exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

Files Date: 2011-12-26

OpenNHRP NBMA Next Hop Resolution 0.13
Posted Dec 26, 2011
Authored by Timo Teras | Site sourceforge.net

OpenNHRP implements the NBMA Next Hop Resolution Protocol (as defined in RFC 2332). It makes it possible to create a dynamic multipoint VPN Linux router using NHRP, GRE, and IPsec. It aims to be Cisco DMVPN compatible.

Changes: Minor feature improvements for multiple ISP setups with failover. Memory corruption and memory leaks that occur when acting as NHS (with heavy traffic) have been fixed.
tags | encryption, protocol
systems | cisco, linux
SHA-256 | 0814389008bc36b05491fff85942c7c42d6ce47cf72f9593b0981d82ff560158
Debian Security Advisory 2375-1
Posted Dec 26, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2375-1 - It was discovered that the encryption support for BSD telnetd contains a pre-authentication buffer overflow, which may enable remote attackers who can connect to the Telnet port to execute arbitrary code with root privileges.

tags | advisory, remote, overflow, arbitrary, root
systems | linux, bsd, debian
advisories | CVE-2011-4862
SHA-256 | fd73e5b12a6d4591dd69cdba1166f1b643a3602a7b0d79942b9bf522a6bf82a2
Debian Security Advisory 2374-1
Posted Dec 26, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2374-1 - The information security group at ETH Zurich discovered a denial of service vulnerability in the crypto helper handler of the IKE daemon pluto.

tags | advisory, denial of service, cryptography
systems | linux, debian
advisories | CVE-2011-4073
SHA-256 | 2e3b194b94bdc4f7f0091e298a2cc51c679c239928c746db286a6f2f132d600b
Lynis Auditing Tool 1.3.0
Posted Dec 26, 2011
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Some tests have been extended and a few new ones have been added to this release. There are also improvements for the screen output and logging.
tags | tool, scanner
systems | unix
SHA-256 | fe265965eb1ce8fac352e0bddea1d5ec6508c319bf88a5f63c2edecf2af6de54
Debian Security Advisory 2373-1
Posted Dec 26, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2373-1 - It was discovered that the Kerberos support for telnetd contains a pre-authentication buffer overflow, which may enable remote attackers who can connect to the Telnet to execute arbitrary code with root privileges.

tags | advisory, remote, overflow, arbitrary, root
systems | linux, debian
advisories | CVE-2011-4862
SHA-256 | 717b70e7a6ef1a328de1d72ba01af5596d2d4e3fae9640dc08a8d53c699a0229
Debian Security Advisory 2372-1
Posted Dec 26, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2372-1 - It was discovered that the Kerberos support for telnetd contains a pre-authentication buffer overflow, which may enable remote attackers who can connect to the Telnet to execute arbitrary code with root privileges.

tags | advisory, remote, overflow, arbitrary, root
systems | linux, debian
advisories | CVE-2011-4862
SHA-256 | f0f6583e9e986815a366da7745916c14e72d8839169dad71c5322effd109c4f6
E Kai Builder SQL Injection
Posted Dec 26, 2011
Authored by CoBRa_21

E Kai Builder suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 293e241e4d540111decf04df7781183c6b279030dd35f993dcfa5860b2c4e0c4
Nagios Plugin check_ups Buffer Overflow
Posted Dec 26, 2011
Authored by Stefan Schurtz

Nagios Plugin check_ups local buffer overflow proof of concept exploit.

tags | exploit, overflow, local, proof of concept
SHA-256 | 480e395245d4f2a787ed42a9a1c6f63c6b984d7222841a698055b21a9e6522f2
Free Image Hosting Shell Upload
Posted Dec 26, 2011
Authored by ySecurity

Free Image Hosting suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | c0449e71cd5d9af01a83b31144a5dd2d0cc975fb16272cae7ebcb8bd28898af5
OpenEMR 4 Cross Site Scripting / SQL Injection
Posted Dec 26, 2011
Authored by Level

OpenEMR 4 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | c5472d4657683443d0f1450f9011027988e59ef78f177e8fcb2f435fbdcb01c4
Exploit WebDAV... The Garage Way
Posted Dec 26, 2011
Authored by Dhiraj Datar

This is a brief whitepaper discussing how to exploit a webDAV enabled server.

tags | paper
SHA-256 | a83e8be5f3033d52a2124e642c22eef3daba9c97b7e1e1ccfcd667ad9b5499e4
MyBB 1.6.5 Cross Site Scripting
Posted Dec 26, 2011
Authored by Cyber White Hats

MyBB version 1.6.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | afe4036091106e101329b12a40fc799514261911b1ababc195437fb016cb7a66
Lighttpd 1.4.30 / 1.5 Denial Of Service
Posted Dec 26, 2011
Authored by Adam Zabrocki

Lighttpd versions before 1.4.30 and 1.5 before SVN revision 2806 out-of-bounds read segmentation fault denial of service exploit.

tags | exploit, denial of service
advisories | CVE-2011-4362
SHA-256 | a78ebddef1ff446f752bc857193d5fc6a7bb8cdaa8a66f37a2fd64a80504bfe7
Secunia Security Advisory 47395
Posted Dec 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | freebsd
SHA-256 | 805e11221d0425e28be43e4da38ed6862f251741395d35404b4fe80c6d3f5cfe
Secunia Security Advisory 47394
Posted Dec 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PukiWiki Plus!, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | d3251d2dd93f7148e18669fa0f35664c23a19f47f3f77f5da4bda745d0c660c5
Secunia Security Advisory 47353
Posted Dec 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for jasper. This fixes two vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 28ab8d93f1409d5501182c1b1c75462ab8083ce3a06d311891b66b2b1206675d
Secunia Security Advisory 47401
Posted Dec 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in FreeBSD, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | freebsd
SHA-256 | d313127919790fc7977dce2c5ce4956a77420edf77a85d79f53d9715cf77ba8b
Secunia Security Advisory 47399
Posted Dec 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Heimdal, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | de71ca2a8ea24dafdc1a57e7ab07c06b75b25bf81db8f57d1bddbee632f6c95b
Secunia Security Advisory 46239
Posted Dec 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in GNU inetutils, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | caa1d2427111e5d8ed36f6b8cc613797bc04cc45d9a6f1bb8801ab96b0d33298
Secunia Security Advisory 47374
Posted Dec 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for heimdal. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | a2ebc46d3000793cf059ddcfda602a2be3ccf1c3fc8adab653da5b5c4629aaa9
Secunia Security Advisory 47397
Posted Dec 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has acknowledged a vulnerability in telnetd, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | freebsd
SHA-256 | 216286f9074ec3da24abb06c04384888a6ea4fe08fe36b870a2a624119e454af
Secunia Security Advisory 47373
Posted Dec 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for inetutils. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 597888135993d423afcca806e81d66232a0d5a9e479902dd90d110a289d25dbb
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close