what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 48 of 48 RSS Feed

Files Date: 2013-01-09 to 2013-01-10

Secunia Security Advisory 51764
Posted Jan 9, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Dell OpenManage Server Administrator, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 1ff7053c932c7f89411943c94b63141c39870bb45965991c67f0833a18d51af1
Secunia Security Advisory 51739
Posted Jan 9, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Browser Rejector plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | dbd8752656e046e21f11b9317e3de44407d323c32c23e3c882ea063ba9c1bcb0
Secunia Security Advisory 51366
Posted Jan 9, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Charlie Eriksen has discovered a security issue in Call of Duty Elite for iOS, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | cisco
SHA-256 | 7cc95ca0da88db6c28f77b669565cfafb8ae3e0cc0727f162e8065ba0f3d2eee
Secunia Security Advisory 50833
Posted Jan 9, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Charlie Eriksen has discovered a vulnerability in the Zingiri Forum plugin for WordPress, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | cbc857c3ed93832c428eb15211c02b4ad653c6d623f9a7d8343d6661ec4d9cd2
Secunia Security Advisory 51757
Posted Jan 9, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Store Locator Plus plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6b1ffd55d64d7d689de8914c2b0e19b65e485c00ffdb351192b45d8cf9b95a34
Ubuntu Security Notice USN-1681-2
Posted Jan 9, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1681-2 - USN-1681-1 fixed vulnerabilities in Firefox. This update provides the corresponding updates for Thunderbird. Christoph Diehl, Christian Holler, Mats Palmgren, Chiaki Ishikawa, Bill Gianopoulos, Benoit Jacob, Gary Kwong, Robert O'Callahan, Jesse Ruderman, and Julian Seward discovered multiple memory safety issues affecting Firefox. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. Various other issues were also addressed.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2013-0763, CVE-2013-0766, CVE-2013-0767, CVE-2013-0771, CVE-2012-5829, CVE-2013-0768, CVE-2013-0759, CVE-2013-0744, CVE-2013-0764, CVE-2013-0747, CVE-2013-0748, CVE-2013-0750, CVE-2013-0752, CVE-2013-0743, CVE-2012-5829, CVE-2013-0743, CVE-2013-0744, CVE-2013-0745, CVE-2013-0746, CVE-2013-0747, CVE-2013-0748, CVE-2013-0749, CVE-2013-0750, CVE-2013-0752, CVE-2013-0753, CVE-2013-0754, CVE-2013-0755, CVE-2013-0756
SHA-256 | f5f21baaa2090e5debbc39691d9b154f1862f668e44f0e1c14d83a6f6939615a
Google EveryWhereReward.com Trust Issue
Posted Jan 9, 2013
Authored by Warning

It appears that Google Wallet may share you information with EveryWhereReward.com, who in turn keeps it eternally.

tags | advisory, info disclosure
SHA-256 | 5edf5546c420caa6f44f33049092f514cc7afff8025d13bb4f4f5990e6450979
Technical Cyber Security Alert 2013-8A
Posted Jan 9, 2013
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2013-8A - Select Microsoft software products contain multiple vulnerabilities. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 03beba47c65945e35bec063cab8462697d97bcd471a95aa5041a5f69d2c6ef72
Microsoft Security Bulletin Summary For January, 2013
Posted Jan 9, 2013
Site microsoft.com

This bulletin summary lists 7 released Microsoft security bulletins for January, 2013.

tags | advisory
SHA-256 | 7fb4892634d68950b1c1b34d1dad4b4b64c5aefcd4e9e0908a039521c1f00bdd
Joomla Incapsula 1.4.6_b Cross Site Scripting
Posted Jan 9, 2013
Authored by LiquidWorm | Site zeroscience.mk

