exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2011-10-06

Beyond SQLi: Obfuscate And Bypass
Posted Oct 6, 2011
Authored by CWH Underground, ZeQ3uL, Suphot Boonchamnan

Whitepaper called Beyond SQLi: Obfuscate and Bypass. It discusses filter evasion, normal and advanced SQL injection bypassing techniques, and more.

tags | paper, sql injection
SHA-256 | 53da24878fd14e31209e104f5628e918c66caec3b70de820ef4ded44a458460e
Opera 10/11 Memory Corruption
Posted Oct 6, 2011
Authored by Jose Antonio Vazquez Gonzalez | Site metasploit.com

This Metasploit module exploits a vulnerability in the nesting of frameset and iframe tags as implemented within Opera Browser. A memory corruption is triggered and some pointers got corrupted with invalid addresses. Successfully exploiting leads to remote code execution or denial of service condition under Windows XP SP3 (DEP = off).

tags | exploit, remote, denial of service, code execution
systems | windows
advisories | CVE-2011-2628, OSVDB-72406
SHA-256 | cca2c04d9608cabd67212e6b6de6f391c4ae540b9386fc4c1e27694218c8edb5
Microsoft Security Bulletin Advance Notification For October 2011
Posted Oct 6, 2011
Site microsoft.com

This is an advance notification of 8 security bulletins that Microsoft is intending to release on October 11, 2011.

tags | advisory
SHA-256 | eff08c1d7e17a4a9c529b1d7b6787f386e6344b5784ba32b891fe69fbbbc8824
Red Hat Security Advisory 2011-1360-01
Posted Oct 6, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1360-01 - X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Multiple input sanitization flaws were found in the X.Org GLX extension. A malicious, authorized client could use these flaws to crash the X.Org server or, potentially, execute arbitrary code with root privileges. An input sanitization flaw was found in the X.Org Render extension. A malicious, authorized client could use this flaw to leak arbitrary memory from the X.Org server process, or possibly crash the X.Org server.

tags | advisory, arbitrary, root
systems | linux, redhat
advisories | CVE-2010-4818, CVE-2010-4819
SHA-256 | a2c7df4d7f0f4749d1e478b7b39f535eb92e6358a44a8012d44117e1c0e469b4
Red Hat Security Advisory 2011-1359-01
Posted Oct 6, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1359-01 - X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Multiple input sanitization flaws were found in the X.Org GLX extension. A malicious, authorized client could use these flaws to crash the X.Org server or, potentially, execute arbitrary code with root privileges. An input sanitization flaw was found in the X.Org Render extension. A malicious, authorized client could use this flaw to leak arbitrary memory from the X.Org server process, or possibly crash the X.Org server.

tags | advisory, arbitrary, root
systems | linux, redhat
advisories | CVE-2010-4818, CVE-2010-4819
SHA-256 | 88e9d8bff4201fa5fe25e9fc5a73f5e6c51334046564cea142490cdc7e0d4ff0
Sparhawk SQL Injection
Posted Oct 6, 2011
Authored by Kalashinkov3

Sparhawk suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e401e71f7989eddb1062ff98b735dbcd0cab70c3bd9fb2d0b3ce6fb1e6ff5964
Desarrollado por Goyo SQL Injection
Posted Oct 6, 2011
Authored by 3spi0n

Desarrollado por Goyo suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6e49240d75a170bb754ea35085fc8e2f297647d2bf8675564e9399af2597eb67
Active CMS 1.2.0 Cross Site Scripting
Posted Oct 6, 2011
Authored by Stefan Schurtz

Active CMS version 1.2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 249a5ece0f16988f42694d115ed314d9e20139fa8d8bb5e717d0645d5af59c88
Apache Reverse Proxy Bypass
Posted Oct 6, 2011
Authored by Michael Jordon, Context Information Security Ltd, David Robinson | Site contextis.co.uk

Context discovered a security vulnerability which allows for Apache in reverse proxy mode to be used to access internal/DMZ systems due to a weakness in its handling of URLs being processed by mod_rewrite. Versions 1.3 and 2.x are affected.

tags | exploit
advisories | CVE-2011-3368
SHA-256 | cc7c3ff195e475a2b7ec8ea66d98deaebf0cf9dedd7ae209991e3d3c5d4274d8
Qmail Scanner 2.10
Posted Oct 6, 2011
Site qmail-scanner.sourceforge.net

Qmail-Scanner, (previously known as scan4virus) is an addon that enables a Qmail Email server to scan all gatewayed Email for certain characteristics. It is typically used for its anti-virus protection functions, in which case it is used in conjunction with commercial virus scanners, but also enables a site to react to Email (at a server/site level) that contains specific strings in particular headers, or particular attachment filenames or types.

