what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

Files Date: 2013-02-04 to 2013-02-05

Debian Security Advisory 2615-1
Posted Feb 4, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2615-1 - Multiple stack-based buffer overflows were discovered in libupnp4, a library used for handling the Universal Plug and Play protocol. HD Moore from Rapid7 discovered that SSDP queries where not correctly handled by the unique_service_name() function.

tags | advisory, overflow, protocol
systems | linux, debian
advisories | CVE-2012-5958, CVE-2012-5959, CVE-2012-5960, CVE-2012-5961, CVE-2012-5962, CVE-2012-5963, CVE-2012-5964, CVE-2012-5965
SHA-256 | 3995c96856b81fca48ddb36fae97e693b485b9655d4843a24796b07552595498
Debian Security Advisory 2614-1
Posted Feb 4, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2614-1 - Multiple stack-based buffer overflows were discovered in libupnp, a library used for handling the Universal Plug and Play protocol. HD Moore from Rapid7 discovered that SSDP queries where not correctly handled by the unique_service_name() function.

tags | advisory, overflow, protocol
systems | linux, debian
advisories | CVE-2012-5958, CVE-2012-5959, CVE-2012-5960, CVE-2012-5961, CVE-2012-5962, CVE-2012-5963, CVE-2012-5964, CVE-2012-5965
SHA-256 | 8b4ec6bd7b11036ad78a8dda85124db58bbe331d1cd2fee2af1493bd0aefc13d
Debian Security Advisory 2616-1
Posted Feb 4, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2616-1 - A buffer overflow problem has been found in nagios3, a host/service/network monitoring and management system. A malicious client could craft a request to history.cgi and cause application crashes.

tags | advisory, overflow, cgi
systems | linux, debian
advisories | CVE-2012-6096
SHA-256 | 94fe7d4f8116cd232b2b5f6120e46ee430dead6ac2bfe48cb05d7e18f091d876
Debian Security Advisory 2617-1
Posted Feb 4, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2617-1 - Jann Horn had reported two vulnerabilities in Samba, a popular cross-platform network file and printer sharing suite. In particular, these vulnerabilities affect to SWAT, the Samba Web Administration Tool.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2013-0213, CVE-2013-0214
SHA-256 | 8adb38094bd8c2d175d8da25640c3dcccc8a38365ead9b6d46cc7382794d0bdb
D-Link DIR-300 Cross Site Scripting
Posted Feb 4, 2013
Authored by Karn Ganeshen

D-Link DIR-300 suffers from an administratively inflicted cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 43ead2a034ace5b0279515fb18d840f04a18174a3904b1181ab7f3d9d99a30a3
Secunia Security Advisory 52085
Posted Feb 4, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in IBM WebSphere MQ, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 3cc13c34ec66552c69c385d915b4fc08ff57745b3be18c2dc78b94e4f40bb28d
Secunia Security Advisory 52064
Posted Feb 4, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Oracle Java, which can be exploited by malicious local users to gain escalated privileges and by malicious people to disclose certain sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, local, vulnerability
SHA-256 | 413f96eee5a9df631e77a6319e1eb3cecfd2bf0181965612b261a0650c2569b8
Secunia Security Advisory 52065
Posted Feb 4, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Oracle JavaFX, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | d1f24145a14db243ea5584961a1ce6991219f0ad9723d2eaf7e543a554a3fac1
Secunia Security Advisory 52066
Posted Feb 4, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued an update for Java for Mac OS X. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose certain sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | apple, osx
SHA-256 | 3cc2c742ad5fd5d765633bf0913888df0ad1c96b9686695123c4adc2c236b577
EasyITSP 2.0.7 Directory Traversal
Posted Feb 4, 2013
Authored by Michal Blaszczak

EasyITSP versions 2.0.7 and below suffer from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 12e4f3dc2c3fc812932fe6c5aa163f3a09061d74da4dc788587dac8f850435cc
Secunia Security Advisory 52045
Posted Feb 4, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco Unity Express, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
systems | cisco
SHA-256 | 92265f7885c99955eca0368a5be392aad22102b93bf027f278bfbf2f983b86d8
Secunia Security Advisory 52044
Posted Feb 4, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for virtualbox. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | 134f023056e7d570e539e094e2dd53ba31cd81dc98a92c311107f829c96cacfd
Secunia Security Advisory 52037
Posted Feb 4, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Corosync, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 96883fb0908a591bf8f5898981614f3228d19185f3c369f0cca9b1b972005ce3
Secunia Security Advisory 51868
Posted Feb 4, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for nagios3. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | f8a086cb9e8ec2483d325a88401bc17923b79f81d36ef211cfc3d6f260089b85
Secunia Security Advisory 52018
Posted Feb 4, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious people to conduct clickjacking attacks.

tags | advisory
systems | linux, debian
SHA-256 | 9f2021a44cce2ee855a77847dd6c1326acdeba3dc7d6a610c6ee0f740dd82b5c
Secunia Security Advisory 51981
Posted Feb 4, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in pfSense, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 55c59f72f5dc99e2f28468c7ee19d01a84e9e264b5123cdff1264b1cd02e5df3
Secunia Security Advisory 52023
Posted Feb 4, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libupnp4. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 077238d372ec54710b79201e97414d0f1bb994915b109bb656ae09603e49ab53
Secunia Security Advisory 52086
Posted Feb 4, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in IBM WebSphere MQ, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | dbe3b2f9ced9fa5d82b450583a99cab2baae3472c2d575c7b7bf965105270b4c
Secunia Security Advisory 52089
Posted Feb 4, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Tivoli Storage Manager Client, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | d7597489a810c2aa73de8ed10d9470db9c4c4bc3c78deee9c89472532f554a40
Secunia Security Advisory 52039
Posted Feb 4, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for chromium. This fixes multiple vulnerabilities, where some have an unknown impact and others can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 08fe3615164a017ac47ef9f1f361a1b09438f14fda277b440b8ff5ceb1bdf4ea
Secunia Security Advisory 52087
Posted Feb 4, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in IBM WebSphere Cast Iron Cloud Integration, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | ee1604c780969863c1834c8d260b72e6574c07fc22de9e96b1ba867f5ea90023
Secunia Security Advisory 52088
Posted Feb 4, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in IBM Tivoli Storage Manager Client, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 3ad831405618ac8f3c7239481df6dcfbf684c57a366419d86a38b83e225d7772
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close