exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 52 RSS Feed

Files Date: 2012-09-26

Cisco Security Advisory 20120926-c10k-tunnels
Posted Sep 26, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS Software contains a queue wedge vulnerability that can be triggered when processing IP tunneled packets. Only Cisco IOS Software running on the Cisco 10000 Series router has been demonstrated to be affected. Successful exploitation of this vulnerability may prevent traffic from transiting the affected interfaces. Cisco has released free software updates that addresses this vulnerability. There are no workarounds for this vulnerability.

tags | advisory
systems | cisco
SHA-256 | 6baef27ee17b1645a0b3cf9801e8c00cf46dc9a489d655bcd169fc3bbed32934
Drupal Organic Groups 7.x Access Bypass
Posted Sep 26, 2012
Authored by Zoltan Toth, John Takousis | Site drupal.org

Drupal Organic Groups third party module version 7.x suffers from an access bypass vulnerability.

tags | advisory, bypass
SHA-256 | 91af810727a7b08284c0d323ad8f55c3a81701a5125edcc803e23ba5ea6c8a8a
Cisco Security Advisory 20120926-nat
Posted Sep 26, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Cisco IOS Software Network Address Translation (NAT) feature contains two denial of service (DoS) vulnerabilities in the translation of IP packets. The vulnerabilities are caused when packets in transit on the vulnerable device require translation. Cisco has released free software updates that address these vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | f866d237931005ac54413bcca55338710c290b4fd86b1addc2bab627cc0c95ad
Cisco Security Advisory 20120926-bgp
Posted Sep 26, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS Software contains a vulnerability in the Border Gateway Protocol (BGP) routing protocol feature. The vulnerability can be triggered when the router receives a malformed attribute from a peer on an existing BGP session. Successful exploitation of this vulnerability can cause all BGP sessions to reset. Repeated exploitation may result in an inability to route packets to BGP neighbors during reconvergence times. Cisco has released free software updates that address this vulnerability. There are no workarounds for this vulnerability.

tags | advisory, protocol
systems | cisco
SHA-256 | 23d8a7adf113a72de30fe0ecaf3f1520f220371d36f4002f0dc24c299a0a0a5a
Cisco Security Advisory 20120926-ios-ips
Posted Sep 26, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS Software contains a vulnerability in the Intrusion Prevention System (IPS) feature that could allow an unauthenticated, remote attacker to cause a reload of an affected device if specific Cisco IOS IPS configurations exist. Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available.

tags | advisory, remote
systems | cisco
SHA-256 | e8251e96479150686df876c0d24ac89a552912c860839492844250c23bbfc35c
Cisco Security Advisory 20120926-sip
Posted Sep 26, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability exists in the Session Initiation Protocol (SIP) implementation in Cisco IOS Software and Cisco IOS XE Software that could allow an unauthenticated, remote attacker to cause an affected device to reload. Affected devices must be configured to process SIP messages and for pass-through of Session Description Protocol (SDP) for this vulnerability to be exploitable. Cisco has released free software updates that address this vulnerability. There are no workarounds for devices that must run SIP; however, mitigations are available to limit exposure to the vulnerability.

tags | advisory, remote, protocol
systems | cisco, osx
SHA-256 | bb51ff6afc20c3af39a46768e6511999d94d12ed2cd1304e842711ee19fb98a6
Cisco Security Advisory 20120926-cucm
Posted Sep 26, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Unified Communications Manager contains a vulnerability in its Session Initiation Protocol (SIP) implementation that could allow an unauthenticated, remote attacker to cause a critical service to fail, which could interrupt voice services. Affected devices must be configured to process SIP messages for this vulnerability to be exploitable. Cisco has released free software updates that address this vulnerability. A workaround exists for customers who do not require SIP in their environment.

tags | advisory, remote, protocol
systems | cisco
SHA-256 | 4616ea2bfc5a76c367bcf2b61defaac5ff10db6330d3a208acc0be998c52124e
Cisco DPC2100 Denial Of Service
Posted Sep 26, 2012
Authored by Daniel Smith

Cisco DPC2100 suffers from a denial of service vulnerability.

tags | exploit, denial of service
systems | cisco
advisories | CVE-2011-1613
SHA-256 | 57eb8e0c57287bdb0c7cfc3d19dcb0bc551868b44599107a6bcb16f4f30d8e10
WordPress ABC-Test 0.1 Cross Site Scripting
Posted Sep 26, 2012
Authored by Scott Herbert

WordPress ABC-Test plugin version 0.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9fa0057ada1da700fbdc590dfebe6a5118a65cf4f8a88e073ae0a90928d88e9c
Debian Security Advisory 2550-2
Posted Sep 26, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2550-2 - A regression in the SIP handling code was found in DSA-2550-1.

