what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 48 RSS Feed

Files Date: 2012-07-05

Hydra Network Logon Cracker 7.3
Posted Jul 5, 2012
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Multiple enhancements and fixed to Hydra main, the SNMP module, the HTTP module, and more. Added IDN and PCRE support for Cygwin.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | 14805ba70f3f22beb00344db161a1a84d61059655f2be37dd02a5c5cceae306d
THC-IPV6 Attack Tool 1.9
Posted Jul 5, 2012
Authored by van Hauser, thc | Site thc.org

THC-IPV6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

Changes: Multiple new tools added included detect_sniffer6, fake_router26, and more. dnsdic6, thcping6, fuzz_ip6, and more have been updated with fixes and features. Various other updates.
tags | tool, protocol
systems | unix
SHA-256 | 6035a77afcb20c53013a682a4bfd04a4ae51b12b0a5fbd393aca2dd95faa2d34
Microsoft XML Core Services Uninitialized Memory
Posted Jul 5, 2012
Authored by Brian Mariani, High-Tech Bridge SA, Frederic Bourla | Site htbridge.com

This is a thorough analysis of the Microsoft XML core services uninitialized memory vulnerability as noted by CVE-2012-1889. It includes proof of concept data to trigger the issue and goes through the flow.

tags | paper, proof of concept
advisories | CVE-2012-1889
SHA-256 | 71478922d4d7dd398af9e4e90d1f859e3494d8ddf266086e502d50612e95667a
CLscript CMS 3.0 SQL Injection / Cross Site Scripting
Posted Jul 5, 2012
Authored by Ibrahim El-Sayed, Vulnerability Laboratory | Site vulnerability-lab.com

CLscript CMS version 3.0 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 8635091a03cadff818ef882b8c084b7b4a9bae7ba416e78dcb8b0dba8b1a1761
Freeside SelfService CGI|API 2.3.3 Cross Site Scripting / SQL Injection
Posted Jul 5, 2012
Authored by Benjamin Kunz Mejri, Ibrahim El-Sayed, Vulnerability Laboratory | Site vulnerability-lab.com

Freeside SelfService CGI|API version 2.3.3 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, cgi, vulnerability, xss, sql injection
SHA-256 | 589178af2616297852b8cdfafb33f881b4c884a43af9ffdc023300a62039ce29
Classifieds Ads Script PHP 1.1 SQL Injection
Posted Jul 5, 2012
Authored by Hubert Wojciechowski, Vulnerability Laboratory | Site vulnerability-lab.com

Classifieds Ads Script PHP version 1.1 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, php, vulnerability, sql injection
SHA-256 | 031f8444dc9bb3fb64965abde0479ba420c5792fb922e32d4cc4692a9efc8683
GuestBook Scripts PHP 1.5 Cross Site Scripting / SQL Injection
Posted Jul 5, 2012
Authored by Hubert Wojciechowski, Vulnerability Laboratory | Site vulnerability-lab.com

GuestBook Scripts PHP version 1.5 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, php, vulnerability, xss, sql injection
SHA-256 | 9b4db8ef1d37f9ab481fd0462d19541bdffd9a624fb896d51f3c537e6be7243c
Event Script PHP CMS 1.1 SQL Injection
Posted Jul 5, 2012
Authored by Hubert Wojciechowski, Vulnerability Laboratory | Site vulnerability-lab.com

Event Script PHP CMS version 1.1 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, php, vulnerability, sql injection
SHA-256 | b4ea2c8291eef176dcb4692e33a55c32bca11c42097bbc2d66d036a17833ef60
Linux Kernel Local Denial Of Service
Posted Jul 5, 2012
Authored by Yurij M. Plotnikov

The Linux kernel suffers from a local denial of service vulnerability in fs/eventpoll.c.

