what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 33 RSS Feed

Files Date: 2012-04-24

Security Implicaitons Of IPv6 On IPv4 Networks
Posted Apr 24, 2012
Authored by Fernando Gont

This document discusses the security implications of native IPv6 support and IPv6 transition/co-existence technologies on "IPv4-only" networks, and describes possible mitigations for the aforementioned issues.

tags | paper
SHA-256 | b620fd364138e64c6e10717389b326fd4176c5005ea71cbad80cb84096381fe9
OpenSSL ASN1 BIO Incomplete Fix
Posted Apr 24, 2012
Site openssl.org

It was discovered that the fix for CVE-2012-2110 released on 19 Apr 2012 was not sufficient to correct the issue for OpenSSL 0.9.8.

tags | advisory
advisories | CVE-2012-2110
SHA-256 | a2d545ec62a52607048d372fcbb97478bc42740f380ce0e3a1e6aa5f96c271dc
Joomla Video Gallery Local File Inclusion / SQL Injection
Posted Apr 24, 2012
Authored by KedAns-Dz

The Joomla Video Gallery component suffers from local file inclusion and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, sql injection, file inclusion
SHA-256 | 462e3a42ad4cdf7f3d4b4fc799263665b5f88d737088527e7db190630d754023
PHP Ticket System Beta 1 SQL Injection
Posted Apr 24, 2012
Authored by G13

PHP Ticket System Beta 1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | f331b153861f4c95d8694429e29e08f749646cec6c2de5b128d953c29eb07810
RuggedCom Device Undocumented Backdoor
Posted Apr 24, 2012
Authored by jc

An undocumented backdoor account exists within all released versions of RuggedCom's Rugged Operating System (ROS®). The username for the account, which cannot be disabled, is "factory" and its password is dynamically generated based on the device's MAC address. Multiple attempts have been made in the past 12 months to have this backdoor removed and customers notified. Exploit included.

tags | exploit
advisories | CVE-2012-1803
SHA-256 | fb64f3c68bc6c2d150dfa801c3cc74442ea2352e08299729ea8753433d5ab22a
BeyondCHM 1.1 Buffer Overflow
Posted Apr 24, 2012
Authored by shinnai | Site shinnai.altervista.org

BeyondCHM version 1.1 suffers from a buffer overflow vulnerability when handling a specially crafted chm file. Proof of concept included.

tags | exploit, overflow, proof of concept
systems | linux
SHA-256 | 1f4140d1bd20cda3a4f39e3e694685f225a0d65e60da185fa2ca460418e79975
HP Security Bulletin HPSBUX02768 SSRT100664
Posted Apr 24, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02768 SSRT100664 - Potential security vulnerabilities have been identified with HP-UX CIFS-Server (Samba). The vulnerabilities could be exploited remotely to create a cross site request forgery (CSRF) or create a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service, vulnerability, csrf
systems | hpux
advisories | CVE-2011-2522
SHA-256 | 2210c7cd836543d508024ad2841fa47be4cc200493fb1438f0ec0ba35ad7c8e8
Plown Plone CMS Scanner
Posted Apr 24, 2012
Authored by provetza | Site unweb.me

Plown is a security scanner for Plone CMS. Although Plone has the best security track record of any major CMS and is considered highly secure, misconfigurations and weak passwords might enable system break-ins. Plown has been developed to ease the discovery of usernames and passwords, and act as an assistant to system administrators to strengthen their Plone sites.

tags | tool, scanner
systems | unix
SHA-256 | 49b65aa4f0f52ef71f03cc8968519322ebf0529377bec261d23cc1024bf2747e
CMS By Hispanic Digital Network, Inc SQL Injection / Cross Site Scripting
Posted Apr 24, 2012
Authored by the_cyber_nuxbie

CMS By Hispanic Digital Network, Inc. suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | e0609b970a7a2371fc93de251413bd770167edbea45b1afe9330271db1a45913
Intro To SQL Injection And Countermeasures
Posted Apr 24, 2012
Authored by Hitesh Malviya

