what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2011-09-27

Lanuguage Pack For ZAP 1.3.2
Posted Sep 27, 2011
Authored by Psiinon | Site owasp.org

This is the language pack for Zed Attack Proxy (ZAP). Languages supported include English, Brazilian Portuguese, Chinese, Danish, French, German, Greek, Indonesian, Japanese, Polish, and Spanish.

tags | web
SHA-256 | 6183ff2dcbca1d90de8be214492f2c35ec55b93ada75f15714619cc720a1aaa9
Zed Attack Proxy (ZAP) Client API 0.1 Alpha
Posted Sep 27, 2011
Authored by Psiinon | Site owasp.org

This is the client API for the Zed Attack Proxy (ZAP).

tags | web
SHA-256 | 6d7cff323c60e89b38a9a849a33616a16931393cd68b4f5494c52abb8537b820
Novell GroupWise Internet Agent HTTP Interface Buffer Overflow
Posted Sep 27, 2011
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Novell GroupWise, which can be exploited by malicious users to cause a DoS (Denial of Service) and potentially compromise a vulnerable system. The vulnerability is caused by a boundary error in GroupWise Internet Agent (gwia.exe) within the HTTP interface (port 9850/tcp) when handling requests for certain .css resources. This can be exploited to cause a limited stack-based buffer overflow via a specially crafted, overly long request.

tags | advisory, web, denial of service, overflow, tcp
advisories | CVE-2011-0334
SHA-256 | 0a0e3b9755408f3ac4d24cfc5ddaa02db84cde579ed5eb0e2b98699b9e5ace5f
Novell GroupWise Internet Agent TZNAME Parsing
Posted Sep 27, 2011
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Novell GroupWise, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused by an integer truncation error in NgwiCalVTimeZoneBody::ParseSelf() within gwwww1.dll when GroupWise Internet Agent parses "TZNAME" variables in VCALENDAR data. This can be exploited to cause a heap-based buffer overflow via a specially crafted e-mail containing an overly long "TZNAME" property value. Successful exploitation may allow execution of arbitrary code.

tags | advisory, overflow, arbitrary
advisories | CVE-2011-0333
SHA-256 | 098e587acb10c0083b88ba844ed01cfbf1ec6d61bdeb69e7e6a4f2b9e4413126
Process Hollowing
Posted Sep 27, 2011
Authored by AutoSec Tools | Site autosectools.com

Whitepaper called Process Hollowing. Process hollowing is yet another tool in the kit of those who seek to hide the presence of a process. The idea is rather straight forward: a bootstrap application creates a seemingly innocent process in a suspended state. The legitimate image is then unmapped and replaced with the image that is to be hidden. If the preferred image base of the new image does not match that of the old image, the new image must be rebased. Once the new image is loaded in memory the EAX register of the suspended thread is set to the entry point. The process is then resumed and the entry point of the new image is executed.

tags | paper
SHA-256 | 7f7a85ecfeef6b9feb94c08d5e3cb1f087e2f5240b64d76d49bde14d9a26bc7b
ServersCheck Monitoring 8.8.6 Session Hijacking / XSRF
Posted Sep 27, 2011
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

ServersCheck Monitoring version 8.8.6 suffers from cross site request forgery, cross site scripting, and session hijacking vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | a4580aa1b7b69c5fa20a1b2be64aa2e2234207839e8d100a27b6253627c6b167
Ubuntu Security Notice USN-1216-1
Posted Sep 27, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1216-1 - Dan Rosenberg discovered that multiple terminal ioctls did not correctly initialize structure memory. A local attacker could exploit this to read portions of kernel stack memory, leading to a loss of privacy. Alex Shi and Eric Dumazet discovered that the network stack did not correctly handle packet backlogs. A remote attacker could exploit this by sending a large amount of network traffic to cause the system to run out of memory, leading to a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2010-4076, CVE-2010-4077, CVE-2010-4251, CVE-2010-4805, CVE-2011-1020, CVE-2011-1493, CVE-2011-1577, CVE-2011-2213, CVE-2011-2484, CVE-2011-2492, CVE-2011-2700, CVE-2011-2723, CVE-2011-2918
SHA-256 | 632b7c41843d8b08abd09aa566debae12f62d2202a245defc954e205b756668d
DNS Spider Multithreaded Bruteforcer 0.3
Posted Sep 27, 2011
Authored by noptrix | Site nullsecurity.net

DNS Spider is a multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation.