tags | exploit, denial of service, kernel, local
systems | linux
advisories | CVE-2012-3375
SHA-256 | ae684ab734eecff046df417d7c7d68dd048faaf0572bbcf23b25dd857d7448f8
Mandriva Linux Security Advisory 2012-101
Posted Jul 5, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-101 - libtiff did not properly convert between signed and unsigned integer values, leading to a buffer overflow. An attacker could use this flaw to create a specially-crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code. Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the tiff2pdf tool. An attacker could use these flaws to create a specially-crafted TIFF file that would cause tiff2pdf to crash or, possibly, execute arbitrary code. The updated packages have been patched to correct these issues.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2012-2088, CVE-2012-2113
SHA-256 | e81bc3fded716546e6bd858f7b6520b39a17eed684d0ca55ad4f000fcdc900f2
Ubuntu Security Notice USN-1498-1
Posted Jul 5, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1498-1 - It was discovered that the TIFF library incorrectly handled certain malformed TIFF images. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges. It was discovered that the tiff2pdf utility incorrectly handled certain malformed TIFF images. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-2088, CVE-2012-2113, CVE-2012-2088, CVE-2012-2113
SHA-256 | 3b79f4af0c1548cb1ed223db3afc67082ff8290dc8746f691a68cb86abbbd616
Debian Security Advisory 2507-1
Posted Jul 5, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2507-1 - Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform.

tags | advisory, java, vulnerability
systems | linux, debian
advisories | CVE-2012-1711, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1723, CVE-2012-1724, CVE-2012-1725
SHA-256 | b0244e3fc8a1587ecc002656ff83e52a4aae4842334ff06a0187de6bedf0d996
Secunia Security Advisory 49798
Posted Jul 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Schurtz has discovered some vulnerabilities in the Quick Post Widget for WordPress, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | a043aa614794141eb8ee5b7d421f35c1e3f7c97d897a8f1e58990ffdb3fb29ef
Secunia Security Advisory 49742
Posted Jul 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux
SHA-256 | 9f6fffcd77fc587550fb1dd7db8b121da3c6683e1f08ac3ace4143dca0f6d952
Secunia Security Advisory 49758
Posted Jul 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in the Email Newsletter plugin for WordPress.

tags | advisory
SHA-256 | 116f00b49a78adc12dee391f764ea188717d40e700a43b98cfd4ea42c0d54709
Secunia Security Advisory 49771
Posted Jul 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in the Minishop plugin for gpEasy CMS, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 313b179aea0633f46397ceea096800641b76bb58f71189ba768a98ae22632eb1
Secunia Security Advisory 49803
Posted Jul 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for opera. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks and bypass certain security restrictions.

tags | advisory, spoof, vulnerability
systems | linux, suse
SHA-256 | 971b3f62df48ca7a1017f8e7536458963977682adc9ac59e653f4e9da345c95a
Secunia Security Advisory 49737
Posted Jul 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | ad3e2da730146b86941c4ba52f72b1d4614d0872d2b0fde3e416247ea43b7678
Secunia Security Advisory 49802
Posted Jul 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for nova. This fixes two vulnerabilities, which can be exploited by malicious users to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 06620abedfac9eebdc974b584099d45a94edc68995764521e3b8dabe871b1574
Secunia Security Advisory 49763
Posted Jul 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in OpenStack Compute (Nova), which can be exploited by malicious users to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 908b87856fe5cdfdaaf9513d2f3759d7e398738f193f5ea08bb45b35a244fc8d
Secunia Security Advisory 49770
Posted Jul 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for tiff. This fixes some vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 530e8bb3f65da7c2a105bfbcea36e0e9cdcc11e6b5dde5265bd15be1910048b4
Secunia Security Advisory 49769
Posted Jul 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for kvm. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | 5cd74052396300ab94be3588f4eb8007f7814f898d190d1bf273a3d232318bae
Secunia Security Advisory 49772
Posted Jul 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for java-1_6_0-openjdk. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability, xss
systems | linux, suse
SHA-256 | c69a6a41c568caeb37ce779688ba670d5622030be3c77a152e13ea4f1c4f3458
Secunia Security Advisory 49768
Posted Jul 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for python-crypto. This fixes a weakness, which can be exploited by malicious people to conduct brute force attacks.

tags | advisory, cryptography, python
systems | linux, suse
SHA-256 | f4130749b8c631dae273b117f941bcbfab35aa62db0ea73f8d609cff0374a530
Secunia Security Advisory 49766
Posted Jul 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for krb5. This fixes a weakness, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | b28d00a914ca6bc8fecdece232a6449da0bd883adf6231cb33af806e4c67e5d6
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close