exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 56 RSS Feed

Files Date: 2012-04-05

Secunia Security Advisory 48710
Posted Apr 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ticket Support Script, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | b81ca565b8b6859f3ec4438a0d3c7da88d55b5a8673769eafa78e7bf4e8af644
Secunia Security Advisory 48706
Posted Apr 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hosting Directory, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 873a17d7e3ed1ca5d093b3254d44d439c11bb1e48260a60139069241ba80fcbf
Secunia Security Advisory 48625
Posted Apr 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Print module for Drupal, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | feab1cb29e32d4511361eb105d1c9d46d08e2fcc2e42b526cbb95926c93f045e
Secunia Security Advisory 48707
Posted Apr 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in AlstraSoft Site Uptime Enterprise, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 11ead264254199a6bc7bc64218ef74e99875f0ebd4a4432fec9744cbe03fbf50
Secunia Security Advisory 48720
Posted Apr 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Juniper IVE OS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | juniper
SHA-256 | 7f2939c51ae2de49c84a3603094e0241b465006371436fd834f9291f9d7516a0
Secunia Security Advisory 48639
Posted Apr 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Sencha SNS, which can be exploited by malicious people to conduct cross-site request forgery and session fixation attacks.

tags | advisory, vulnerability, csrf
SHA-256 | 406d336720676cba90bf6a43155bd06e1ae76fdb29650eff0d8dcfb133dc6699
Secunia Security Advisory 48729
Posted Apr 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for chromium and v8. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | e07cd3384fd875d615df9bb9ae54c46ab04482fef654463641731992efa6018e
Secunia Security Advisory 48718
Posted Apr 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Juniper IVE OS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | juniper
SHA-256 | 9c885039dd4a5ea03c2cbbac3693f855bbb1db856940a8abb123c687747653ad
Secunia Security Advisory 48693
Posted Apr 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various ABB products, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | fe07b0214bcc8f17046cad0d75c62d0dcaf422359965dce620abc45ac6a5d21a
Secunia Security Advisory 48644
Posted Apr 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libpng. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, debian
SHA-256 | ba54f3394e56e43d675a8990a1a35da9990063a5834a555f776013c2bb5f7bc2
Secunia Security Advisory 48679
Posted Apr 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in ImageMagick, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 8f2e7faab6cca1c60a4985de0dc9c8c03429382a4d66992d6915b26d785bd2a7
Secunia Security Advisory 48684
Posted Apr 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in LibTIFF, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | ea06128a7043bb5311c923e35e0e8541519539404ef9be97214ea7a24767305a
Secunia Security Advisory 48667
Posted Apr 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Filip Palian has reported two security issues and two vulnerabilities in Sourcefire Defense Center and Sourcefire 3D Sensor, which can be exploited by malicious users to conduct script insertion attacks and bypass certain security restrictions and by malicious people to disclose potentially sensitive information.

tags | advisory, vulnerability
SHA-256 | e1a5f7ca524485b86e4685f3e1a8c3c01d66003e867a3e4fc6eafe4cdb6e0a79
Secunia Security Advisory 48670
Posted Apr 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mark Stanislav has discovered two vulnerabilities in e-ticketing, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 3c563bcac4d09426bda7f6dad7002626aee0de6e8efcf9a8be0f26589ed0f3d8
Secunia Security Advisory 47023
Posted Apr 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Three vulnerabilities have been reported in Cisco WebEx Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | cisco
SHA-256 | 909f84dc8b10f0fce7fd54ca9bce838b12a680e1d7dea97fb66a31821cfab0e6
Secunia Security Advisory 48722
Posted Apr 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for tiff. This fixes two vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | deee72c0b1b94b5def5a69a720210140753edf9c5e8ddb724fcd47e407027290
Secunia Security Advisory 48735
Posted Apr 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for tiff. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, debian
SHA-256 | ef21b4e0b00b3f5f87ae5f2da852e05710b9760d1b9df578019b86ee0b7678d2
Mandriva Linux Security Advisory 2012-053
Posted Apr 5, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-053 - Cross-site scripting vulnerability in ocsinventory in OCS Inventory NG 2.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. The updated packages have been patched to correct this issue.

