what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 29 RSS Feed

Files Date: 2012-05-31

Secunia Security Advisory 49348
Posted May 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Network UPS Tools, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 994fa949fa6b52a0e14620ceb29e647a98a2a325499cdb9ce95b5e54bd44fe8d
Secunia Security Advisory 49318
Posted May 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in the Mobile Tools module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 285226714bd31810c5d9db306cbcc9fa57403d5912e9f3e6f1356f783b0bd882
Secunia Security Advisory 49204
Posted May 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francis Provencher has discovered a vulnerability in IrfanView Formats PlugIn, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ebea45f930875aa38ecb4607ce1c3ae21622343b3c11f6709af1ffd9e5fefe0e
Secunia Security Advisory 49329
Posted May 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco IOS XR, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco, osx
SHA-256 | 13d7db805cd9970af77acad695292c77c3c672d90aaafc50485018b3e3992b0f
Secunia Security Advisory 49351
Posted May 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.4.2-ibm. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | ca6197afb8a33c747646469a0a4b983fc0647314eb6db70b776a4f3cbe0b7cd7
Secunia Security Advisory 49304
Posted May 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in FreeBSD, which can be exploited by malicious people to conduct brute force attacks.

tags | advisory
systems | freebsd
SHA-256 | 096d89e5f8bb66f7e25482daa3d537e6b8f732ea196a69e90fc5267468b4db01
Secunia Security Advisory 49345
Posted May 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in PostgreSQL, which can be exploited by malicious people to conduct brute force attacks.

tags | advisory
SHA-256 | e1c5c11955509cbc5a439dbbb257328e1a48143f812710577888104d5d701abf
Secunia Security Advisory 49332
Posted May 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) of the application using the library.

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 1cbf645adf1c41ce824252a3ef2c7616c72a5c827da1ae6ab066fd31b1b6b4ae
Secunia Security Advisory 49328
Posted May 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Amadou theme for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 1a64fc52c5509b115f7a702da66f97ee081c9d090f92af7fc043f84268f6ffa9
Secunia Security Advisory 49326
Posted May 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Comment Moderation module for Drupal, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 8615a53f2a2de7cf77277a6779a3226aef27e0515cd62096726ecf5f2cc483cb
Secunia Security Advisory 49316
Posted May 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the filedepot module for Drupal, which can be exploited by malicious users to hijack a user's session.

tags | advisory
SHA-256 | d7121cadfd78c06331627fd5e8ede94f271c6e19cd9cabadfd4236ae6b03dfdd
Secunia Security Advisory 49358
Posted May 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mike Arnold has reported a vulnerability in MapServer for Windows, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | windows
SHA-256 | a0d5ef83bb350b5b5503103dc36631a09e4eb6dcf3b75c6f2f00c6283b3f4359
Secunia Security Advisory 49305
Posted May 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the Planning module for activeCollab, which can be exploited by malicious users to disclose potentially sensitive information and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 84704f27fb03f731531bc6789055221ab489baf067769d40a00524837f85085d
Secunia Security Advisory 49309
Posted May 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for openssl. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) of an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | cbc69a73d26d914de7b08673b07e0db475156ccda21d687a4005233283ac485f
Secunia Security Advisory 49283
Posted May 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Qemu, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 360baf929eddf3745ff89fd2aefac60e6419969065df9df97f1cbe91443bba75
Secunia Security Advisory 49308
Posted May 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for net-snmp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 7696b72fc3ae8763b100e059ac6debb3eda37fa695668bac790092e0088bd091
Cisco Security Advisory 20120530-iosxr
Posted May 31, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS XR Software contains a vulnerability when handling crafted packets that may result in a denial of service condition. The vulnerability only exists on Cisco 9000 Series Aggregation Services Routers (ASR) Route Switch Processor (RSP440) and Cisco Carrier Routing System (CRS) Performance Route Processor (PRP). The vulnerability is a result of improper handling of crafted packets and could cause the route processor, which processes the packets, to be unable to transmit packets to the fabric. Cisco has released free software updates that address this vulnerability.

