what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 40 RSS Feed

Files Date: 2013-01-11

Secunia Security Advisory 51835
Posted Jan 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in T3 jQuery extension for TYPO3, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9a94bdc44005436885c29b27393f32b03e4ecae3f654018e6b87cc15ebe20f87
Secunia Security Advisory 51769
Posted Jan 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has reported a vulnerability in Quick.Cms, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | bfe8ba2c8af1866868d0ac57a794e6111bbe73ba42d1b9c646f2b1050e689003
Secunia Security Advisory 51818
Posted Jan 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in phpCAS, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 5bdae5c92269f1fbe2de71ebcdc388fc14630e9b0b96f9289c79c037e3c47fc2
Secunia Security Advisory 51821
Posted Jan 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple weaknesses have been reported in Apache CloudStack, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | fa1eb44bea3d45f991bb5a4618dc9263e7f32dc4f0c968e89a4dd994b4dc7016
Secunia Security Advisory 51836
Posted Jan 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Static Methods since 2007 extension for TYPO3, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | d5f05fddbf60b9282ea0713510549f027e66c38117ad280fe8b6f32e1f012980
Secunia Security Advisory 51831
Posted Jan 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for Ruby on Rails. This fixes two vulnerabilities, which can be exploited by malicious people to conduct SQL injection attacks and compromise a vulnerable system.

tags | advisory, vulnerability, sql injection, ruby
systems | linux, redhat
SHA-256 | cb0ad6d2bebb5892a96a5da3f645f7ac1727955df078126a01a98ca8dfd9f248
Secunia Security Advisory 51767
Posted Jan 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in Nero MediaHome, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 02ded22cb8bbbcb192529a45faa9a3496f96bd1cb0dce6857543751e46bf0bd5
Secunia Security Advisory 51839
Posted Jan 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in DotNetNuke, which can be exploited by malicious users to disclose potentially sensitive information and potentially cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | dbb2604f83b6e38a4a86f71c0ca2a2f048a5535ab9e4db147509732bc6afdc65
Secunia Security Advisory 51797
Posted Jan 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in WeBid, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 43296ad207b7ef0d621b85a129de735634e6cd12979f3f8315e218b3f41ec772
Secunia Security Advisory 51808
Posted Jan 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the multi_xml gem for Ruby, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, ruby
SHA-256 | e444f31b0a3733b134d19de4063074f85594c8eaf2bbbc1c8f3ed87d051187f9
Secunia Security Advisory 51827
Posted Jan 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple weaknesses has been reported in Citrix CloudPlatform, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | e71a37a9f21bb1ac1fc4f318d1f24ca87990553fffde9cc5fc58e4190a8666d9
Secunia Security Advisory 51744
Posted Jan 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for OpenIPMI. This fixes a security issue, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, redhat
SHA-256 | 01ff6fb889891a1db0f473a513e86939773521b17d09ab05098f25768082cd17
Secunia Security Advisory 51775
Posted Jan 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for JBoss Enterprise Portal Platform. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, redhat
SHA-256 | ba5209bf9edcc79690484b7fed8567bc9f27c39e29be8233d203448ca43aa05a
Secunia Security Advisory 51723
Posted Jan 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ruby. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, ruby
systems | linux, redhat
SHA-256 | 31d76b54f5714487d40a3699a1e0834958d10ea6c1823a3f8068925d11ddc082
Secunia Security Advisory 51774
Posted Jan 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for net-snmp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 9f0b828e8a4404fcbd5c6a1573980fb61fe14d6d91f8360737d955cbbbfb8bd8
Secunia Security Advisory 51726
Posted Jan 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for gtk2. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, redhat
SHA-256 | 9cca4fbb1e053561dff85e98ff6e9f1fe736ee396cdcc440f1e2aa06c7d1615f
Secunia Security Advisory 51779
Posted Jan 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for mysql-community-server. This fixes a vulnerability, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | 280c4cddd1ee4d9a8d04dec884fb3d714edf18cfc090de92963b28a8cfef86f9
Secunia Security Advisory 51791
Posted Jan 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Adobe Reader and Adobe Acrobat, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, local, vulnerability
SHA-256 | 7d89bf9dc53f771c3a652d94552bb87780ff314c642f366c6888ad6419969d6a
Secunia Security Advisory 51787
Posted Jan 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla Firefox and Thunderbird, which can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, disclose sensitive information, and compromise a user's system.

tags | advisory, spoof, vulnerability
SHA-256 | 6824837cd28fdb73af53cd246e5ca37802d5dc80685f515b418ff315d9b41f89
Slackware Security Advisory - Seamonkey Updates
Posted Jan 11, 2013
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New seamonkey packages are available for Slackware 13.37, 14.0, and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 05f3776afd9647ee91ac245c34b61ce0df5d346ef0bf1269401340239b58dc42
Java Applet JMX Remote Code Execution
Posted Jan 11, 2013
Authored by unknown, egypt, sinn3r, juan vazquez | Site metasploit.com

This Metasploit module abuses the JMX classes from a Java Applet to run arbitrary Java code outside of the sandbox as exploited in the wild in January of 2013. The vulnerability affects Java version 7u10 and earlier.

tags | exploit, java, arbitrary
advisories | CVE-2013-0422
SHA-256 | 4a0fb8aa0b393da39aa32b84a93368c9393fd500aac21eeb9e7f26dc757220b7
Ruby On Rails XML Processor YAML Deserialization Code Execution
Posted Jan 11, 2013
Authored by H D Moore, lian, espes, charliesome | Site metasploit.com

This Metasploit module exploits a remote code execution vulnerability in the XML request processor of the Ruby on Rails application framework. This vulnerability allows an attacker to instantiate a remote object, which in turn can be used to execute any ruby code remotely in the context of the application. This Metasploit module has been tested across multiple versions of RoR 3.x and RoR 2.x The technique used by this module requires the target to be running a fairly version of Ruby 1.9 (since 2011 or so). Applications using Ruby 1.8 may still be exploitable using the init_with() method, but this has not been demonstrated.

tags | exploit, remote, code execution, ruby
advisories | CVE-2013-0156
SHA-256 | d099a77a1ca32680eece9ad884f4cd0bf31f1df58198575de5142cf570a88342
Hero Framework 3.76 Cross Site Scripting
Posted Jan 11, 2013
Authored by Stefan Schurtz

Hero Framework version 3.76 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 4d0f44952295c2906ae21b003ed926cedf8f15614af2730d2fda474afa75b706
Internet Explorer 8 Heap Overflow
Posted Jan 11, 2013
Authored by sickness

Internet Explorer 8 heap overflow exploit with ASLR and DEP bypass that spawns a bind shell on port 4444.

tags | exploit, overflow, shell
advisories | CVE-2012-1876
SHA-256 | b570320daa4262220db4c1f58d4fed98a833192b202f58d2311bc5bdd9a38d0f
Slackware Security Advisory - Mozilla Thunderbird Updates
Posted Jan 11, 2013
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-thunderbird packages are available for Slackware 13.37, 14.0, and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 20f4d002b003afaa820c1a599bdcf266d28fbacca062ff122a3c0a19cf373323
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close