exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 26 RSS Feed

Files Date: 2013-04-09

FTimes 3.10.0
Posted Apr 9, 2013
Authored by Klayton Monroe | Site ftimes.sourceforge.net

FTimes is a system baselining and evidence collection tool. Its primary purpose is to gather and/or develop topographical information and attributes about specified directories and files in a manner conducive to intrusion and forensic analysis. It was designed to support the following initiatives: content integrity monitoring, incident response, intrusion analysis, and computer forensics.

Changes: The code was cleaned up and refined as necessary. Several bugs have been fixed. This release includes updated support for file hooks and introduces KL-EL-based XMagic. Consequently, the minimum required version of libklel has been raised to 1.1.0, which has a library version of 2:0:1. File system support for SquashFS was added.
tags | tool, forensics
systems | linux
SHA-256 | 3bd4a66c685e365d0dc4f74edaf220808530d75e78fa0246c7727d5597e95af2
Nitro Pro 8 Insecure Library Loading
Posted Apr 9, 2013
Authored by M. Heinzl | Site sec-consult.com

Nitro Pro 8 suffers from a DLL hijacking vulnerability.

tags | exploit
systems | windows
advisories | CVE-2013-2773
SHA-256 | 9753d7aab5dd59f1810174c7d04bad14e635ca6845ccfad19131f10367dfb005
APT1: Technical Backstage
Posted Apr 9, 2013
Authored by Paul Rascagneres

This is an analysis of APT1 that was inspired by the original work from Mandiant.

tags | paper
SHA-256 | e8a10ba6e3eb63c176971035cac6afc991e42b40fbd61c9bf22dc4a5716116fe
Foscam Cross Site Request Forgery
Posted Apr 9, 2013
Authored by shekyan

Foscam versions FI8910W and FI8908W with embedded web interface version 2.4.10.3 suffer from multiple cross site request forgery vulnerabilities.

tags | exploit, web, vulnerability, csrf
SHA-256 | faa635543909b521a4f2185e437bb1f582d530fa5bbfe5788f9e98319cfa8d99
DartWebserver.dll 1.9.2 Null Pointer Dereference
Posted Apr 9, 2013
Authored by catatonicprime

DartWebserver.dll version 1.9.2 suffers from a null pointer dereference denial of service vulnerability.

tags | advisory, denial of service
advisories | CVE-2012-5389
SHA-256 | d201bd7a36fcea870aad04534a979594fe58f5895eead86ee5d8a10913d8604a
Slackware Security Advisory - seamonkey Updates
Posted Apr 9, 2013
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New seamonkey packages are available for Slackware 13.37, 14.0, and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | b3934a86847a5c61b3ba82fe8ab3d0498c3b492bab8d6fe3202f2549616197c0
ZeroClipbord.swf Cross Site Scripting / Path Disclosure
Posted Apr 9, 2013
Authored by MustLive

ZeroClipboard.swf as included with multiple themes in WordPress suffers from cross site scripting and path disclosure vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2013-1808
SHA-256 | ccfe1281dfc6e4e26e5a0d6d1b3b97070667132a8dc4e5c06f901a7d32b12f8c
Shellcode Of Death
Posted Apr 9, 2013
Authored by Ashfaq Ansari, Ruei-Min Jiang

This shellcode has been designed to format all the available drives on Windows.

tags | shellcode
systems | windows
SHA-256 | 2013d9439ea93209ab6918798d518fa11e0aa3e42559d54e0f47d7a1eff296fe
Mandriva Linux Security Advisory 2013-075
Posted Apr 9, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-075 - Marko Myllynen discovered that ELinks, a powerful text-mode browser, incorrectly delegates user credentials during GSS-Negotiate.

