exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 50 RSS Feed

Files Date: 2012-10-18 to 2012-10-19

Gentoo Linux Security Advisory 201210-01
Posted Oct 18, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201210-1 - An error in the hostname matching of w3m might enable remote attackers to conduct man-in-the-middle attacks. Versions less than 0.5.2-r4 are affected.

tags | advisory, remote
systems | linux, gentoo
advisories | CVE-2010-2074
SHA-256 | ec83e2e268401a50c47c37d02fb9e72083b016e35c6a66f3ebfcb5d22ca10477
Gentoo Linux Security Advisory 201210-02
Posted Oct 18, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201210-2 - Multiple vulnerabilities have been found in MoinMoin, the worst of which allowing for injection of arbitrary web script or HTML. Versions less than 1.9.4 are affected.

tags | advisory, web, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2010-0668, CVE-2010-0669, CVE-2010-0717, CVE-2010-0828, CVE-2010-1238, CVE-2010-2487, CVE-2010-2969, CVE-2010-2970, CVE-2011-1058
SHA-256 | 4d9ba6abefcc507c2eba4d1f87ee9899d2416f5a1e5e306c72af993453e5bf78
Gentoo Linux Security Advisory 201210-04
Posted Oct 18, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201210-4 - Multiple vulnerabilities were found in qemu-kvm, allowing attackers to execute arbitrary code. Versions less than 1.1.1-r1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2011-1750, CVE-2011-1751, CVE-2011-2212, CVE-2011-2512, CVE-2012-0029, CVE-2012-2652
SHA-256 | 06a3dcc607829516f85c54a5f5e6c417bc1c799c5779cfc55ea88d07821757e1
Gentoo Linux Security Advisory 201210-03
Posted Oct 18, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201210-3 - A vulnerability which allows a remote attacking server to read or overwrite arbitrary files has been found in rdesktop. Versions less than 1.7.0 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2011-1595
SHA-256 | 51d4d0868295e0416c6f13e5e84bd3a34e313b83fc725fce0a1ee7e908997037
Red Hat Security Advisory 2012-1392-01
Posted Oct 18, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1392-01 - Oracle Java SE version 6 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update fixes several vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2012-0547, CVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-3143, CVE-2012-3159, CVE-2012-3216, CVE-2012-4416, CVE-2012-5068, CVE-2012-5069, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5075, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5085, CVE-2012-5086, CVE-2012-5089
SHA-256 | af0e3d0c52a1917436a05905165e26f82241a58cf73d619f92e2d5f39e0eb178
Red Hat Security Advisory 2012-1391-01
Posted Oct 18, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1391-01 - Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update fixes several vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-3143, CVE-2012-3159, CVE-2012-3216, CVE-2012-4416, CVE-2012-5067, CVE-2012-5068, CVE-2012-5069, CVE-2012-5070, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5074, CVE-2012-5075, CVE-2012-5076, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5085, CVE-2012-5086, CVE-2012-5087, CVE-2012-5088, CVE-2012-5089
SHA-256 | 3770f03a0ac3870330aa24ff9645cb6462a9572efa7139d66810106b5b74dee5
Red Hat Security Advisory 2012-1375-01
Posted Oct 18, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1375-01 - An updated rhev-hypervisor6 package that fixes one security issue and one bug is now available. A flaw was found in the way socket buffers requiring TSO were handled by the sfc driver. If the skb did not fit within the minimum-size of the transmission queue, the network card could repeatedly reset itself. A remote attacker could use this flaw to cause a denial of service.

tags | advisory, remote, denial of service
systems | linux, redhat
advisories | CVE-2012-3412
SHA-256 | b04d1c7ea3760d478acc012162d8e917eea0692cd58ce64dc8bd594cb36a9e8d
Drupal 7.x PHP Code Execution / Information Disclosure
Posted Oct 18, 2012
Authored by Noam Rathaus, Heine Deelstra, Reginaldo Silva | Site drupal.org

Drupal versions prior to 7.16 suffer from arbitrary PHP code execution and information disclosure vulnerabilities. Version 6 is not affected.

tags | advisory, arbitrary, php, vulnerability, code execution, info disclosure
SHA-256 | 18cb2c87e74ebbfd4c998ad47021b871b9bb38f412c18a7d8590840eac09cfc8
Drupal Search API 7.x Cross Site Request Forgery
Posted Oct 18, 2012
Authored by Ivo Van Geertruyen | Site drupal.org

Drupal Search third party module version 7.x suffers from a cross site request forgery vulnerability.

tags | advisory, csrf
SHA-256 | 85c04c5163fb1e3e5021918c99631f28554b977a6db252f3027ba95b3ff482d7
Huawei UTPS Back-End Buffer Overflow
Posted Oct 18, 2012
Authored by Dark-Puzzle, Huawei PSIRT | Site huawei.com

Huawei Security Advisory 20120922-01-UTPS - The back-end UTPS software suffers from a buffer overflow vulnerability. The UTPS 1.0 back-end does not fully verify the incoming parameters when copying the character strings during the process of uploading the plug-in configuration files, which leads to the overflow (HWNSIRT-2012-0994). As a result, the script which is specified by some malicious users may be executed to run the application program which is specified by the malicious users.

