exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2011-12-29

Open Source CERT Security Advisory 2011.003
Posted Dec 29, 2011
Authored by Andrea Barisani, Open Source CERT | Site ocert.org

A variety of programming languages suffer from a denial-of-service (DoS) condition against storage functions of key/value pairs in hash data structures, the condition can be leveraged by exploiting predictable collisions in the underlying hashing algorithms.

tags | advisory
advisories | CVE-2011-4461, CVE-2011-4838, CVE-2011-4885, CVE-2011-4462, CVE-2011-4815
SHA-256 | 0b2b66a010f07afd3a21848f6c4de292e1d20c5873c836998313c0f5f90e9999
HP Security Bulletin HPSBMU02731 SSRT100518
Posted Dec 29, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02731 SSRT100518 - Potential security vulnerabilities have been identified with HP Database Archiving Software. These vulnerabilities could be exploited remotely to execute arbitrary code. Revision 1 of this advisory.

tags | advisory, arbitrary, vulnerability
advisories | CVE-2011-4163, CVE-2011-4164, CVE-2011-4165
SHA-256 | 8e6550c3b4010ae9fff5a60a6fc38b1503871ae9afe73a86b159c933b17a424e
Register Plus Redux 3.7.3.1 XSS / SQL Injection / Code Execution
Posted Dec 29, 2011
Authored by MustLive

Register Plus Redux versions 3.7.3.1 and below suffer from cross site scripting, remote SQL injection and code execution vulnerabilities.

tags | exploit, remote, vulnerability, code execution, xss, sql injection
SHA-256 | 17b9d0bec625320c3f3fe806c42459e82b0311c9162527242328071b9eb678d9
Microsoft Security Bulletin Summary For December, 2011
Posted Dec 29, 2011
Site microsoft.com

This bulletin summary lists a Microsoft security bulletin released for December, 2011.

tags | advisory
SHA-256 | 95f9e401b87e851f6bd26e66c4095cd984e9aaf35e97816e4293032588528ffe
HP Security Bulletin HPSBPI02728 SSRT100692 2
Posted Dec 29, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBPI02728 SSRT100692 2 - A potential security vulnerability has been identified with certain HP printers and HP digital senders. The vulnerability could be exploited remotely to install unauthorized printer firmware. Revision 2 of this advisory.

tags | advisory
advisories | CVE-2011-4161
SHA-256 | ff6f22298de3f425de467f22cf364320ca21ac4e7ef6bb1908722100799044d9
HP Security Bulletin HPSBPI02732 SSRT100435
Posted Dec 29, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBPI02732 SSRT100435 - Potential security vulnerabilities have been identified with HP Managed Printing Administration. These vulnerabilities could be exploited remotely for execution of arbitrary code, directory traversal, creation and deletion of arbitrary files, and unauthorized access to the application database. Revision 1 of this advisory.

tags | advisory, arbitrary, vulnerability
advisories | CVE-2011-4166, CVE-2011-4167, CVE-2011-4168, CVE-2011-4169
SHA-256 | a49ce43d61ed9a2b50fc8032fe132797b1be9ec0a71f4e8cc8cb8d94a3664f15
Neturf Cross Site Scripting
Posted Dec 29, 2011
Authored by Farbod Mahini | Site h4ckcity.org

Neturf suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f8844c5f1bd3eca2f9d03e41d1c8a6a0d2ae543565113f67b8a53189c6bba5ee
Bugzilla XSS / XSRF / Unauthorized Account Creation
Posted Dec 29, 2011
Site bugzilla.org

Bugzilla versions 2.17.1 to 3.4.12, 3.5.1 to 3.6.6, 3.7.1 to 4.0.2 and 4.1.1 to 4.1.3 suffer from a cross site scripting vulnerability. Versions 2.23.3 to 3.4.12, 3.5.1 to 3.6.6, 3.7.1 to 4.0.2 and 4.1.1 to 4.1.3 suffer from an unauthorized account creation vulnerability. Versions 2.0 to 3.4.12, 3.5.1 to 3.6.6, 3.7.1 to 4.0.2 and 4.1.1 to 4.1.3 suffer from a cross site request forgery vulnerability.

tags | advisory, xss, csrf
advisories | CVE-2011-3657, CVE-2011-3667
SHA-256 | d7fe9cc19e92befb40189c8947a6c9db762e9a8c444631d574538ff2387c7051
Winn Guestbook 2.4.8c Cross Site Scripting
Posted Dec 29, 2011
Authored by G13

Winn Guestbook version 2.4.8c suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2011-5026
SHA-256 | 76441a300785f9b23fe2dd495a0b22b826a7a86b7d54df31233b683bc976d1a8
Red Hat Security Advisory 2011-1854-01
Posted Dec 29, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1854-01 - The krb5-appl packages provide Kerberos-aware telnet, ftp, rcp, rsh, and rlogin clients and servers. Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third-party, the Key Distribution Center. A buffer overflow flaw was found in the MIT krb5 telnet daemon. A remote attacker who can access the telnet port of a target machine could use this flaw to execute arbitrary code as root. Note that the krb5 telnet daemon is not enabled by default in any version of Red Hat Enterprise Linux. In addition, the default firewall rules block remote access to the telnet port. This flaw does not affect the telnet daemon distributed in the telnet-server package.

tags | advisory, remote, overflow, arbitrary, root
systems | linux, redhat
advisories | CVE-2011-4862
SHA-256 | 83eeef5fda24f5ac7761e4f57831e666f9cbabd3903c9a02dd52b0a24721586b
Microsoft Security Bulletin Advance Notification For December 2011
Posted Dec 29, 2011
Site microsoft.com

