exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 33 RSS Feed

Files Date: 2012-01-20

HP OpenView Network Node Manager ov.dll _OVBuildPath Buffer Overflow
Posted Jan 20, 2012
Authored by sinn3r, Aniway, juan vazquez | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in HP OpenView Network Node Manager 7.53 prior to NNM_01213 without the SSRT100649 hotfix. By specifying a long 'textFile' argument when calling the 'webappmon.exe' CGI program, an attacker can cause a stack-based buffer overflow and execute arbitrary code. The vulnerable code is within the "_OVBuildPath" function within "ov.dll". There are no stack cookies, so exploitation is achieved by overwriting the saved return address. The vulnerability is due to the use of the function "_OVConcatPath" which finally uses "strcat" in a insecure way. User controlled data is concatenated to a string which contains the OpenView installation path. To achieve reliable exploitation a directory traversal in OpenView5.exe (OSVDB 44359) is being used to retrieve OpenView logs and disclose the installation path.

tags | exploit, overflow, arbitrary, cgi
advisories | CVE-2011-3167, OSVDB-76775
SHA-256 | 26a5037665e807931d129cb3332a8855a52fd678003e154545e4f756a1452924
Syneto UTM WAF 1.4.2 Cross Site Scripting
Posted Jan 20, 2012
Authored by Benjamin Kunz Mejri, Alexander Fuchs, longrifle0x, Vulnerability Laboratory | Site vulnerability-lab.com

Syneto UTM WAF version 1.4.2 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 86fd75b3b8a36880d2e4487fb504c4ad03257f52bbe27c0d45e03b050771f37c
Avaya WinPDM UniteHostRouter 3.8.2 Buffer Overflow
Posted Jan 20, 2012
Authored by Abysssec | Site abysssec.com

Avaya WinPDM UniteHostRouter versions 3.8.2 and below remote pre-auth buffer overflow exploit that binds a shell to port 4444.

tags | exploit, remote, overflow, shell
SHA-256 | e60668fa5b27c23dd1c833eb25b44a403111b5eef0cdf05eb8fb7b3e13fe0967
VLC 1.2.0 Divide By Zero Denial of Service
Posted Jan 20, 2012
Authored by nomnom

VLC versions 1.2.0 and 1.1.11 divide by zero denial of service exploit that creates a malicious .ape file.

tags | exploit, denial of service
SHA-256 | 1fc02c07be4fb6c8bec8cc2ea9f95b4f25bbd2a8c2df3caa1f313b10455793fe
iPhone Forensics On iOS 5
Posted Jan 20, 2012
Authored by Satish Bommisetty

This is a brief whitepaper discussing how to perform forensics on iOS 5 on the iPhone.

tags | paper
systems | apple, iphone
SHA-256 | 343b3862d39127f659978159079fb88e96475725f86982f827ebd28b23cbf412
WhatsApp Status Changer 0.2 Stable
Posted Jan 20, 2012
Authored by Emanuele Gentili, Stefano Fratepietro

This is a slim exploit that will change the WhatsApp user status remotely.

tags | exploit
SHA-256 | 8f1798fb095f631b8c7bd66e9d6ce857746b6d417745cd1e813ce1524b09572d
Secunia Security Advisory 47580
Posted Jan 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Horde IMP, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | 4e328a06744988e546e3d40f6a6afafb3b3946072c20e89dc936838196dc7642
Secunia Security Advisory 47641
Posted Jan 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Digital Security Research Group has reported a security issue in KingSCADA, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 418e6359dad865d8269b0f1ce12980906905616994e8a238e354561e4ea7b066
Secunia Security Advisory 47651
Posted Jan 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Digital Media Manager, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | cisco
SHA-256 | 448cfd29ba436df3a34a3fadd8b9156e8b423f415d02f2ffa552498dfc82730c
Secunia Security Advisory 47629
Posted Jan 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Squid included in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | solaris
SHA-256 | 203db2eb1616aeb486329537ac8b80de3d7e00518c9bc0df5d6ff4de013efed5
Secunia Security Advisory 47640
Posted Jan 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged multiple vulnerabilities in Wireshark included in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | solaris
SHA-256 | 517f08c81e241e2303238f507619e085cf39022662bc1fc64fbf42c81650afa4
Secunia Security Advisory 47645
Posted Jan 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libqt4. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, suse
SHA-256 | 08cfb12057359a7c4df85911c4730b1218ecb212636d1113d0d24a43bd648636
Secunia Security Advisory 47636
Posted Jan 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged multiple vulnerabilities in Thunderbird included in Solaris, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
systems | solaris
SHA-256 | 5b8d9cecf677a237b7977fdc2a1bd0750c860435eaafcafb687f64d470c7168f
Secunia Security Advisory 47631
Posted Jan 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenSSL, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 9bd83506548c3854c380a48a63d219006938380cfc918e3cf531e56b28eaeb02
Secunia Security Advisory 47634
Posted Jan 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for php. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, php, vulnerability
systems | linux, redhat
SHA-256 | 31361c8d9cf23f1f766d3f2b313347fddbc78fa1a843a0fbe5741ba724ce1900
Secunia Security Advisory 47591
Posted Jan 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Cisco TelePresence System, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | cisco
SHA-256 | d585093d03c37059d442d0e561c6f478bd113a681d877b214fdf1508518aef5e
Secunia Security Advisory 47648
Posted Jan 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged multiple security issues in HP Business Availability Center and HP Business Service Management, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 9aa81196687e6071f5c0dfbf163e0a3d3545391b398fcffe8132c232830c0415
Secunia Security Advisory 47592
Posted Jan 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Horde Groupware Webmail Edition, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | 89da727f14c2d24e819f32c4b5e1acaca9fb6cdb8fd7e5c8382985cbd278c8bb
Secunia Security Advisory 47656
Posted Jan 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in the uCan Post plugin for WordPress, which can be exploited by malicious users and malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 9464b7b320d26c23db764660901cb642570a0d85e7aa9ecd788dd97e03ad1ef0
Secunia Security Advisory 47604
Posted Jan 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hitachi has acknowledged a vulnerability in multiple Hitachi Cosminexus products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | affa2d01e57fef2746e5b0a73394d73eb4c6c99a372da8cd7a778fb58ced0357
Secunia Security Advisory 47635
Posted Jan 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for tomcat6. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 1b466d082d2267ca71f83a08144d6955700aec8863f9090a175f90a0cac0bd94
Secunia Security Advisory 47630
Posted Jan 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Asterisk, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 343df56cb96efed48a2cdc4242a0e88be5b0e025c67d6d5b9e87c798a124aab4
Secunia Security Advisory 47245
Posted Jan 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tielei Wang has discovered a vulnerability in IBM Lotus Symphony, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 200a052e79a32fd0a1d987c6759a00720383cc07bf77d12c0dc9bceafcb8dff2
Secunia Security Advisory 47643
Posted Jan 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hitachi has reported a vulnerability in some COBOL2002 products, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 61b1a5e4ea533bcf61a1e61bc4021a90875228e3880678c3d7a59528866e5d18
Secunia Security Advisory 47612
Posted Jan 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hitachi has reported a vulnerability in some COBOL2002 products, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | b9ee7581ca1e751d798f7a14989869372463d8d01421a376de91093341924a6d
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close