 - John Firebaugh discovered that the RubyGems remote gem fetcher did not properly verify SSL certificates. A remote attacker could exploit this to perform a man in the middle attack to alter gem files being downloaded for installation. John Firebaugh discovered that the RubyGems remote gem fetcher allowed redirection from HTTPS to HTTP. A remote attacker could exploit this to perform a man in the middle attack to alter gem files being downloaded for installation. Various other issues were also addressed.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2012-2126, CVE-2012-2125, CVE-2012-2125, CVE-2012-2126
SHA-256 | 79ecf56741b091d23384f3f0b01eeb591f87183b1b2b9abd751baebc340bbc94
Ubuntu Security Notice USN-1583-1
Posted Sep 26, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1583-1 - It was discovered that Ruby incorrectly allowed untainted strings to be modified in protective safe levels. An attacker could use this flaw to bypass intended access restrictions. John Firebaugh discovered that the RubyGems remote gem fetcher did not properly verify SSL certificates. A remote attacker could exploit this to perform a man in the middle attack to alter gem files being downloaded for installation. Various other issues were also addressed.

tags | advisory, remote, ruby
systems | linux, ubuntu
advisories | CVE-2011-1005, CVE-2012-2126, CVE-2012-2125, CVE-2011-1005, CVE-2012-2125, CVE-2012-2126
SHA-256 | 17fa3254c34e95071e1984fe7299767f8f45689233b1ca111a2fbb55a2aee4c5
Gentoo Linux Security Advisory 201209-12
Posted Sep 26, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201209-12 - A vulnerability in Libtasn1 might cause a Denial of Service condition. Versions less than 2.12 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2012-1569
SHA-256 | 736f35308c66bdc32ea63c34299f84227416289d28072988461fe864c4870e18
Gentoo Linux Security Advisory 201209-11
Posted Sep 26, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201209-11 - Multiple vulnerabilities have been found in Opera, the worst of which may allow remote execution of arbitrary code. Versions less than 12.01.1532 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2012-4010, CVE-2012-4142, CVE-2012-4143, CVE-2012-4144, CVE-2012-4145, CVE-2012-4146
SHA-256 | fcc5726793b9ad049ddd62ce4a60198c91e0bc46e75a7f6cb68768424cea573f
Red Hat Security Advisory 2012-1304-01
Posted Sep 26, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1304-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. An integer overflow flaw was found in the i915_gem_do_execbuffer() function in the Intel i915 driver in the Linux kernel. A local, unprivileged user could use this flaw to cause a denial of service. This issue only affected 32-bit systems. A memory leak flaw was found in the way the Linux kernel's memory subsystem handled resource clean up in the mmap() failure path when the MAP_HUGETLB flag was set. A local, unprivileged user could use this flaw to cause a denial of service.

tags | advisory, denial of service, overflow, kernel, local, memory leak
systems | linux, redhat
advisories | CVE-2012-2313, CVE-2012-2384, CVE-2012-2390, CVE-2012-3430, CVE-2012-3552
SHA-256 | a142bf3791a46de07a78316bd0ffacb5b615630eedcad53b8fc6e486621ee2d9
QNX QCONN Remote Command Execution
Posted Sep 26, 2012
Authored by Mor!p3r

QNX version 6.5.0 with QCONN version 1.4.207944 suffers from a remote command execution vulnerability.

tags | exploit, remote
SHA-256 | 17c7824aed1a4d5db99bd7573e8240e3cdeda8a4830da36d33966a37bcf64e26
Secunia Security Advisory 50730
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for ruby. This fixes a security issue and a vulnerability, which can be exploited by malicious people to conduct spoofing attacks and bypass certain security restrictions.

tags | advisory, spoof, ruby
systems | linux, ubuntu
SHA-256 | af4c831762f840ee20d7d20c623014dd943c148202ed1382ceda8686409b281f
Secunia Security Advisory 50753
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libjpeg-turbo. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, gentoo
SHA-256 | c8830f7e9697a11a7dc43c0a57ee42b9d936b198594cd7a4c87c06f20be2f069
Secunia Security Advisory 50608
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Scott Herbert has discovered a vulnerability in the ABC Test plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 9d05e6673f0542b4e818f7b644c90501a25302ec8f2c869840c8bb85f98d68a3
Secunia Security Advisory 50716
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has discovered multiple vulnerabilities in ViArt Shop, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | e77a81d7b6ca84682f7105e0b8f473013ef85da47b90998f9449b04b79d45242
Secunia Security Advisory 50713
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in 389 Directory Server, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 83264d2cf100cce85f1d11a6bde07e31a7c2cbf0185287c95627c1ecd0d0414f
Secunia Security Advisory 50723
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for java-1_7_0-ibm. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive data and by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | c9c3513c677529717efd7514a8681544eb0e92a2c018a7461e1e3921c3686f2b
Secunia Security Advisory 50728
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has acknowledged multiple vulnerabilities in Apple TV, which can be exploited by malicious people to disclose certain information, cause a DoS (Denial of Service), and compromise a user's device.

tags | advisory, denial of service, vulnerability
systems | apple
SHA-256 | 714285fc90e2fb66c0a55e1404562407e9cfd7ee4e625371933745b013a4d21f
Secunia Security Advisory 50623
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceweasel. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions or compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | cfcbf1318ad3b9255d50db266b71b68d3e0b84b7cd125e42b38d03b3422bcb28
Secunia Security Advisory 50746
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged some vulnerabilities in Pidgin included in Solaris, which can be exploited by malicious, local users to disclose potentially sensitive information and by malicious people to cause a DoS (Denial of Service) and compromise a user's system.

tags | advisory, denial of service, local, vulnerability
systems | solaris
SHA-256 | 6f2e9ee60bcfdafbf3cb15af9f686c9ab0f7564c727dde5e0f1c64aaf03f386a
Page 2 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close