tags | advisory, overflow
SHA-256 | 84b868d6a7c48aeacee07bcc35feff44b4cc4ca28212fcc648aff97251964d61
Palo Alto Networks GlobalProtect Man-In-The-Middle
Posted Oct 18, 2012
Authored by Micha Borrmann

Palo Alto Networks GlobalProtect version 1.1.5-5 fails to validate the X.509 certificate from the VPN gateway.

tags | advisory
SHA-256 | bff092db177f25c89ce9c73bf1a73f97eb7d696e490318ef7d240cfbd37cab70
Legrand-003598 / Bticino-F454 Credential Disclosure
Posted Oct 18, 2012
Authored by Raphael Jacquot

Legrand-003598 / Bticino-F454 SCS web gateways both suffer from a remote credential disclosure vulnerability. Firmware 1.00.26 is affected.

tags | exploit, remote, web, info disclosure
SHA-256 | d6185b9eb25be09a765c927c9bc8f42fe2ece151cc5b0263894d654d49f4bad1
Oracle Database Authentication Protocol Security Bypass
Posted Oct 18, 2012
Authored by Esteban Martinez Fayo

Oracle database versions 11g R1 and R2 suffers from an authentication bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2012-3137
SHA-256 | 3d1df41aeb031aab2d0c70fea0157cca30e1d068514cdf4a5bae58085165fa55
OTRS 3.1 Cross Site Scripting
Posted Oct 18, 2012
Authored by Mike Eduard

OTRS version 3.1 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2012-4751
SHA-256 | 90cc7b3448335eda36a48606a4d71aca4b926d5b562d231783f18d701119c009
Secunia Security Advisory 51003
Posted Oct 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oracle Central Designer, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
SHA-256 | ac764d6b8875f5786b1c8a605fc9c67c9f45c54316fca6fb8c6d3726f70e2d1a
Secunia Security Advisory 51008
Posted Oct 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Oracle MySQL Server, which can be exploited by malicious users to disclose potentially sensitive information, manipulate certain data, and cause a DoS (Denial of Service) and by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | f77fd1260cd62cb4710a4b69355d0fb81eb3055304eb44599e2c1b4cf20dbbeb
Secunia Security Advisory 50988
Posted Oct 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Oracle BI Publisher, which can be exploited by malicious users to gain knowledge of sensitive information and malicious people to manipulate certain data.

tags | advisory, vulnerability
SHA-256 | 8215da087a4bf5f9fcbc5cc42a456de83ec65e46f1d96d75284697c10dd0181c
Secunia Security Advisory 50994
Posted Oct 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oracle WebLogic Server and Oracle Event Processing, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 3a12e55761bfab5077620d2ebe0c7b23d5b241996c523ed57d046c3a0d09c866
Secunia Security Advisory 51005
Posted Oct 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Oracle FLEXCUBE Universal Banking, which can be exploited by malicious users to gain knowledge of sensitive information and manipulate certain data and by malicious people to manipulate certain data.

tags | advisory, vulnerability
SHA-256 | 1b74f0eccb2848093747a546a6c536da88418fc0604ab6f9b9d35018c2e63e5c
Secunia Security Advisory 51029
Posted Oct 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.7.0-openjdk. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 4ca45659a879e8170994d6b6ffe3252c9749c31dcfbdb6e5e85c95b87a938efb
Secunia Security Advisory 51024
Posted Oct 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for python2.5. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to potentially disclose sensitive information and by malicious people to conduct cross-site scripting attacks, disclose potentially sensitive information, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability, xss
systems | linux, ubuntu
SHA-256 | fd841b0141f7869dd6adc09ccc1c94707bf89084a5bce1b2cb190b8e2f88e981
Secunia Security Advisory 51028
Posted Oct 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.6.0-openjdk. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 55a3637176c13f36c091a08f311ebceb029495f763584c5bfd774e09f95f63c8
Secunia Security Advisory 51020
Posted Oct 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Raphael Jacquot has reported a security issue in BTicino and Legrand Home Gateway devices, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 1fbf3c68f8ade8e079d8417994004144af5d8165544b328644fd95fe2a4a3401
Secunia Security Advisory 51040
Posted Oct 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for python2.4. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to potentially disclose sensitive information and by malicious people to conduct cross-site scripting attacks, disclose potentially sensitive information, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability, xss
systems | linux, ubuntu
SHA-256 | eeb6771dade2edf13947de7424cde98dec1f3fd5c890e870fd4b37d6d5406aca
Secunia Security Advisory 51038
Posted Oct 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in IBM OS/400, which can be exploited by malicious, local users to disclose potentially sensitive information, manipulate certain data, and cause a DoS (Denial of Service) and by malicious people to conduct cross-site scripting attacks, disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability, xss
SHA-256 | c58e82e924cc87943c3a6471df6064d0b8fc91c82d6264513317f9d2a2f1824c
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close