exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2013-01-30

OATH Toolkit 2.0.2
Posted Jan 30, 2013
Site nongnu.org

OATH Toolkit attempts to collect several tools that are useful when deploying technologies related to OATH, such as HOTP one-time passwords. It is a fork of the earlier HOTP Toolkit.

Changes: Base32 decoding of keys is now more liberal in what it accepts. If the password in usersfile is "+", it ignores the supplied password. This release fixes the expiry date of some certificates used in the test suite.
tags | tool
systems | unix
SHA-256 | 2951ebc2a3e9a03333618ceda7fe2c00e16f880255d3d4f48068cd8164715944
Buffalo TeraStation TS-Series Command Execution
Posted Jan 30, 2013
Authored by Andrea Fabrizi

Buffalo TeraStation TS-Series with firmware versions 1.5.7 and below suffer from file disclosure and command injection vulnerabilities.

tags | exploit, vulnerability
SHA-256 | a1a174bf53968f44a8d76eb7f7bf2481d5306ead2f09c68a726696b25e20edf1
D-Link DCS Cameras Authentication Bypass / Command Execution
Posted Jan 30, 2013
Authored by Roberto Paleari

D-Link DCS Cameras suffer from authentication bypass and remote command execution vulnerabilities due to a remote information disclosure of the configuration.

tags | exploit, remote, vulnerability, bypass, info disclosure
SHA-256 | c1329b50cb25791144375301f318deb9c2bb5c9ab4b24f003828a94666df0172
Apple Security Advisory 2013-01-28-2
Posted Jan 30, 2013
Authored by Apple | Site apple.com

Apple Security Advisory 2013-01-28-2 - Apple TV 5.2 is now available and addresses multiple security vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2012-2619, CVE-2013-0964
SHA-256 | 42bab3685b63ecaaa1a338a87d718948262788e299652246eee46d5030ba1a1e
Apple Security Advisory 2013-01-28-1
Posted Jan 30, 2013
Authored by Apple | Site apple.com

Apple Security Advisory 2013-01-28-1 - iOS 6.1 Software Update is now available and addresses multiple security vulnerabilities.

tags | advisory, vulnerability
systems | cisco, apple
advisories | CVE-2011-3058, CVE-2012-2619, CVE-2012-2824, CVE-2012-2857, CVE-2012-2889, CVE-2012-3606, CVE-2012-3607, CVE-2012-3621, CVE-2012-3632, CVE-2012-3687, CVE-2012-3701, CVE-2013-0948, CVE-2013-0949, CVE-2013-0950, CVE-2013-0951, CVE-2013-0952, CVE-2013-0953, CVE-2013-0954, CVE-2013-0955, CVE-2013-0956, CVE-2013-0958, CVE-2013-0959, CVE-2013-0962, CVE-2013-0963, CVE-2013-0964, CVE-2013-0968, CVE-2013-0974
SHA-256 | 2dc7367b3d4bb04f6b00e22c62f360fcdc9286ad438bff55476607b328ce0475
Cisco Security Advisory 20130129-upnp
Posted Jan 30, 2013
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Portable Software Developer Kit (SDK) for Universal Plug-n-Play (UPnP) devices contain a libupnp library, originally known as the Intel SDK for UPnP Devices, which is vulnerable to multiple stack-based buffer overflows when handling malicious Simple Service Discovery Protocol (SSDP) requests.

tags | advisory, overflow, protocol
systems | cisco
SHA-256 | 8c9ec518f9576f7d3ec9cf9045faff6035b5098412a401f43bfbeeb4c0a728b0
360-FAAR Firewall Analysis Audit And Repair 0.3.8
Posted Jan 30, 2013
Authored by Dan Martin | Site sourceforge.net

360-FAAR Firewall Analysis Audit and Repair is an offline command line perl policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in checkpoint dbedit or screenos commands.