Changes: Some minor bugs were fixed. New features include DLP support and Team Cymru Malware Hash Registry support.
tags | virus
systems | linux, unix
SHA-256 | b6c430c81efd41bd28e56fb60e6e1ecbd98e44346c2faad69ff164960f042247
Tsmim Lessons Library SQL Injection
Posted Oct 6, 2011
Authored by Mr.PaPaRoSSe

Tsmim Lessons Library suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9badbd51e12dbfd61f49f165d198ad88143d29eb5c9c3524d93d5638ab3e7695
Ubuntu Security Notice USN-1223-2
Posted Oct 6, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1223-2 - USN-1223-1 fixed vulnerabilities in Puppet. A regression was found on Ubuntu 10.04 LTS that caused permission denied errors when managing SSH authorized_keys files with Puppet. This update fixes the problem. It was discovered that Puppet unsafely opened files when the k5login type is used to manage files. A local attacker could exploit this to overwrite arbitrary files which could be used to escalate privileges. Ricky Zhou discovered that Puppet did not drop privileges when creating SSH authorized_keys files. A local attacker could exploit this to overwrite arbitrary files as root. It was discovered that Puppet used a predictable filename when using the --edit resource. A local attacker could exploit this to edit arbitrary files or run arbitrary code as the user invoking the program, typically root. Various other issues were also addressed.

tags | advisory, arbitrary, local, root, vulnerability
systems | linux, ubuntu
advisories | CVE-2011-3869, CVE-2011-3870, CVE-2011-3871
SHA-256 | 9636d922489ec56ac2e77818db39bf45e099c8cd62d03f34a5778a24ee429245
Red Hat Security Advisory 2011-1356-01
Posted Oct 6, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1356-01 - Openswan is a free implementation of Internet Protocol Security and Internet Key Exchange. IPsec uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. A NULL pointer dereference flaw was found in the way Openswan's pluto IKE daemon handled certain error conditions. A remote, unauthenticated attacker could send a specially-crafted IKE packet that would crash the pluto daemon.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2011-3380
SHA-256 | 9d7e7f60077f5b171101250cab4f008e2065fc9ea534b4125d43baccd450f221
Red Hat Security Advisory 2011-1350-01
Posted Oct 6, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1350-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Flaws in the AGPGART driver implementation when handling certain IOCTL commands could allow a local user to cause a denial of service or escalate their privileges. An integer overflow flaw in agp_allocate_memory() could allow a local user to cause a denial of service or escalate their privileges.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, redhat
advisories | CVE-2011-1160, CVE-2011-1745, CVE-2011-1746, CVE-2011-1833, CVE-2011-2022, CVE-2011-2484, CVE-2011-2496, CVE-2011-2521, CVE-2011-2723, CVE-2011-2898, CVE-2011-2918
SHA-256 | 3d636a28fe219521531a217797434d795fe574b941cb8b399ec8bdfe28d33cae
Cisco Security Advisory 20111005-fwsm
Posted Oct 6, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500 Series switches and Cisco 7600 Series routers is affected by denial of service and authentication bypass vulnerabilities. Cisco has released free software updates that address these vulnerabilities. Workarounds are available for some of the vulnerabilities disclosed in this advisory.

tags | advisory, denial of service, vulnerability
systems | cisco
advisories | CVE-2011-3296, CVE-2011-3297, CVE-2011-3298, CVE-2011-3299, CVE-2011-3300, CVE-2011-3301, CVE-2011-3302, CVE-2011-3303
SHA-256 | 1980df1264c7c18bea334698b2c6ac809c1c4712eeff294abd73ca1e92cf85f7
Apache mod_proxy Reverse Proxy Exposure
Posted Oct 6, 2011
Site apache.org

The Apache mod_proxy module suffers from a reverse proxy exposure vulnerability.

tags | advisory
advisories | CVE-2011-3368
SHA-256 | 99c1b40cb499bb7230f6dcb7690b190f0ac5434e9e581f118b4b1969c1691dbb
Cisco Security Advisory 20111005-nac
Posted Oct 6, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Network Admission Control (NAC) Manager contains a directory traversal vulnerability that may allow an unauthenticated attacker to obtain system information. There are no workarounds to mitigate this vulnerability. Cisco has released free software updates that address this vulnerability.

tags | advisory
systems | cisco
advisories | CVE-2011-3305
SHA-256 | 8ce35dd3d112d57ad29a825ced5787873ad01a22b0b5981422159dab38877d4f
Cisco Security Advisory 20111005-asa
Posted Oct 6, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module are affected by denial of service and authentication bypass vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | cisco
advisories | CVE-2010-3302, CVE-2011-3298, CVE-2011-3299, CVE-2011-3300, CVE-2011-3301, CVE-2011-3303, CVE-2011-3304
SHA-256 | 073964b616dbb1d2cf327038f0dbbeead07dfb3fcc23456be8257b230bbd14a6
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close