Joomla Incapsula component versions 1.4.6_b and below suffer from a reflective cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c5607c9cd5809d111ccf666b897697c5865f1a7009fc745dd22e6f522013f58f
Gentoo Linux Security Advisory 201301-07
Posted Jan 9, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201301-7 - Multiple vulnerabilities were found in DokuWiki, the worst of which leading to privilege escalation. Versions less than 20121013 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2010-0287, CVE-2010-0288, CVE-2010-0289, CVE-2011-2510, CVE-2011-3727, CVE-2012-0283
SHA-256 | 9e606ab4f5f95cf13f5ab5240013341c9f613a2e9a91c233805895c86e691d5c
Gentoo Linux Security Advisory 201301-06
Posted Jan 9, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201301-6 - Multiple vulnerabilities have been found in ISC DHCP, the worst of which may allow remote Denial of Service. Versions less than 4.2.4_p2 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2011-0997, CVE-2011-2748, CVE-2011-2749, CVE-2011-4539, CVE-2011-4868, CVE-2012-3570, CVE-2012-3571, CVE-2012-3954, CVE-2012-3955
SHA-256 | 52ff96ed35904c6394d9f7d674251ad0c4071daa8bc2b1b6ef5a6f6de136a80b
Gentoo Linux Security Advisory 201301-05
Posted Jan 9, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201301-5 - An integer overflow vulnerability has been found in bzip2 and could result in execution of arbitrary code or Denial of Service. Versions less than 1.0.6 are affected.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2010-0405
SHA-256 | 8a05528f2228d83f188f79f0bc675cb52064b26c73f66d4731fa70b7cc5ff8fb
Gentoo Linux Security Advisory 201301-04
Posted Jan 9, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201301-4 - A vulnerability has been found in dhcpcd, allowing remote attackers to execute arbitrary code on the DHCP client. Versions less than 5.2.12 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2011-0996
SHA-256 | acda0c008db48a45e02bf73f135ff246c317aec49f5e1ad58b80b202b3396b13
Gentoo Linux Security Advisory 201301-03
Posted Jan 9, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201301-3 - Multiple vulnerabilities have been found in Tor, allowing attackers to cause Denial of Service or obtain sensitive information. Versions less than 0.2.3.25 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2012-3517, CVE-2012-3518, CVE-2012-3519, CVE-2012-4419, CVE-2012-4922, CVE-2012-5573
SHA-256 | 1ce5e4fcdcb2acbdce162b2be890b3cc7a74c271c3e1885443f9c9b318d98138
Gentoo Linux Security Advisory 201301-02
Posted Jan 9, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201301-2 - A buffer overflow in HAProxy may allow execution of arbitrary code. Versions less than 1.4.21 are affected.

tags | advisory, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2012-2942
SHA-256 | 0e698668e09470c5c10ccd013efb1b5912ebc7335d8c208b77cad093cd325cd0
Ubuntu Security Notice USN-1681-1
Posted Jan 9, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1681-1 - Christoph Diehl, Christian Holler, Mats Palmgren, Chiaki Ishikawa, Bill Gianopoulos, Benoit Jacob, Gary Kwong, Robert O'Callahan, Jesse Ruderman, and Julian Seward discovered multiple memory safety issues affecting Firefox. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. Abhishek Arya discovered several user-after-free and buffer overflows in Firefox. An attacker could exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. Various other issues were also addressed.

tags | advisory, denial of service, overflow
systems | linux, ubuntu
advisories | CVE-2013-0763, CVE-2013-0766, CVE-2013-0767, CVE-2013-0771, CVE-2012-5829, CVE-2013-0768, CVE-2013-0759, CVE-2013-0744, CVE-2013-0764, CVE-2013-0747, CVE-2013-0748, CVE-2013-0750, CVE-2013-0752, CVE-2013-0743, CVE-2012-5829, CVE-2013-0743, CVE-2013-0744, CVE-2013-0745, CVE-2013-0746, CVE-2013-0747, CVE-2013-0748, CVE-2013-0749, CVE-2013-0750, CVE-2013-0752, CVE-2013-0753, CVE-2013-0754, CVE-2013-0755, CVE-2013-0756
SHA-256 | 2b169ae0a8e50a945bfa9a6ad63afd568bcd5a5ccd5f1e2be9c786c6f49cbde9
Red Hat Security Advisory 2013-0148-01
Posted Jan 9, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0148-01 - The openshift-origin-node-util package provides a set of utility scripts for a node. Red Hat OpenShift Enterprise is a cloud computing Platform-as-a-Service solution designed for on-premise or private cloud deployments. A flaw was found in the way the administrative web interface for restoring applications processed options passed to it. A remote attacker could send a specially-crafted request to restorer.php that would result in the query string being parsed as command line options and arguments. This could lead to arbitrary code execution with the privileges of an arbitrary application.