Changes: Added verbose/quiet mode. Multiple bug fixes.
tags | tool, scanner
systems | unix
SHA-256 | 39ad27d6d5242990a8105766614da17511aa4ebe6dcac490096e88bd2c6734bf
SSHTrix Multithreaded SSH Login Cracker 0.0.2
Posted Sep 27, 2011
Authored by noptrix | Site nullsecurity.net

sshtrix is a very fast multithreaded SSH login cracker. It supports SSHv1 and SSHv2. sshtrix was designed to automate rapid bruteforce attacks against SSH authentification screens. Unlike other public tools, the aim is to keep it simple, stable, fast and modular. With its clean code design, it is easy to extend the code to a framework or to fork it against protocols of your choice.

Changes: Multiple options added. Manpage updated. Multiple bug fixes and more.
tags | cracker, protocol
systems | unix
SHA-256 | dc90a8b2fbb62689d1b59333413b56a370a0715c38bf0792f517ed6f9763f5df
Adobe ColdFusion 7 Cross Site Scripting
Posted Sep 27, 2011
Authored by MustLive

Adobe ColdFusion versions 7 and below suffer from cross site scripting and path disclosure vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure
SHA-256 | 2ccd4259b49d3c5a585be5893ffc080df3ab2abf68b634f4feb4cf7bb5aaa8f4
Vanira CMS SQL Injection
Posted Sep 27, 2011
Authored by kurdish hackers team | Site kurdteam.org

Vanira CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5230d0cf5ee4ae6bd741326bd6d5eec8a61024b254926f0606b90cf20c2c2d83
Red Hat Security Advisory 2011-1338-01
Posted Sep 27, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1338-01 - NetworkManager is a network link manager that attempts to keep a wired or wireless network connection active at all times. The ifcfg-rh NetworkManager plug-in is used in Red Hat Enterprise Linux distributions to read and write configuration information from the /etc/sysconfig/network-scripts/ifcfg-* files. An input sanitization flaw was found in the way the ifcfg-rh NetworkManager plug-in escaped network connection names containing special characters. If PolicyKit was configured to allow local, unprivileged users to create and save new network connections, they could create a connection with a specially-crafted name, leading to the escalation of their privileges. Note: By default, PolicyKit prevents unprivileged users from creating and saving network connections.

tags | advisory, local
systems | linux, redhat
advisories | CVE-2011-3364
SHA-256 | be9493f6e2a725ca503b1c5b73120f328fb6b45e04abacae69d233701bd2021a
Flynax SQL Injection
Posted Sep 27, 2011
Authored by Matias Fontanini, Santiago Alessandri, Raul Benencia, Gaston Traberg | Site nasel.com.ar

Multiple CMS systems from Flynax, such as General Classifieds Software version 3.2, Auto Classifieds Script version 3.2, and Real Estate Classifieds version 3.2 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 837f7c1ded65757aead3d96e47f5b805e6aaf61d31d40e2f5c64c06f0f811788
Apache Tomcat HTTP Digest Authentication
Posted Sep 27, 2011
Authored by Mark Thomas | Site tomcat.apache.org

Apache Tomcat suffers from multiple weaknesses in HTTP Digest authentication. It suffers from replay attacks, lack of value checking, and more. Tomcat versions 7.0.0 to 7.0.11, 6.0.0 to 6.0.32, and 5.5.0 to 5.5.33 are affected.

tags | advisory, web
advisories | CVE-2011-1184
SHA-256 | ef0d4c069ff5eff4da4c340335c5058fa7ef92b1e2389cb6c9849ef1c1a08c00
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close