tags | advisory
systems | linux, mandriva
advisories | CVE-2012-4545
SHA-256 | 251604e47df85aba6acfbb679183dc7020c10e60894c9a7c2be99263bbba5f1d
Ubuntu Security Notice USN-1798-1
Posted Apr 9, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1798-1 - Mathias Krause discovered several errors in the Linux kernel's xfrm_user implementation. A local attacker could exploit these flaws to examine parts of kernel memory. Mathias Krause discovered information leak in the Linux kernel's compat ioctl interface. A local user could exploit the flaw to examine parts of kernel stack memory Mathias Krause discovered an information leak in the Linux kernel's getsockopt for IP_VS_SO_GET_TIMEOUT. A local user could exploit this flaw to examine parts of kernel stack memory. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2012-6537, CVE-2012-6539, CVE-2012-6540, CVE-2013-0914, CVE-2013-1767, CVE-2013-1792, CVE-2012-6537, CVE-2012-6539, CVE-2012-6540, CVE-2013-0914, CVE-2013-1767, CVE-2013-1792
SHA-256 | 62a895abe2fd7846a0fb8d09dbb89b0673cb25110f32c82f9803069edbab6ee6
Ubuntu Security Notice USN-1797-1
Posted Apr 9, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1797-1 - Andrew Jones discovered a flaw with the xen_iret function in Linux kernel's Xen virtualizeation. In the 32-bit Xen paravirt platform an unprivileged guest OS user could exploit this flaw to cause a denial of service (crash the system) or gain guest OS privilege. Emese Revfy discovered that in the Linux kernel signal handlers could leak address information across an exec, making it possible to by pass ASLR (Address Space Layout Randomization). A local user could use this flaw to by pass ASLR to reliably deliver an exploit payload that would otherwise be stopped (by ASLR). Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0228, CVE-2013-0914, CVE-2013-1767, CVE-2013-1792, CVE-2013-2546, CVE-2013-2547, CVE-2013-2548, CVE-2013-0228, CVE-2013-0914, CVE-2013-1767, CVE-2013-1792, CVE-2013-2546, CVE-2013-2547, CVE-2013-2548
SHA-256 | a4a59e154444bb54573d25de54ff8e028d266532aeef1b383f5040e736e717a9
Ubuntu Security Notice USN-1796-1
Posted Apr 9, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1796-1 - Andrew Jones discovered a flaw with the xen_iret function in Linux kernel's Xen virtualizeation. In the 32-bit Xen paravirt platform an unprivileged guest OS user could exploit this flaw to cause a denial of service (crash the system) or gain guest OS privilege. Emese Revfy discovered that in the Linux kernel signal handlers could leak address information across an exec, making it possible to by pass ASLR (Address Space Layout Randomization). A local user could use this flaw to by pass ASLR to reliably deliver an exploit payload that would otherwise be stopped (by ASLR). Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0228, CVE-2013-0914, CVE-2013-1767, CVE-2013-1792, CVE-2013-2546, CVE-2013-2547, CVE-2013-2548, CVE-2013-0228, CVE-2013-0914, CVE-2013-1767, CVE-2013-1792, CVE-2013-2546, CVE-2013-2547, CVE-2013-2548
SHA-256 | 18caef66a2d5897aa9eeb54f75e1c5a517586d65300e5331cac6b99ca1877e4e
Mandriva Linux Security Advisory 2013-076
Posted Apr 9, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-076 - Untrusted search path vulnerability in EDE in CEDET before 1.0.1, as used in GNU Emacs before 23.4 and other products, allows local users to gain privileges via a crafted Lisp expression in a Project.ede file in the directory, or a parent directory, of an opened file. lisp/files.el in Emacs 23.2, 23.3, 23.4, and 24.1 automatically executes eval forms in local-variable sections when the enable-local-variables option is set to :safe, which allows user-assisted remote attackers to execute arbitrary Emacs Lisp code via a crafted file. Additionally a problem was fixed reading xz compressed files.