tags | advisory, remote, web, arbitrary, xss
systems | linux, mandriva
advisories | CVE-2011-4024
SHA-256 | e062601fd9052b4265d4c0f2a927f4c0066187386040527ee66a5217eb8916df
PlumeCMS 1.2.4 Cross Site Scripting
Posted Apr 5, 2012
Authored by Ivano Binetti

PlumeCMS versions 1.2.4 and below suffer from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2012-2156
SHA-256 | 04d6918248236ab662fd1380343bdad9bc958f62472be04383e3849f160f59ab
Cisco Security Advisory 20120404-webex
Posted Apr 5, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Cisco WebEx Recording Format (WRF) player contains three buffer overflow vulnerabilities. In some cases, exploitation of the vulnerabilities could allow a remote attacker to execute arbitrary code on the system with the privileges of a targeted user. The Cisco WebEx Players are applications that are used to play back WebEx meeting recordings that have been recorded on a WebEx meeting site or on the computer of an online meeting attendee. The players can be automatically installed when the user accesses a recording file that is hosted on a WebEx meeting site. The players can also be manually installed for offline playback after downloading the application from www.webex.com. If the WRF player was automatically installed, it will be automatically upgraded to the latest, non-vulnerable version when users access a recording file that is hosted on a WebEx meeting site. If the WRF player was manually installed, users will need to manually install a new version of the player after downloading the latest version from www.webex.com. Cisco has updated affected versions of the WebEx meeting sites and WRF player to address these vulnerabilities.

tags | advisory, remote, overflow, arbitrary, vulnerability
systems | cisco
SHA-256 | 5a6fd0961849fbf9e0e2f35c8d9ff27609e9c090b4f86b93378ccddd00e0762d
Apple Security Advisory 2012-04-03-1
Posted Apr 5, 2012
Authored by Apple | Site apple.com

Apple Security Advisory 2012-04-03-1 - Java for OS X 2012-001 and Java for Mac OS X 10.6 Update 7 is now available. It addresses multiple vulnerabilities that exist in Java 1.6.0_29, the most serious of which may allow an untrusted Java applet to execute arbitrary code outside the Java sandbox.

tags | advisory, java, arbitrary, vulnerability
systems | apple, osx
advisories | CVE-2011-3563, CVE-2011-5035, CVE-2012-0497, CVE-2012-0498, CVE-2012-0499, CVE-2012-0500, CVE-2012-0501, CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506, CVE-2012-0507
SHA-256 | 9b2491e0649107046854a66362922281cb8a88f0446d805f1131dd3c839681ab
Drupal Printer, Email And PDF Cross Site Scripting
Posted Apr 5, 2012
Authored by Shlomi Zadok, Ivan Bueno | Site drupal.org

The Printer, Email and PDF third party module versions 6.x and 7.x for Drupal suffer from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 3a9fa042b84d0b09a2b5f4a2019c52f6bdffe02082a4499e8d6b1b55a1a3f2c0
Xion Audio Player 1.0.127 Denial Of Service
Posted Apr 5, 2012
Authored by condis

Xion Audio Player version 1.0.127 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | db8cef3667f3d1b365a696b8e7a48b9cc868b4d1f642d18265a7c22ffd7d3d4b
HP Security Bulletin HPSBMU02749 SSRT100793
Posted Apr 5, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02749 SSRT100793 - A potential security vulnerability has been identified with HP Business Availability Center (BAC) running on Windows. The vulnerability could be remotely exploited to allow cross site scripting (XSS). Revision 1 of this advisory.

tags | advisory, xss
systems | windows
advisories | CVE-2012-0132
SHA-256 | c57e7b4f8cac332e6b3e9804734a8bedd8fcc96e95ef87718c5d75f770b40e38
Drupal Janrain Engage 6.x / 7.x Data Retention
Posted Apr 5, 2012
Authored by Peter Wolanin | Site drupal.org

The Janrain Engage third-party Drupal module suffers from a sensitive data protection vulnerability.

tags | advisory
SHA-256 | 63d8dd37d587a6dc848e72c0d6d8d8ebd6bd97cd050663f08f086de0195c168e
Page 1 of 3
Back123Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close