what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 71 RSS Feed

Files Date: 2010-02-12 to 2010-02-13

strongSwan IPsec / IKEv1 / IKEv2 Implementation For Linux 4.3.6
Posted Feb 12, 2010
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec and IKEv1 implementation for Linux 2.4 and 2.6 kernels. It interoperates with most other IPsec-based VPN products. It is a descendant of the discontinued FreeS/WAN project. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A unique feature is the use of X.509 attribute certificates to implement advanced access control schemes based on group memberships.

Changes: Starting with the Linux 2.6.33 kernel, the SHA-256/384/512 HMAC ESP data integrity algorithms are now configured by strongSwan with the correct truncation length. Older kernels require a SHA-2 patch. The IKEv2 charon daemon has been ported to the Android platform. DNS and NBNS server information stored in an SQL database can be distributed to VPN clients via the IKEv1 Mode Config or the IKEv2 Configuration payload.
tags | kernel, encryption
systems | linux
SHA-256 | df588fefef053c33ce6339c067c6aa8f6f17cf2cd3d49ab3e2b400555670ff1f
Openwall tcb Suite 1.0.4
Posted Feb 12, 2010
Site openwall.com

The tcb suite implements the alternative password shadowing scheme on Openwall GNU/*/Linux (Owl) which allows many core system utilities (passwd(1) being the primary example) to operate with little privilege. It is being made available separately from Owl primarily for use by other distributions. This package contains three core components of the tcb suite: pam_tcb (a PAM module which supersedes pam_unix), libnss_tcb (the accompanying NSS module), and libtcb (a library for accessing tcb shadow files, used by the PAM and NSS modules as well as by user management tools on Owl).

Changes: A non-security buffer overflow bug with more than NGROUPS_MAX groups per user has been fixed. The Makefiles have been cleaned up.
systems | linux
SHA-256 | 3f303e260133ae4babef657bc3125bd09c058f02701b7bc743c85710dc146fbf
StatCounteX 3.1 Database Disclosure / Administrative Access
Posted Feb 12, 2010
Authored by Phenom

StatCounteX suffers from database disclosure and administrative access vulnerabilities.

tags | exploit, vulnerability, info disclosure
SHA-256 | 4661005f19c70f671cd3071f2e06cc44f1d45c42d39fb0f054aa51107e20c0ce
Nokia Symbian OS Denial Of Service
Posted Feb 12, 2010
Authored by Nishant Das Patnaik

This archive has six denial of service exploits that affect the Nokia Symbian S60v3 web browser.

tags | exploit, web, denial of service
SHA-256 | 74914df34365d3c031c8eaef33a7c3c32b547b49b742aa8db6607297c26bfc88
BaSiC-CMS SQL Injection / Cross Site Scripting
Posted Feb 12, 2010
Authored by Red-D3v1L

BaSiC-CMS suffers from cross site scripting and blind remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 481ed3e5b3f1326c468249cb7e23215102d8c728225ddd5704d0e3d0a7d61436
Mandriva Linux Security Advisory 2010-036
Posted Feb 12, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-036 - This advisory updates webmin to the latest version 1.500, fixing several bugs and a cross-site scripting issue which allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers.

tags | advisory, remote, web, arbitrary, xss
systems | linux, mandriva
advisories | CVE-2009-4568
SHA-256 | 5ce341e031389a3589fd45f509cd5a17dca0e91cc0856d8c472beee73c0ea6b1
Dachooch SQL Injection
Posted Feb 12, 2010
Authored by Snakespc

Dachooch suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | aacf59b167c8622f4bd503e2764f78c2353ecf824cc4c3156670d781af1487f8
Facebook Cross Site Request Forgery
Posted Feb 12, 2010
Authored by Juan Galiana Lara

Facebook suffered from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 7c06005a85f096900d92826ed406c9ce0ea87835034029bd142b1096a149b394
MRW PHP Shell Upload
Posted Feb 12, 2010
Authored by Phenom

MRW PHP suffers from a shell upload vulnerability.

tags | exploit, shell, php, file upload
SHA-256 | b2b62ebad563f076b4bb5d6e4e6e4ac599b0644ceef6f8f7f08226567d9f59d2
Dow Group SQL Injection
Posted Feb 12, 2010
Authored by Memati

Dow Group suffers from a remote SQL injection vulnerability in data_desc.php.

tags | exploit, remote, php, sql injection
SHA-256 | 4498dc8f83d05c698736392ff7d79a26f7d2416cd5fd3560af2b7253a9dfae68
Vito CMS SQL Injection
Posted Feb 12, 2010
Authored by hacker at sr.gov.yu

