what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 801 RSS Feed

Files Date: 2011-06-01 to 2011-06-30

Secunia Security Advisory 45050
Posted Jun 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Cybozu Office, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 89706c334f6caba2f50393608e01ecb759181a94bcf901eb57c5d91a73da5306
Secunia Security Advisory 45063
Posted Jun 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in two Cybozu products, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f6a8545f1ccb1a26f7c69600813714b7591f9bd59106066dae97e6d72bef7726
Secunia Security Advisory 45047
Posted Jun 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for curl. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks and to cause a DoS (Denial of Service) or compromise an application using the library.

tags | advisory, denial of service, spoof, vulnerability
systems | linux, ubuntu
SHA-256 | 7ee5fab97db03228ea9c9fa5adf187783821fee19a9d33bed4f9eb3395d3190a
Secunia Security Advisory 44992
Posted Jun 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Cybozu Office, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 2fbe3e2c29ee260f01660eb3b116c67da960314ae7c0835a8f732c6ad494b854
Secunia Security Advisory 45043
Posted Jun 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple Cybozu products, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 33de3954fa870426f9e38dd58efee3a14e3ec1e3faae0e2f5f060ce1e165190f
Secunia Security Advisory 45031
Posted Jun 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Keith Lee has reported a vulnerability in ManageEngine ServiceDesk Plus, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | b40e0e913d9d82e387b0e3b316260a71c80735f914f4d973d948758f342911eb
Secunia Security Advisory 45045
Posted Jun 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Avactis Shopping Cart, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 25660b46d29a2555c4426cd16297ab0addc685d634a79a00be05ddbddb53776b
Secunia Security Advisory 45048
Posted Jun 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Asterisk, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 51038f37cea0f04f48bf2abe626c2a4b6f769c893a4484b70c29755e5fd22e9e
Secunia Security Advisory 44973
Posted Jun 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Asterisk, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | fd0b42c3f1a4074aaa53e950f402f861445e8d8ce3d067f99e20a4d498d35c3a
Creepy Geolocation Gathering Tool 0.1.94
Posted Jun 24, 2011
Authored by Yiannis Kakavas | Site ilektrojohn.github.com

creepy is an application that allows you to gather geolocation related information about users from social networking platforms and image hosting services. The information is presented in a map inside the application where all the retrieved data is shown, accompanied with relevant information (i.e. what was posted from that specific location) to provide context to the presentation.

Changes: This release adds support for instagram photos included in tweets.
tags | tool
systems | unix
SHA-256 | cbcdfa86cad0e2d10b1463a31bc5be6fd31f44a1019369eac203b1b90e166a5a
Mobius Forensic Toolkit 0.5.8
Posted Jun 24, 2011
Site savannah.nongnu.org

Mobius Forensic Toolkit is a forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. Cases and item categories are defined using XML files for easy integration with other tools.

Changes: The Hive (registry viewer) features three new reports: email accounts, TCP/IP interfaces, and computer descriptions. All registry reports can be exported as CSV and the user password report can be exported in a format suitable for John the Ripper as well. Minor improvements were made.
tags | tool, python, forensics
systems | unix
SHA-256 | ae4c4870abd2448a6b13abf48ccd5a20979836ce7e17d787686ee96f246a8762
tftp-hpa Daemon Buffer Overflow
Posted Jun 24, 2011
Authored by Timo Warns | Site pre-cert.de

PRE-CERT Security Advisory - The tftp-hpa daemon contains a buffer overflow vulnerability in the function for setting the utimeout option. As the daemon accepts the option from clients, the vulnerability can be remotely exploited. Versions 0.30 through 5.0 are affected.

tags | advisory, overflow
advisories | CVE-2011-2199
SHA-256 | 0a46a4e113dabe89a5380ccddb1dda0c299749eccc3f07ddbd3134e705cf6484
Ubuntu Security Notice USN-1158-1
Posted Jun 24, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1158-1 - Richard Silverman discovered that when doing GSSAPI authentication, libcurl unconditionally performs credential delegation, handing the server a copy of the client's security credential. Wesley Miaw discovered that when zlib is enabled, libcurl does not properly restrict the amount of callback data sent to an application that requests automatic decompression. This might allow an attacker to cause a denial of service via an application crash or possibly execute arbitrary code with the privilege of the application. This issue only affected Ubuntu 8.04 LTS and Ubuntu 10.04 LTS. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-2417, CVE-2010-0734, CVE-2011-2192
SHA-256 | c6a6ac23fe38bdd0c63b14ef095dd1d9c4d3b33b67d83ea20586c5d3c3440d08
Ubuntu Security Notice USN-1157-3
Posted Jun 24, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1157-3 - USN-1157-1 fixed vulnerabilities in Firefox. Unfortunately, this update produced the side effect of pulling in Firefox on some systems that did not have it installed during a dist-upgrade due to changes in the Ubuntu language packs. This update fixes the problem.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2011-2366, CVE-2011-2367, CVE-2011-2368, CVE-2011-2369, CVE-2011-2370, CVE-2011-2371, CVE-2011-2373, CVE-2011-2374, CVE-2011-2375, CVE-2011-2377
SHA-256 | 1f06eaaf0e9e4c10be161a5015eab74c9ebe632a8a649a51c954db744e7eed54
Red Hat Security Advisory 2011-0897-01
Posted Jun 24, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-0897-01 - JBoss Enterprise Web Server has been updated to mitigate multiple vulnerabilities such as cross site scripting, information leaks, and more.