Whitepaper called Intro to SQL Injection and Countermeasures.

tags | paper, sql injection
SHA-256 | 23c1a4f9df055f7ced98f3bad083e6f1881e9336751efcd55ecb930ac7852e99
Ettercap 0.7.4.1 DLL Hijack
Posted Apr 24, 2012
Authored by nImaarek

Ettercap version 0.7.4.1 suffers from a DLL hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 0a44574fc1b60dc3699352b2c882fc1583f45dbb3776d25cff6a520d75cd30d8
Cross Site Scripting Payloads
Posted Apr 24, 2012
Site vulnerability-lab.com

Vulnerability Lab has produced a large amount of cross site scripting payloads that can be used with fuzzers for automated scanning, etc.

tags | paper, xss, fuzzer
SHA-256 | 71078b2183d9cc07ac1636ddcb7060fb73257b6ebaedff466a4e3c1617e9defc
Website Design Cardiff SQL Injection
Posted Apr 24, 2012
Authored by Th4 MasK

Website Deisgn Cardiff suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9fb16c16ea10f1e8ab6415d84c27188754c2862797de36e6bc36d57da8055092
Mitsubishi.ru Cross Site Scripting / SQL Injection
Posted Apr 24, 2012
Authored by Ryuzaki Lawlet

Mitsubishi.ru suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | c4f9192ef7220609caa4d99bd7ed8867a4dc1456498243db2df42f5a17131299
Secunia Security Advisory 48965
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered two vulnerabilities in NET-i viewer, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 39628b1413f9c66ec4f1e39705ee7f7edff117e41382fe957c83915d9733dd27
Secunia Security Advisory 48966
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered two vulnerabilities in NET-i viewer, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 3f0a95568a66cf67da9a171c977af5bcd18c6a1cf4289c8a53ee43d880420655
Secunia Security Advisory 47363
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in multiple products, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | cc3289a47e2115d744bb358ed914b2717153e37997dbe5e3f54eecf07ce7e7c3
Secunia Security Advisory 48898
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes multiple vulnerabilities, which can be exploited by malicious, local users and malicious, local users in a guest virtual machine to cause a DoS (Denial of Service) and gain escalated privileges and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | aed5b6e2be7a0277a74358a0642f6036e15d0729e356a5f460a4b23255f4a4d5
Secunia Security Advisory 48953
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for SUSE Manager. This fixes a vulnerability, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | b0c8408942d275f30e267079642d97fbf210bdc1cf8f78ddc08d167596db105c
Secunia Security Advisory 48943
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for CIFS Server in HP-UX. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
systems | hpux
SHA-256 | 7dcde65896633bc1a9d50d651648c143ed0fb1093261f0ed65a9e1ec434b7113
Secunia Security Advisory 48951
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for freetype2. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 1e52e60e4cda086e97fa15ec34892449ec2f9eb6cd722e5723765f7ae7b326f6
Secunia Security Advisory 48891
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Asterisk and Asterisk Business Edition, which can be exploited by malicious users to cause a DoS (Denial of Service), bypass certain security restrictions, and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 9a969e448a7aa14f5e60177f8c883f1af0dcce169e2b81efaa581f64427d5a99
Secunia Security Advisory 48902
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mavituna Security has discovered two vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 99e4a80d2911f5d23e18a8a9ef3c053eb989085192b6b620ab1e5f44ad95aca8
Secunia Security Advisory 48911
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mavituna Security has discovered a vulnerability in Exponent CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 6b93b50373c08f0695b7705c828a1b2e88bd559a718e31dfdac19c79f82319e0
Secunia Security Advisory 48919
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for mysql. This fixes multiple vulnerabilities, where one has unknown impacts and the others can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 9aa557fe7049cf468fa67a4ace50c87a56bb76ba8ee1472164aadb2bcc27455c
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close