exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files Date: 2012-03-27

360-FAAR Firewall Analysis Audit And Repair 0.2.0
Posted Mar 27, 2012
Authored by Dan Martin | Site sourceforge.net

360-FAAR Firewall Analysis Audit and Repair is an offline command line perl policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in checkpoint dbedit or screenos commands.

Changes: This version includes support for cisco ASA global host, subnet and range objects as well as most service object types and identifiers. The cisco defaults list is better and the source policy usage field in print mode now prints correct info. Also, all three policy readers have been upgraded to detect unknown objects in groups and policies during the initial policy read and the untimely large range printing in print modes is now fixed.
tags | tool, perl
systems | unix
SHA-256 | fe044230036d848ad6720383afa9e61319b0004de5ccf5aedc1b26ee3e6ced82
MyBB 1.6.6 Cross Site Scripting / SQL Injection
Posted Mar 27, 2012
Authored by Aditya Modha

MyBB version 1.6.6 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 1c05d3a8ad5d3b1a5d24d5c58e27e647e137cbad96576db30cdb622ac4ada965
Analyzing WordPress Themes
Posted Mar 27, 2012
Authored by MaXe

This paper is about discovering vulnerabilities inside the files that make up WordPress themes. It also discusses reverse engineering of encoded PHP files, common tools, exploits, and dangerous copyright protection mechanisms.

tags | paper, php, vulnerability
SHA-256 | 0e9255403cc8fbbe8888e17dec0e2b1b5ebd69a0d1a080a0e1dc7ec651035468
PostgreSQL JDBC Driver 8.1 SQL Injection
Posted Mar 27, 2012
Authored by Steffen Dettmer

When using PostgreSQL JDBC driver version 8.1 to connect to a PostgreSQL version 9.1 database, escaping of JDBC statement parameters does not work and SQL injection attacks are possible.

tags | advisory, sql injection
SHA-256 | 1745a36b3e8e23890664179075c87cf4ff3302fde57710cdcfc3479a3344c65a
Quake 3 Denial Of Service
Posted Mar 27, 2012
Authored by Simon McVittie

Quake 3-based servers suffer from a distributed denial of service vulnerability.

tags | advisory, denial of service
SHA-256 | bc4ab80491654c44061f04bad3041fec01e7b46fff0793a2fb583ff2058a9750
Codetective 0.7
Posted Mar 27, 2012
Authored by Francisco Gama Tabanez Ribeiro | Site digitalloft.org

Codetective is an analysis tool to determine the crypto/encoding algorithm used according to traces of its representation. It can be used as a standalone version or as a volatility plugin for memory analysis. Written in Python.

Changes: Support for more filters, detection for shadow and SAM files, and more.
tags | tool, encryption, cryptography, python, forensics
SHA-256 | 6d7f7c9929411d71f8f8d633c69a2b0aff2ad298c1c55d04b73f89278231eda8
Secunia Security Advisory 48531
Posted Mar 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the vBShout module for vBulletin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2789b494b41f346196a5d30b6c00403bfe89611d8c0a44d03d5711fe5ff714b4
Secunia Security Advisory 48569
Posted Mar 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in Family Connections, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | a1b987bbc1341c4f65b2f302eb6dfbab44dd701612eba455da66ef0d715e036b
Secunia Security Advisory 48539
Posted Mar 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Event Calendar PHP, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, php, xss
SHA-256 | 52e564f5d06b57e3926a5e5a7344d354596af34761f379eb57e4a8347e48c78e
Secunia Security Advisory 48448
Posted Mar 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Andrea Micalizzi has discovered a security issue in Google Talk, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 607208a442ac7415f084081b1bfa891e595d50f05030008b90e39f21d3c483ea
Secunia Security Advisory 48540
Posted Mar 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for gnash. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, suse
SHA-256 | 9fa5bfc239b9bf3f20e003c8b5492ef6e6946d8ff6c9fbd5e6b8c89e8aa9ea2e
Secunia Security Advisory 48536
Posted Mar 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux-lts-backport-oneiric. This fixes two vulnerabilities, which can be exploited by malicious, local users and malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | bf198cf19ff599a277f233de7e27585c042ffca17a322fd205884d56a44f390d
Secunia Security Advisory 48560
Posted Mar 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in the vBShop module for vBulletin, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 5adca3f9e45065a479c2ce9a3e0ef47992ec586f7abaadbe1030a42707bbf13b
Secunia Security Advisory 48553
Posted Mar 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox and MozillaThunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, disclose certain sensitive information, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | f8b1cb820aba45c99865089446f868a27d340c7114dac5861d30746d579b612c
Secunia Security Advisory 48545
Posted Mar 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux-fsl-imx51, linux-ec2, and linux. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | 68d43e64b1f2ced40dac829d304c34f1051831bdd235bf067f8bcf6f1071f0e6
Secunia Security Advisory 48547
Posted Mar 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux-ti-omap4. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | e82db8e27e6d51c67c98617f014219b06f51673bebad39a02933d5476c5eac3c
Secunia Security Advisory 48523
Posted Mar 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for linux-2.6. This fixes multiple security issues and vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and disclose potentially sensitive information and by malicious, local users and malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | 08895af2fc066f9dbcb423c641d0e8351c298b44347f27d7b39089e492ecf718
Secunia Security Advisory 48535
Posted Mar 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Opera, which can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, and potentially compromise a user's system.

tags | advisory, spoof, vulnerability
SHA-256 | 4dba902f691d7683bd3af6cbae8f47629fd8bf654442c211ed55235dd151d6e7
Secunia Security Advisory 48534
Posted Mar 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the Zip/Ruby gem for Ruby, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability, ruby
SHA-256 | 916abbad72726b153f582f54f2d772c0aee7ec996b671c414e162a5db435c34d
Secunia Security Advisory 48546
Posted Mar 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in IBM 31-bit SDK for z/OS, which can be exploited by malicious people to disclose sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 65f6a63e0e92e254265e83329c3e72f19fa2ffae5b54e5514d992a643ac874f7
Secunia Security Advisory 48544
Posted Mar 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes multiple vulnerabilities, which can be exploited by malicious, local users and malicious, local users in a guest virtual machine to cause a DoS (Denial of Service) and gain escalated privileges and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | 9ce9effb0879bd68660d87c4790bf91792c3524f09c9275ed794f16aeaf18b2b
Secunia Security Advisory 48565
Posted Mar 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes multiple vulnerabilities, which can be exploited by malicious, local users and malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | ef7f1e8729b87d49a248efbc61e3f95d66e03942490d1ce2b8712670362e798e
Secunia Security Advisory 48516
Posted Mar 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) of an application using the library.

tags | advisory, denial of service
systems | linux, suse
SHA-256 | be19286bb865445ed3b54203380658e7f44e2e103531f57bbffa848e00202c81
Secunia Security Advisory 48509
Posted Mar 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apache Traffic Server, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c81a664342190cf0f53f9668579ff6aa36424dd448c51c681283a13c5fbd63ed
Secunia Security Advisory 48475
Posted Mar 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in FreePBX, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 3e11e605551ce5aea6d41b5e3cfa6d51aef462e3688ddc49c631f9626177878e
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close