exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2013-09-11

Zed Attack Proxy 2.2.1 Linux Release
Posted Sep 11, 2013
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. Linux release.

Changes: ZAP 2.2.* adds support for scripts embedded in ZAP components like the active and passive scanners. It adds support for Zest - a new security focused scripting language from the Mozilla security team. It also supports Mozilla Plug-n-Hack, various minor enhancements and lots of bug fixes. 2.2.1 includes a fix for a bug that prevented scripts working properly on Windows.
tags | tool, web, vulnerability
systems | linux, unix
SHA-256 | 784cbf65b6b585d36ed7e27d66bb266ae07931c00813f43c2f7de0e03523e5e2
Zed Attack Proxy 2.2.1 Mac OS X Release
Posted Sep 11, 2013
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. Mac OS X release.

Changes: ZAP 2.2.* adds support for scripts embedded in ZAP components like the active and passive scanners. It adds support for Zest - a new security focused scripting language from the Mozilla security team. It also supports Mozilla Plug-n-Hack, various minor enhancements and lots of bug fixes. 2.2.1 includes a fix for a bug that prevented scripts working properly on Windows.
tags | tool, web, vulnerability
systems | apple, osx
SHA-256 | 618057fcea78320df0acbe254d44c4f40a40b89ccb9d70ab3d0c3e02ee7ace5f
HP Security Bulletin HPSBUX02926 SSRT101281
Posted Sep 11, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02926 SSRT101281 - A potential security vulnerability has been identified with HP-UX running BIND. This vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2013-4854
SHA-256 | 8fb3be36c55ee49d72f1d314ca4827cb7aa6722cb468c6b2d1a3fae31c2369f5
HP Security Bulletin HPSBUX02928 SSRT101274
Posted Sep 11, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02928 SSRT101274 - A potential security vulnerability has been identified with HP-UX perl. This vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service, perl
systems | hpux
advisories | CVE-2013-1667
SHA-256 | 73b1f8d39bc87d53488b09c086a43bc36c368ff93120f11dce1b504cdf8ad715
Red Hat Security Advisory 2013-1256-01
Posted Sep 11, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1256-01 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes four vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security bulletin APSB13-21, listed in the References section. Specially-crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content. All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.310.

tags | advisory, web, arbitrary, vulnerability
systems | linux, redhat
advisories | CVE-2013-3361, CVE-2013-3362, CVE-2013-3363, CVE-2013-5324
SHA-256 | 130079e188375def72a6750e933c6dbc87d2d783ae6e2826b2799076be9928b3
Debian Security Advisory 2754-1
Posted Sep 11, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2754-1 - It was discovered that exactimage, a fast image processing library, does not correctly handle error conditions of the embedded copy of dcraw. This could result in a crash or other behaviour in an application using the library due to an uninitialized variable being passed to longjmp.

tags | advisory
systems | linux, debian
advisories | CVE-2013-1441
SHA-256 | ef73c89e0b01d27369c91128704798e18158d91e18e94e58db05cb151bd54b4b
Mandriva Linux Security Advisory 2013-230
Posted Sep 11, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-230 - GNOME Display Manager before 2.21.1 allows local users to change permissions of arbitrary directories via a symlink attack on /tmp/.X11-unix/. The updated packages have been patched to correct this issue.

tags | advisory, arbitrary, local
systems | linux, unix, mandriva
advisories | CVE-2013-4169
SHA-256 | 52fc496e2b4ebb9f1415e08261f0752782983a44bf6d40e2c33d04ddb1941839
Debian Security Advisory 2755-1
Posted Sep 11, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2755-1 - Rainer Koirikivi discovered a directory traversal vulnerability with 'ssi' template tags in python-django, a high-level Python web development framework.

tags | advisory, web, python
systems | linux, debian
advisories | CVE-2013-4315
SHA-256 | 1b081252a94e06a8ee2a5f8fe08eadbd3d6bba1d0ead877c626d97f15c41b2a8
Gentoo Linux Security Advisory 201309-04
Posted Sep 11, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201309-4 - A buffer overflow in Snack could result in execution of arbitrary code or Denial of Service. Versions less than 2.2.10-r5 are affected.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2012-6303
SHA-256 | e841dc2e7d3e6f589f1fab17da0112b1552116325967857159c221f1b79bcf53
Zed Attack Proxy 2.2.1 Windows Installer
Posted Sep 11, 2013
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. Windows installer.

Changes: ZAP 2.2.* adds support for scripts embedded in ZAP components like the active and passive scanners. It adds support for Zest - a new security focused scripting language from the Mozilla security team. It also supports Mozilla Plug-n-Hack, various minor enhancements and lots of bug fixes. 2.2.1 includes a fix for a bug that prevented scripts working properly on Windows.
tags | tool, web, vulnerability
systems | windows
SHA-256 | f03bbb1a0b4a09fd276ae2329ddb94ff83078997c9f4f13e4b4ccdda40d22976
Monsta FTP 1.3 Local File Inclusion
Posted Sep 11, 2013
Authored by Jason Whelan

Monsta FTP version 1.3 suffers from a local file inclusion vulnerability due to a lack of input sanitization on the language settings file in index.php.

tags | advisory, local, php, file inclusion
SHA-256 | 923ccb80fcee8d1b084afc51d6af55b683ea052eaca511db7674372c7f0b2f45
ProFTPd mod_sftp / mod_sftp_pam Memory Exhaustion
Posted Sep 11, 2013
Authored by Kingcope

ProFTPd installs with mod_sftp and mod_sftp_pam activated contain a memory exhaustion vulnerability.

tags | advisory
SHA-256 | 95185308c28fd558885085b49bb19eba912372bf47baf1e28699dce9ade846a9
GSTOOL 4.7 Insecure Encryption
Posted Sep 11, 2013
Authored by Jan Schejbal

GSTOOL versions 3.0 through 4.7 contain an insecure encryption feature using the non-public CHIASMUS block cipher.

tags | advisory
SHA-256 | 3cc88f54737c061f14999839c9225e374801d4a5b0c96665eeeb60c1ba4fac3a
ICT Studio SQL Injection
Posted Sep 11, 2013
Authored by Ashiyane Digital Security Team

Sites powered by ICT Studio suffer from a remote SQL injection vulnerability. Note that this advisory has site-specific information.

tags | exploit, remote, sql injection
SHA-256 | c47882abc7900650c6b65b029ecf19453bd77e4daa8475006de46e9acdc95834
Ziteman CMS SQL Injection
Posted Sep 11, 2013
Authored by Ashiyane Digital Security Team

Ziteman CMS suffers from a remote SQL injection vulnerability. Note that this advisory has site-specific information.

tags | exploit, remote, sql injection
SHA-256 | 19562771660d7b9b0a18440eb863ac42c82aa8200a8419aa7fee6b324ea83479
Combite X-4 CMS SQL Injection
Posted Sep 11, 2013
Authored by Ashiyane Digital Security Team

Combite X-4 CMS suffers from a remote SQL injection vulnerability. Note that this advisory has site-specific information.

tags | exploit, remote, sql injection
SHA-256 | f6a470ac8d8053635c380828348957c08802772c55ed66101469f06da8838d87
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close