tags | advisory, remote, web, arbitrary, php, code execution
systems | linux, redhat
advisories | CVE-2012-5646, CVE-2012-5647
SHA-256 | 8f14291a6449b7a55d102d48cd9ee2c37de9807dcead869d10b23bf4eefc36f5
Red Hat Security Advisory 2013-0146-01
Posted Jan 9, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0146-01 - JBoss Web is the web container, based on Apache Tomcat, in JBoss Enterprise Application Platform. It provides a single deployment platform for the JavaServer Pages and Java Servlet technologies. It was found that when an application used FORM authentication, along with another component that calls request.setUserPrincipal() before the call to FormAuthenticator#authenticate(), it was possible to bypass the security constraint checks in the FORM authenticator by appending "/j_security_check" to the end of a URL. A remote attacker with an authenticated session on an affected application could use this flaw to circumvent authorization controls, and thereby access resources not permitted by the roles associated with their authenticated session.

tags | advisory, java, remote, web
systems | linux, redhat
advisories | CVE-2012-3546
SHA-256 | 6118a8cf2e314e27f4cf69f7693d3a704d0411a71f251716e8fb966578fc0b3d
Red Hat Security Advisory 2013-0147-01
Posted Jan 9, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0147-01 - JBoss Web is the web container, based on Apache Tomcat, in JBoss Enterprise Application Platform. It provides a single deployment platform for the JavaServer Pages and Java Servlet technologies. It was found that when an application used FORM authentication, along with another component that calls request.setUserPrincipal() before the call to FormAuthenticator#authenticate(), it was possible to bypass the security constraint checks in the FORM authenticator by appending "/j_security_check" to the end of a URL. A remote attacker with an authenticated session on an affected application could use this flaw to circumvent authorization controls, and thereby access resources not permitted by the roles associated with their authenticated session.

tags | advisory, java, remote, web
systems | linux, redhat
advisories | CVE-2012-3546
SHA-256 | e00206a24350569b47bfb61f429fabd4085299eccfacf1826906065bd76d8bf5
Red Hat Security Advisory 2013-0144-01
Posted Jan 9, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0144-01 - Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. A flaw was found in the way Chrome Object Wrappers were implemented. Malicious content could be used to cause Firefox to execute arbitrary code via plug-ins installed in Firefox.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2013-0744, CVE-2013-0746, CVE-2013-0748, CVE-2013-0750, CVE-2013-0753, CVE-2013-0754, CVE-2013-0758, CVE-2013-0759, CVE-2013-0762, CVE-2013-0766, CVE-2013-0767, CVE-2013-0769
SHA-256 | 75285fc97f2f6b9f19802b0e29b73892bc62549092979f361f6c616e2b8fd32a
Red Hat Security Advisory 2013-0145-01
Posted Jan 9, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0145-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed content. Malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. A flaw was found in the way Chrome Object Wrappers were implemented. Malicious content could be used to cause Thunderbird to execute arbitrary code via plug-ins installed in Thunderbird.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2013-0744, CVE-2013-0746, CVE-2013-0748, CVE-2013-0750, CVE-2013-0753, CVE-2013-0754, CVE-2013-0758, CVE-2013-0759, CVE-2013-0762, CVE-2013-0766, CVE-2013-0767, CVE-2013-0769
SHA-256 | e41abefb340b2ba28b8f30ea33ea4c37cb0ec31a042cb9743efdff7047c66a32
Debian Security Advisory 2602-1
Posted Jan 9, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2602-1 - Yury Dyachenko discovered that Zend Framework uses the PHP XML parser in an insecure way, allowing attackers to open files and trigger HTTP requests, potentially accessing restricted information.

tags | advisory, web, php
systems | linux, debian
advisories | CVE-2012-5657
SHA-256 | 84e57463f9d197797cfd15e1cdc06623b1260db220e9e82febcdce2387718060
Page 2 of 2
Back12Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close