exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2014-04-21

OpenStego Free Steganography Solution 0.6.1
Posted Apr 21, 2014
Authored by Samir Vaidya | Site sourceforge.net

OpenStego is a tool implemented in Java for generic steganography, with support for password-based encryption of the data. It supports plugins for various steganographic algorithms (currently, only Least Significant Bit algorithm is supported for images). Both source and jar releases are in this tarball.

Changes: Adds support for embedding digital (invisible) watermarks in images that can be verified later.
tags | tool, java, encryption, steganography
SHA-256 | 74bbdb049515a4081fe2238e8692bb7d1d1a0121834d621b48d7cc23dd45ea27
Bugzilla Cross Site Request Forgery / Social Engineering
Posted Apr 21, 2014
Authored by Frederic Buclin, Byron Jones, Reed Loden, David Lawrence, Manish Goregaokar | Site bugzilla.org

Bugzilla Security Advisory - Bugzilla versions 2.0 through 4.4.2 and 4.5.1 through 4.5.2 suffer from a cross site request forgery vulnerability. Bugzilla versions 2.0 through 4.0.11, 4.1.1 through 4.2.7, 4.3.1 through 4.4.2, and 4.5.1 through 4.5.2 suffer from a social engineering vulnerability.

tags | advisory, csrf
advisories | CVE-2014-1517
SHA-256 | e3f8c68b0a1bbdf0fb518956a6f0baea7892e0d7d30f6fb5905d155c12849c5b
Comtrend CT 5361T Cross Site Request Forgery / Cross Site Scripting
Posted Apr 21, 2014
Authored by TUNISIAN CYBER

Comtrend CT 5361T suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
advisories | CVE-2014-2923, CVE-2014-2924
SHA-256 | 676aee7a0298bfb60be70d861fa3660a9f48a0fbab61c388b8122bbb88f21061
MODx Blind SQL Injection
Posted Apr 21, 2014
Authored by Craig Arendt

MODx versions prior to 2.2.14 suffer from multiple remote blind SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
advisories | CVE-2014-2736
SHA-256 | a84cca3678d0f02e7b3a1804e3f4327edab97c10b9f96e8170afc5599859b43b
HP Security Bulletin HPSBMU02994 2
Posted Apr 21, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02994 2 - A potential security vulnerability has been identified in HP BladeSystem c-Class Onboard Administrator (OA) running OpenSSL. This is the OpenSSL vulnerability known as "Heartbleed" which could be exploited remotely resulting in disclosure of information. Revision 2 of this advisory.

tags | advisory
advisories | CVE-2014-0160
SHA-256 | af46d77b342275c81dad243aee72e2543c47821cf6a2716985ee0ca5b3afb9f6
HP Security Bulletin HPSBMU03012
Posted Apr 21, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03012 - A potential security vulnerability has been identified with HP Insight Management VCEM Web Client SDK (VCEMSDK) running OpenSSL.This is the OpenSSL vulnerability known as "Heartbleed" which could be exploited remotely resulting in disclosure of information. Revision 1 of this advisory.

tags | advisory, web
advisories | CVE-2014-0160
SHA-256 | 6c05a0c36bd187bdcc660daf592bb50425bc02d0f86c606f509cebeb253e72c9
HP Security Bulletin HPSBMU02995 4
Posted Apr 21, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02995 4 - The Heartbleed vulnerability was detected in specific OpenSSL versions. OpenSSL is a 3rd party product that is embedded with some of HP Software products. This bulletin objective is to notify HP Software customers about products affected by the Heartbleed vulnerability. Note: The Heartbleed vulnerability (CVE-2014-0160) is a vulnerability found in the OpenSSL product cryptographic software library product. This weakness potentially allows disclosure of information protected, under normal conditions, by the SSL/TLS protocol. Revision 4 of this advisory.

tags | advisory, protocol
advisories | CVE-2014-0160
SHA-256 | 33e0d5284e68173cae785275eb350a4a7bf30068e9220a8329d1a7271fef9654
Apache Archiva 1.3x Remote Command Execution
Posted Apr 21, 2014
Authored by Brett Porter | Site archiva.apache.org

Apache Archiva versions 1.3 through Continuum 1.3.6 and versions 1.2 through 1.2.2 are vulnerable to remote command execution.