Vito CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f3f76135388c9d5a16e471183e6f7747c8471249342d51b08d5dd546a251c99d
SQL Injection In MS-SQL 2005
Posted Feb 12, 2010
Authored by MCchain | Site hacktimes.com

Whitepaper called SQL Injection in MS-SQL Server 2005. Written in Spanish.

tags | paper, sql injection
SHA-256 | 29d0494e69747f26b4e1af5444a08ccc9bada3b32f90947e974a322af25cd91c
CMSMadeSimple 1.6.6 Cross Site Scripting / Local File Inclusion
Posted Feb 12, 2010
Authored by Beenu Arora

CMSMadeSimple version 1.6.6 suffers from cross site scripting and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | a9695bab43cc8b93bac057d95499bd70fa8589be353594082988da950f7df2c5
SimplePMS 0.1.4 Local File Inclusion
Posted Feb 12, 2010
Authored by cr4wl3r

SimplePMS versions 0.1.4 and below suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 95cfccf140c4bcbab5eaf13344d66fb65299646ba573a529c2b4347ec297a401
Infragistics WebHtmlEditor 7.1 Directory Traversal / File Upload
Posted Feb 12, 2010
Authored by jang kyoungchip

Infragistics WebHtmlEditor version 7.1 suffers from arbitrary file upload and directory traversal vulnerabilities.

tags | exploit, arbitrary, vulnerability, file inclusion, file upload
SHA-256 | 8ff8e58ef85c67752c5351ccf99a194b4d12e3f6535851aaa8c92621b6b88fe6
Alqatari Group 1.0 Blind SQL Injection
Posted Feb 12, 2010
Authored by R3d-D3v!L

Alqatari Group version 1.0 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d0b803b180108fa581adb25545f69d8f5557814e16daf74b00c08750df569b2a
Izumi 1.1.0 Local File Inclusion / Remote File Inclusion
Posted Feb 12, 2010
Authored by cr4wl3r

Izumi versions 1.1.0 and below suffer from local file inclusion and remote file inclusion vulnerabilities.

tags | exploit, remote, local, vulnerability, code execution, file inclusion
SHA-256 | a05b6419193c1cf56edbd9ea66bc3cccfd10d302c2ca4507a327988f31719567
Google Buzz Cross Site Request Forgery
Posted Feb 12, 2010
Authored by Kristian Hermansen

Google Buzz is reported to have cross site request forgery vulnerabilities.

tags | advisory, vulnerability, csrf
SHA-256 | ea5451b9b2d1c3650a0074cf4ba6e16b87c0f15541fa183bfc53ad153352fb47
Anonimato Underground
Posted Feb 12, 2010
Authored by Cooler

Whitepaper called Anonimato Underground.Written in Portuguese.

tags | paper
SHA-256 | c47cc79dd0fdc000f6d79d6a72ac94a67066c31c51445eb68e54201033840b8b
CastRipper 2.50.70 Stack Overflow
Posted Feb 12, 2010
Authored by Jordi Chancel

CastRipper version 2.50.70 stack overflow exploit that creates a malicious .asx file.

tags | exploit, overflow
SHA-256 | 3947fd88cfd96020b5b7334a95759a9267096aba1699bf65b8c2c1c3ee2af121
Open And Compact FTPd Pre-Authentication Remote Exploit
Posted Feb 12, 2010
Authored by Lincoln

Open and Compact FTPd pre-authentication remote exploit that binds a shell to port 4444.

tags | exploit, remote, shell
SHA-256 | e9b123d40e159e6c6bc9b86b574b0dfedd1571e2c5995f6097bba18fa544d814
ChemviewX ActiveX 1.9.5 Stack Overflows
Posted Feb 12, 2010
Authored by Paul Craig | Site security-assessment.com

ChemviewX version 1.9.5 suffers from stack overflow vulnerabilities.

tags | advisory, overflow, vulnerability
SHA-256 | ca82c5689b3fa4412c7a1d5b7159dbe3f9996a36784faa16aa7d5ddaf73b3f21
Secunia Security Advisory 38552
Posted Feb 12, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Vacation Rentals Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 3fcc4a6d1ae3e555805b59e5389d967cd6dfcb2102852311f5758d274bf87255
Secunia Security Advisory 38543
Posted Feb 12, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple Adobe products, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 9cd200e3ba6ece5217d1431fd3121139a7dcb12a1dabe4ea3ef8862ea20e8060
Secunia Security Advisory 38568
Posted Feb 12, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in OpenOffice.org, which can be exploited by malicious people to bypass certain security restrictions, conduct spoofing attacks, or compromise a user's system.

tags | advisory, spoof, vulnerability
SHA-256 | 710ff007c8b2b842ee0f265840fbd2bb2114be89010c47f6b72abaf5e56d37c9
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close