tags | advisory, remote, arbitrary, local
systems | linux, mandriva
advisories | CVE-2012-0035, CVE-2012-3479
SHA-256 | 28aa6e68e7e28f1880a09b97dd7e6c76ad436e9eeee65f8ad82676881c69c8b8
Ubuntu Security Notice USN-1795-1
Posted Apr 9, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1795-1 - Andrew Jones discovered a flaw with the xen_iret function in Linux kernel's Xen virtualizeation. In the 32-bit Xen paravirt platform an unprivileged guest OS user could exploit this flaw to cause a denial of service (crash the system) or gain guest OS privilege. Emese Revfy discovered that in the Linux kernel signal handlers could leak address information across an exec, making it possible to by pass ASLR (Address Space Layout Randomization). A local user could use this flaw to by pass ASLR to reliably deliver an exploit payload that would otherwise be stopped (by ASLR). Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0228, CVE-2013-0914, CVE-2013-1767, CVE-2013-1792, CVE-2013-2546, CVE-2013-2547, CVE-2013-2548, CVE-2013-0228, CVE-2013-0914, CVE-2013-1767, CVE-2013-1792, CVE-2013-2546, CVE-2013-2547, CVE-2013-2548
SHA-256 | a9481d24bc57e8b82ca02fbcb22d9006dbf916f84232799a870764473cd77d6e
Ubuntu Security Notice USN-1794-1
Posted Apr 9, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1794-1 - Emese Revfy discovered that in the Linux kernel signal handlers could leak address information across an exec, making it possible to by pass ASLR (Address Space Layout Randomization). A local user could use this flaw to by pass ASLR to reliably deliver an exploit payload that would otherwise be stopped (by ASLR). A memory use after free error was discover in the Linux kernel's tmpfs filesystem. A local user could exploit this flaw to gain privileges or cause a denial of service (system crash). Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0914, CVE-2013-1767, CVE-2013-1792, CVE-2013-2546, CVE-2013-2547, CVE-2013-2548, CVE-2013-0914, CVE-2013-1767, CVE-2013-1792, CVE-2013-2546, CVE-2013-2547, CVE-2013-2548
SHA-256 | adaadd6df03505a3dad8d962705b2d85d628cc8bf7a8b62e35a748db1edff468
Ubuntu Security Notice USN-1793-1
Posted Apr 9, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1793-1 - Emese Revfy discovered that in the Linux kernel signal handlers could leak address information across an exec, making it possible to by pass ASLR (Address Space Layout Randomization). A local user could use this flaw to by pass ASLR to reliably deliver an exploit payload that would otherwise be stopped (by ASLR). A memory use after free error was discover in the Linux kernel's tmpfs filesystem. A local user could exploit this flaw to gain privileges or cause a denial of service (system crash). Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0914, CVE-2013-1767, CVE-2013-1792, CVE-2013-2546, CVE-2013-2547, CVE-2013-2548, CVE-2013-0914, CVE-2013-1767, CVE-2013-1792, CVE-2013-2546, CVE-2013-2547, CVE-2013-2548
SHA-256 | e1409ef024b6212b888691375b207e24273c0b42a9ff7f6e21fddeee663aff73
Mandriva Linux Security Advisory 2013-074
Posted Apr 9, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-074 - Drupal core's text filtering system provides several features including removing inappropriate HTML tags and automatically linking content that appears to be a link. A pattern in Drupal's text matching was found to be inefficient with certain specially crafted strings. This vulnerability is mitigated by the fact that users must have the ability to post content sent to the filter system such as a role with the post comments or Forum topic: Create new content permission. Drupal core's Form API allows users to set a destination, but failed to validate that the URL was internal to the site. Various other issues were also addressed.

tags | advisory
systems | linux, mandriva
advisories | CVE-2012-1588, CVE-2012-1589, CVE-2012-1590, CVE-2012-1591, CVE-2012-2153, CVE-2012-2922, CVE-2012-5651, CVE-2012-5653
SHA-256 | 305565fad63e2c490bf4982c07542b89e5b1bdde6be00766a998df8012622803
Gentoo Linux Security Advisory 201304-01
Posted Apr 9, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201304-1 - Two vulnerabilities in NVIDIA drivers may allow a local attacker to gain escalated privileges. Versions prior to 304.88 are affected.