tags | advisory, remote
advisories | CVE-2013-2251
SHA-256 | 6016752b96e92a44c9cf1eebaa5b10137807afe16bffa1cffa6f222ce1c77103
Apache Archiva 1.3x Cross Site Scripting
Posted Apr 21, 2014
Authored by Brett Porter | Site archiva.apache.org

Apache Archiva versions 1.3 through Continuum 1.3.6 and versions 1.2 through 1.2.2 are vulnerable to a cross site scripting issue.

tags | advisory, xss
advisories | CVE-2013-2187
SHA-256 | f3dd2a6339f2b9cb29bc32104faba46017ede0de57263310b410cddaa5374bbf
Debian Security Advisory 2901-3
Posted Apr 21, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2901-3 - The update of wordpress in DSA-2901-2 introduced a wrong versioned dependency on libjs-cropper, making the package uninstallable in the oldstable distribution (squeeze). This update corrects that problem.

tags | advisory
systems | linux, debian
advisories | CVE-2014-0165, CVE-2014-0166
SHA-256 | 0a850496735e1273b3de80b8645aa4ce0b91fe70713d28fd59c990bb6585ba45
Debian Security Advisory 2895-2
Posted Apr 21, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2895-2 - The update for prosody in DSA 2895 caused a regression when a client logins with the compression functionality activated. This update corrects that problem.

tags | advisory
systems | linux, debian
advisories | CVE-2014-2744, CVE-2014-2745
SHA-256 | dd3018edf46d17e0a53e7f8a889c24f627291c94020ff5cde063af76b298b7bd
Debian Security Advisory 2901-2
Posted Apr 21, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2901-2 - The update for wordpress in DSA 2901 caused a regression in the Quick Drafts functionality. This update corrects that problem.

tags | advisory
systems | linux, debian
advisories | CVE-2014-0165, CVE-2014-0166
SHA-256 | d2b698d3c0306b329f5d6fa12b5b30d81ec5aeefe5c0074149ffabaff5159725
Debian Security Advisory 2910-1
Posted Apr 21, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2910-1 - Michael S. Tsirkin of Red Hat discovered a buffer overflow flaw in the way qemu processed MAC addresses table update requests from the guest.

tags | advisory, overflow
systems | linux, redhat, debian
advisories | CVE-2014-0150
SHA-256 | 52575665baaeb878ce9083fe942d1d6fc71a1cdb48ddddbf66a810e4959d714c
Debian Security Advisory 2909-1
Posted Apr 21, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2909-1 - Michael S. Tsirkin of Red Hat discovered a buffer overflow flaw in the way qemu processed MAC addresses table update requests from the guest.

tags | advisory, overflow
systems | linux, redhat, debian
advisories | CVE-2014-0150
SHA-256 | d5a88db7fc21bba30775e197759c2a16f7fc56b2f46b2263b0fa4c19795bc6ad
Debian Security Advisory 2908-1
Posted Apr 21, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2908-1 - Multiple vulnerabilities have been discovered in OpenSSL.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2010-5298, CVE-2014-0076
SHA-256 | 1e1101b8987cc87f8cfb060a6dddc362dd65365e2f6e99e63f005af8b1abfeeb
kitForm 0.43 SQL Injection
Posted Apr 21, 2014
Authored by Chapp

kitForm versions 0.43 and below from phpManufaktur suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 430ab260c0411e7a35ecb7175611daee320431e452bacec29528af093ae6e2a5
Media Player Classic 1.3.1752.0 / 1.3.1249.0 Memory Corruption
Posted Apr 21, 2014
Authored by Aryan Bayaninejad

Media Player Classic versions 1.3.1752.0 and 1.3.1249.0 suffer from a memory corruption vulnerability.

tags | exploit
advisories | CVE-2014-2747
SHA-256 | 72e6905bded58af15f52c4ad05f745542da4e23e0dc7247a727672389e3adbcf
CGR BRASIL CMS SQL Injection
Posted Apr 21, 2014
Authored by Felipe Andrian Peixoto

CGR BRASIL CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 527dde2e24f1d000e533c516a9df7e090f7841c90a7a5cd268ea4f3be425586a
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close