tags | advisory
systems | linux, debian
advisories | CVE-2012-2186, CVE-2012-3812, CVE-2012-3863, CVE-2012-4737
SHA-256 | 257470c284274fc1fd3cbf8ec8dbccf6abb979bacacbe6ada54bc3a32de3c9fb
Ubuntu Security Notice USN-1585-1
Posted Sep 26, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1585-1 - Timo Warns discovered that FreeRADIUS incorrectly handled certain long timestamps in client certificates. A remote attacker could exploit this flaw and cause the FreeRADIUS server to crash, resulting in a denial of service, or possibly execute arbitrary code. The default compiler options for affected releases should reduce the vulnerability to a denial of service.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-3547
SHA-256 | ce621c38f5d4037dce0fa259d3b8c1c92af2fb679ebf12332d9cdc681d341260
Ubuntu Security Notice USN-1584-1
Posted Sep 26, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1584-1 - Justin C. Klein Keane discovered that the Transmission web client incorrectly escaped certain strings. If a user were tricked into opening a specially crafted torrent file, an attacker could possibly exploit this to conduct cross-site scripting (XSS) attacks.

tags | advisory, web, xss
systems | linux, ubuntu
advisories | CVE-2012-4037
SHA-256 | 90c1296444a62f587424bcba2909638250158165238badb300354cdfd0d08518
Gentoo Linux Security Advisory 201209-14
Posted Sep 26, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201209-14 - A vulnerability in file could result in Denial of Service. Versions less than 5.11 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2012-1571
SHA-256 | d90a09d687cc30bad929972ba061bd394f735723d6508ffe9243ec770a0f54b0
Gentoo Linux Security Advisory 201209-13
Posted Sep 26, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201209-13 - A vulnerability in libjpeg-turbo could result in execution of arbitrary code or Denial of Service. Versions prior to 1.2.1 are affected.

tags | advisory, denial of service, arbitrary
systems | linux, gentoo
advisories | CVE-2012-2806
SHA-256 | 5f19eaf06e1f6afd28e3e158dca5c9edceb74a0cb07765561fc2fced366b526f
360-FAAR Firewall Analysis Audit And Repair 0.3.0
Posted Sep 26, 2012
Authored by Dan Martin | Site sourceforge.net

360-FAAR Firewall Analysis Audit and Repair is an offline command line perl policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in checkpoint dbedit or screenos commands.

Changes: This release further updates the 'print' and 'fltprint' mode spreadsheets to include VPN tunnel usage info and source / destination negation from the policy, as well as "install on" info (most relevant to checkpoint).
tags | tool, perl
systems | unix
SHA-256 | cff15dcf5626494896c8a6d4970b7acec184525f959e7e6f3a3be6163debc79b
LFI Exploiter
Posted Sep 26, 2012
Authored by M.R.S.CO

This perl script leverages /proc/self/environ to attempt getting code execution out of a local file inclusion vulnerability.

tags | tool, local, perl, code execution, file inclusion
systems | unix
SHA-256 | bd77eecfb380be0b2302b89fd25fafe9ee987dadd671f7e40d057f74b0ce0ade
Secunia Security Advisory 50767
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM WebSphere Commerce Enterprise, which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of service).

tags | advisory, denial of service, vulnerability
SHA-256 | 1815ebeeea8924e8905d4c362093735204793497b3fc3e626166ab6f92697de4
Secunia Security Advisory 50765
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 059bca242001d3d7ec02e3ffd216b78d93db6108bae6a8bd3ada1151b25e4cfd
Secunia Security Advisory 50741
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cerberus FTP Server, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 232d93eacee901efa8f2126c0f3ccf877c08ec3c8850d1b7391f549e42ab79c5
Secunia Security Advisory 50733
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged multiple vulnerabilities in OpenSSL included in Oracle SPARC Enterprise M Series, where one has unknown impacts and the others can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, or cause a DoS (Denial of Service).

tags | advisory, denial of service, spoof, vulnerability
SHA-256 | bbb8f8115c47841735f14d5549f49263b66c395697b00f7a8bcc60755d088918
Secunia Security Advisory 50739
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libtasn1. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
systems | linux, gentoo
SHA-256 | 395a52dd6140d88555e2b444482ac6d9983d00ea5075d4902492daed2dde28cf
Secunia Security Advisory 50759
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chrome, where some have an unknown impact and others can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 6b4b29e8447119f7f55a30dc0f58e34623ee22fbb1b430dff0f34556bca79725
Secunia Security Advisory 50714
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in JAMF Casper Suite, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 9927943f83f5a4b8ef85c35692acc13e587dc9823f9bd6fc6bfbe31d1c91538b
Secunia Security Advisory 50526
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in Foxit Reader, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d37d73194424e28b6a1feb17b733cace1db58d857f8acbe4d5b0d33b6ec86f2d
Secunia Security Advisory 50738
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in IBM Sterling Secure Proxy, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 5472528ccad8cf16baab9e864a50a1df9be7c7b2bddf91cd70385da36612b937
Page 1 of 3
Back123Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close