tags | advisory, local, vulnerability
systems | linux, gentoo
advisories | CVE-2012-4225, CVE-2013-0131
SHA-256 | 6417665468590af0c392af0c28b19bd0dc7cab53223a957e0489f18401371f05
Ubuntu Security Notice USN-1792-1
Posted Apr 9, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1792-1 - Mathias Krause discovered several errors in the Linux kernel's xfrm_user implementation. A local attacker could exploit these flaws to examine parts of kernel memory. Mathias Krause discovered information leak in the Linux kernel's compat ioctl interface. A local user could exploit the flaw to examine parts of kernel stack memory Mathias Krause discovered an information leak in the Linux kernel's getsockopt for IP_VS_SO_GET_TIMEOUT. A local user could exploit this flaw to examine parts of kernel stack memory. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2012-6537, CVE-2012-6539, CVE-2012-6540, CVE-2013-0914, CVE-2013-1767, CVE-2013-1792, CVE-2012-6537, CVE-2012-6539, CVE-2012-6540, CVE-2013-0914, CVE-2013-1767, CVE-2013-1792
SHA-256 | d7a913c64772f844a1de18b494ef0450b90eeee965bc44f89c95bec79e1c673b
Mandriva Linux Security Advisory 2013-073
Posted Apr 9, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-073 - DokuWiki 2009-12-25c allows remote attackers to obtain sensitive information via a direct request to a.php file, which reveals the installation path in an error message, as demonstrated by lib/tpl/index.php and certain other files. A full path disclosure flaw was found in the way DokuWiki, a standards compliant, simple to use Wiki, performed sanitization of HTTP POST 'prefix' input value prior passing it to underlying PHP substr() routine, when the PHP error level has been enabled on the particular server. A remote attacker could use this flaw to obtain full path location of particular requested DokuWiki page by issuing a specially-crafted HTTP POST request.

tags | advisory, remote, web, php
systems | linux, mandriva
advisories | CVE-2011-3727, CVE-2012-3354
SHA-256 | 1f1b6f95846475b26925302fb93766fd77cf90d8151bd3ae9650541ce68c279c
Slackware Security Advisory - subversion Updates
Posted Apr 9, 2013
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New subversion packages are available for Slackware 13.0, 13.1, 13.37, 14.0, and -current to fix security issues. Related CVE Numbers: CVE-2013-1845,CVE-2013-1846,CVE-2013-1847,CVE-2013-1849,CVE-2013-1884.

tags | advisory
systems | linux, slackware
advisories | CVE-2013-1845, CVE-2013-1846, CVE-2013-1847, CVE-2013-1849, CVE-2013-1884
SHA-256 | 8ae8e6a735b7d5d635dbd4fa9d9ad6a5a89c134e856c2acbdac3fd7673bd93b1
360-FAAR Firewall Analysis Audit And Repair 0.4.2
Posted Apr 9, 2013
Authored by Dan Martin | Site sourceforge.net

360-FAAR Firewall Analysis Audit and Repair is an offline command line perl policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in checkpoint dbedit or screenos commands.

Changes: This release adds the 'cl' option to clean/filter original rules, in 'rr' mode, and allows output of service priority rules as well as the original dst src priority rule build. The 'rr' mode menu has been simplified further. Starting the script without any options now starts load mode to add at least one config. This release fixes a bug in the 'any' object matching, 'any' should now be matched from logs. The rashfilter hash tree format has been changed to match the order of the other rule processing hashes: mergebase, filterbase and rulegroups, this should reduce memory use slightly.
tags | tool, perl
systems | unix
SHA-256 | 5c72669b877d940ffaae5144aa3ab5ba0497fcbc93e5c1828e49dcfce655d715
MiniWeb File Upload / Directory Traversal
Posted Apr 9, 2013
Authored by Akastep

MiniWeb build 300 suffers from remote arbitrary file upload and directory traversal vulnerabilities.

tags | exploit, remote, arbitrary, vulnerability, file inclusion, file upload
SHA-256 | a57a2db6fe50d9e301599498e605af858c7f62b49d0e6f59f1d1c1a196cf857a
D-Link Remote Command Execution
Posted Apr 9, 2013
Authored by Michael Messner

D-Link devices DIR-600 / DIR-300 revB / DIR-815 / DIR-645 / DIR-412 / DIR-456 / DIR-110 all suffer from a remote command injection vulnerability.

tags | exploit, remote
SHA-256 | 17eb6a8037069b38384464fb6033053265e37d9e03348a06ffc828a643e35041
EasyPHP Webserver PHP Command Execution
Posted Apr 9, 2013
Authored by KedAns-Dz

EasyPHP Webserver suffers from a remote shell injection vulnerability.

tags | exploit, remote, shell
SHA-256 | 8023e28ae85a6fa58ded8c8f3b1d3e28c39c30d6050dc359007394c1db06a0b3
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close