Changes: This release adds Cisco ASA 8.3+ object NAT to the cisco reader section for static and dynamic NAT statements within object definitions. Network objects, ranges and IPs are translated - groups are not presently translated. Various other updates and changes.
tags | tool, perl
systems | unix
SHA-256 | f2f13eb92aabdf5dc35dc7bc6bf3c0871c6c250dddadca85516f3dcb5686d4da
Ubuntu Security Notice USN-1708-1
Posted Jan 30, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1708-1 - Wenlong Huang discovered that libvirt incorrectly handled certain RPC calls. A remote attacker could exploit this and cause libvirt to crash, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS. Tingting Zheng discovered that libvirt incorrectly handled cleanup under certain error conditions. A remote attacker could exploit this and cause libvirt to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-4423, CVE-2013-0170, CVE-2012-4423, CVE-2013-0170
SHA-256 | 382adae9f81677b0019c102b19cb2666bfdc504fe302ed2e7caa413ac0620235
Red Hat Security Advisory 2013-0203-01
Posted Jan 30, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0203-01 - Ruby on Rails is a model–view–controller framework for web application development. Active Support provides support and utility classes used by the Ruby on Rails framework. A flaw was found in the way Active Support performed the parsing of JSON requests by translating them to YAML. A remote attacker could use this flaw to execute arbitrary code with the privileges of a Ruby on Rails application, perform SQL injection attacks, or bypass the authentication using a specially-created JSON request.

tags | advisory, remote, web, arbitrary, sql injection, ruby
systems | linux, redhat
advisories | CVE-2013-0333
SHA-256 | 43034685c3bfb65bd941bf354202fb7dea7eb46bb501ac09245ba42666e4f087
Ubuntu Security Notice USN-1710-1
Posted Jan 30, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1710-1 - Dan Prince discovered an issue in Glance error reporting. An authenticated attacker could exploit this to expose the Glance operator's Swift credentials for a misconfigured or otherwise unusable Swift endpoint.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2013-0212
SHA-256 | a8a09ccaeac158a8d29c02bde4efb94e0ca13120c3c4459c94dc77cda6d548ad
Ubuntu Security Notice USN-1709-1
Posted Jan 30, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1709-1 - Phil Day discovered that nova-volume did not validate access to volumes. An authenticated attacker could exploit this to bypass intended access controls and boot from arbitrary volumes.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-0208
SHA-256 | 5177923a98c6ac3d386d478932348341849cee8513897b5d2a3b5446af35bc08
Distributed Access Control System 1.4.28a
Posted Jan 30, 2013
Site dacs.dss.ca

DACS is a light-weight single sign-on and role-based access control system providing flexible, modular authentication methods and powerful, transparent rule-based authorization checking for Web services, CGI programs, or virtually any program.

Changes: This release improves support for Apache 2.4, corrects many problems with dacs.quick(7), and fixes a variety of minor bugs.
tags | tool, web, cgi
systems | linux, unix
SHA-256 | 476c0bcb54920e49b43f398e6fecd02c9109784718c8b1415b4c1c7c75561c71
EMC AlphaStor Buffer Overflow
Posted Jan 30, 2013
Authored by Aniway | Site emc.com

A buffer overflow vulnerability exists in EMC AlphaStor that could potentially be exploited by a malicious user to create a denial of service condition or execute arbitrary code. EMC AlphaStor version 4.0 prior to build 814 is affected.

tags | advisory, denial of service, overflow, arbitrary
advisories | CVE-2013-0930
SHA-256 | c72b06bd5f6d41e9b7fe14bee9a1a610ea2db6a5ca209ce7002b36f8b6c212ec
Encode Shellcode 0.1b
Posted Jan 30, 2013
Authored by Melih Sarica

This is an encoding tool for 32-bit x86 shellcode that assists a researcher when dealing with character filter or byte restrictions in a buffer overflow vulnerability or some kind of IDS/IPS/AV blocking your code.

tags | tool, overflow, x86, shellcode
systems | unix
SHA-256 | 24cbd02dad424b5fd7d67f805453ad43602a5c6137991b63c1de00f94e0d7407
Elgg Twitter Widget Cross Site Scripting
Posted Jan 30, 2013
Authored by Moritz Naumann

Elgg versions 1.8.12 and 1.7.16 suffer from a cross site scripting vulnerability in the Twitter Widget module.

tags | advisory, xss
SHA-256 | 0320007144203c2cbfa4115016d3b9111ca9e9c639ff2e1bf920708cb685b296
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close