tags | advisory, denial of service
systems | cisco, osx
SHA-256 | fff41f08fd976df15727676fbdf3534859a2336101b9fdcdc8160a445d8bf795
Drupal Filedepot 6.x Access Bypass
Posted May 31, 2012
Authored by dolu | Site drupal.org

Drupal Filedepot third party module version 6.x suffers from an access bypass vulnerability.

tags | advisory, bypass
SHA-256 | 458f98b4ad4003bf3aa663adf77ce9a113cc04ada72fbb4d272a2a8121becec3
.NET 4 Remote Code Execution
Posted May 31, 2012
Authored by James Forshaw, Context Information Security Ltd

.NET versions 1.0 through 4 suffer from a remote code execution vulnerability.

tags | advisory, remote, code execution
advisories | CVE-2012-0160, CVE-2012-0161
SHA-256 | 307f395b028ac122304fef534240c7e23084013f6280c7430f0e184b83090603
GIMP 2.6 script-fu Buffer Overflow
Posted May 31, 2012
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

There is a buffer overflow in the script-fu server component of GIMP (the GNU Image Manipulation Program) in all 2.6 versions (Windows and Linux versions) affecting both the script-fu console and the script-fu network server. A crafted msg to the script-fu server overflows a buffer and overwrites several function pointers allowing the attacker to gain control of EIP and potentially execute arbitrary code. Proof of concept code included.

tags | exploit, overflow, arbitrary, proof of concept
systems | linux, windows
advisories | CVE-2012-2763
SHA-256 | 3314be7d12f71ac43757fa38c7b5d582d33d0a31d034dd7a8a87b9037b9edecb
PDFResurrect PDF Analyzer 0.11
Posted May 31, 2012
Authored by enferex | Site 757labs.com

PDFResurrect is a tool aimed at analyzing PDF documents. The PDF format allows for previous document changes to be retained in a more recent version of the document, thereby creating a running history of changes for the document. This tool attempts to extract all previous versions while also producing a summary of changes between versions. It can also "scrub" or write data over the original instances of PDF objects that have been modified or deleted, in an effort to disguise information from previous versions that might not be intended for anyone else to read.

Changes: This is a bugfix release.
tags | tool, forensics
systems | unix
SHA-256 | d13f69404e05f1bc9e2a12eaf81d255fbddf0f38495814da6eb3bdc6b731de4a
Breaking The Crypt
Posted May 31, 2012
Authored by Sudeep Singh

The purpose of this paper is to make the reader aware of various Hash Cracking Techniques ranging from Basic to Advanced. The intended audience for this paper is those who have a basic understanding of hash cracking and password hashing algorithms.

tags | paper
SHA-256 | 6c41eb42dce76b95d64a452addb5a968a83f179dde367f0854ad7f166b86b909
PHP Volunteer Management System v1.0.2 Arbitrary File Upload
Posted May 31, 2012
Authored by sinn3r, Ashoo | Site metasploit.com

This Metasploit module exploits a vulnerability found in PHP Volunteer Management System, versions 1.0.2 and prior. This application has an upload feature that allows an authenticated user to upload anything to the 'uploads' directory, which is actually reachable by anyone without a credential. An attacker can easily abuse this upload functionality first by logging in with the default credential (admin:volunteer), upload a malicious payload, and then execute it by sending another GET request.

tags | exploit, php
SHA-256 | a9247fc86c26d352083bf798cdd011abca8e533b47fe3653ae48f91b1a8c9e3b
StyleDesign SQL Injection
Posted May 31, 2012
Authored by the_cyber_nuxbie

StyleDesign suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 790e2d4f1f19a59fff61876bdcff9494a8ffd67f8b3ba8b412908182e572d1bf
Drupal Counter 6.x SQL Injection
Posted May 31, 2012
Authored by Balazs Dianiska | Site drupal.org

Drupal Counter third party module version 6.x suffers from a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
SHA-256 | 87c480a1491ea81dba9377c160920492eb2eca928e4903a8de1d14e8a56cd325
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close