This is an advance notification of a security bulletin that Microsoft is intending to release on December 29th, 2011.

tags | advisory
SHA-256 | b43366a05e12c62f798d5883630b281ffa0bdb367b308bb896f83cfa75f7b829
Akiva Webboard SQL Injection
Posted Dec 29, 2011
Authored by Alexander Fuchs

Akiva Webboard suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 211402d2c517885e10873e4ced610e001b81d752ddfb47e6c3493e5729b6e804
Brute Forcing Wi-Fi Protected Setup
Posted Dec 29, 2011
Authored by Stefan Viehboeck

This paper discusses a vulnerability in WPS that allows attackers to recover WPA/WPA2 keys in a matter of hours.

tags | paper, wireless
SHA-256 | 3459acb0683358926b929b6818957b6738776254a54447d79a99c502aad973c3
Reaver-WPS 1.0
Posted Dec 29, 2011
Authored by Craig Heffner | Site code.google.com

Reaver implements a brute force attack against Wifi Protected Setup (WPS) registrar PINs in order to recover WPA/WPA2 passphrases. Reaver has been designed to be a robust and practical attack against WPS, and has been tested against a wide variety of access points and WPS implementations. On average Reaver will recover the target AP's plain text WPA/WPA2 passphrase in 4-10 hours, depending on the AP. In practice, it will generally take half this time to guess the correct WPS pin and recover the passphrase.

tags | tool, wireless
systems | unix
SHA-256 | ded5b9b2c8f52c1ee9a2ccae0a4957eee5c2a8acbd45a13ae2480551c9a9a525
Red Hat Security Advisory 2011-1853-01
Posted Dec 29, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1853-01 - Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third-party, the Key Distribution Center. A buffer overflow flaw was found in the MIT krb5 telnet daemon. A remote attacker who can access the telnet port of a target machine could use this flaw to execute arbitrary code as root. Note that the krb5 telnet daemon is not enabled by default in any version of Red Hat Enterprise Linux. In addition, the default firewall rules block remote access to the telnet port. This flaw does not affect the telnet daemon distributed in the telnet-server package.

tags | advisory, remote, overflow, arbitrary, root
systems | linux, redhat
advisories | CVE-2011-4862
SHA-256 | 3769a5da3eca30398718bea8bed258601bbb8e2a1a21a41031c17dcfeb542759
Patator Brute Forcer 0.3
Posted Dec 29, 2011
Authored by Sebastien Macke | Site hsc.fr

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage. When Medusa, Hydra or other brute-force tools fail to do what you want, Patator might be what you need.

tags | tool, cracker
SHA-256 | 04d67703d07d6304a50ace799e5784300b90ddaac6f446d3a216caa1d2e51e88
Pound Reverse HTTP Proxy 2.6
Posted Dec 29, 2011
Authored by roseg | Site apsis.ch

Pound is a reverse HTTP proxy, load balancer, and SSL wrapper. It proxies client HTTPS requests to HTTP backend servers, distributes the requests among several servers while keeping sessions, supports HTTP/1.1 requests even if the backend server(s) are HTTP/1.0, and sanitizes requests.

Changes: Support for SNI via multiple Cert directives. A pre-defined number of threads for better performance on small hardware. Translation of hexadecimal characters in the URL for pattern matching. Support for a "Disabled" directive in the configuration. More detailed error logging. Allows multiple AddHeader directives.
tags | tool, web
systems | linux
SHA-256 | 0ad25e3652e22117abbc17a70b5d8913e05991318a5506bc7437e662616fdf21
Joomla Simple File Upload 1.3 Remote Code Execution
Posted Dec 29, 2011
Authored by gmda

The Joomla Simple File Upload component version 1.3 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution, file upload
SHA-256 | 805ef7cfd9b8a1d4ba413bccf67b38b7c55142606663af6ab35e092bc08e9e50
DIY-CMS Blog Mod SQL Injection
Posted Dec 29, 2011
Authored by Hubert Wojciechowski

DIY-CMS Blog suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 17ed391b7e78d75cb9a3278149b1974ff661d7d523986e5c3ed9f9f83827b13e
Secunia Security Advisory 46706
Posted Dec 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - mghack has discovered multiple vulnerabilities in e107, which can be exploited by malicious users to conduct script insertion and SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | c482e45f6fdd9faa612e29b97ed32928d834721b371e24055f9a2ebf57296b54
Secunia Security Advisory 47361
Posted Dec 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in HP Database Archiving Software, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 59121f3ad2ba81b4079bd901998078604bedda0f49a1f5d6b18d41487248ec73
Secunia Security Advisory 47359
Posted Dec 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for krb5. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, redhat
SHA-256 | 433f583085ab3ed5d7b11c68817e121541314fe966b934c3234981f4079c625f
Secunia Security Advisory 47357
Posted Dec 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for krb5-appl. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, redhat
SHA-256 | 3c98b75aa88d856beca6f503057b9d9b9c9506070f3a12060804bda9742e95a7
Secunia Security Advisory 47343
Posted Dec 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in CoCSoft Stream Down, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 39e0b5510e8c71d6ee583e4bd5146a77e857bf1365b54f5050c6ef1593c7e380
Secunia Security Advisory 46097
Posted Dec 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in the WP Symposium plugin for WordPress, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | f603ca2942ad30ac7966b577e0d88c9cb23679a649720909f275b9132b7a34ac
Page 1 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close