tags | advisory, web, vulnerability, xss
systems | linux, redhat
advisories | CVE-2010-1157, CVE-2010-1452, CVE-2010-1623, CVE-2010-3718, CVE-2010-4172, CVE-2011-0013, CVE-2011-0419
SHA-256 | 7aecf3731e5d7ec16a49db4e8573debf3eeae784616883cd4920d2dccde550de
xAurora Web Browser 10.00 DLL Hijack
Posted Jun 24, 2011
Authored by Zer0 Thunder

xAurora Web Browser version 10.00 DLL hijacking exploit.

tags | exploit, web
systems | windows
SHA-256 | d929090da8a51d38c072431d98fc0afdcdb7c6a41f94bdecc58abaf851fd5ea9
John The Ripper 1.7.8
Posted Jun 24, 2011
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types commonly found on Unix systems, as well as Windows LM hashes. On top of this, many other hash types are added with contributed patches, and some are added in John the Ripper Pro.

Changes: The bitslice DES S-box expressions and code have been replaced, reducing the gate count by 17% and typically speeding up DES-based crypt(3) cracking by 13%. Support for bcrypt hashes of passwords containing non-ASCII characters has been corrected, and a backwards compatibility feature for broken bcrypt hashes of such passwords has been added. Various other improvements have also been made.
tags | cracker
systems | windows, unix, beos
SHA-256 | 12f4307602b9a8f0d3f82daf28e0f59de21aa82c9dcccd16819b288ec83ab559
A Simpler Way Of Finding 0day
Posted Jun 24, 2011
Authored by Robert Graham, David Maynor

Whitepaper called A Simpler Way of Finding 0day.

tags | paper
SHA-256 | 4859d724b26948f29e04d81656d4e0314359c0100667a845bd0c4eb59191af45
ManageEngine Support Center Plus 7.8 Directory Traversal
Posted Jun 24, 2011
Authored by xistence

ManageEngine Support Center Plus versions 7801 and below of the 7.8 build suffer from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 8743cb951897ee9699667263f90fad9d4a903b39178ae4eaf8b7ff565eb920ee
Linux/SuperH Add Root User Shellcode
Posted Jun 24, 2011
Authored by Jonathan Salwan

143 bytes small Linux/SuperH sh4 add root user with password shellcode.

tags | root, shellcode
systems | linux
SHA-256 | 9dfaa19c7c70387a951fecf63dda0dc5cbf3d6994790436ec8af033e25311bdf
Nodesforum 1.059 Remote File Inclusion
Posted Jun 24, 2011
Authored by bd0rk

Nodesforum version 1.059 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 9982b3fded51a54a8365d8145cca7363066bdd567b8f2dee8c61fa301a380c47
2Point Solutions SQL Injection
Posted Jun 24, 2011
Authored by Newbie_Campuz

2Point Solutions suffers from a remote SQL injection vulnerability in cmspages.php.

tags | exploit, remote, php, sql injection
SHA-256 | 705d196f44fe1e6985eaf26b5b115b8e47e5115be4863af928c438d1cc038a0b
vBseo 3.1.0 Remote Command Execution
Posted Jun 24, 2011
Authored by JosS

vBseo version 3.1.0 remote command execution exploit that leverages injecting code into log files.

tags | exploit, remote
SHA-256 | 19b8a6ac5706e93e61241b70693fd6e52dc685575d2effbb762400818c1a8185
NetServe Web Server 1.0.58 XSS / RFI / Denial Of Service
Posted Jun 24, 2011
Authored by LiquidWorm | Site zeroscience.mk

NetServe Web Server version 1.0.58 suffers from denial of service, cross site scripting, various inclusion vulnerabilities and more.

tags | advisory, web, denial of service, vulnerability, xss
SHA-256 | 57730836287f5775bff301c266cccc018712462def19a33875a91e36190e4b13
Avira / Free YouTube Download / HTTrack DLL Hijacking
Posted Jun 24, 2011
Authored by Kalashinkov3

Demonstration DLL hijacking code for Avira AntiVir Personal version 10.00.12, Free YouTube Download version 2.10, HTTrack Website Copier version 3.44, and Remote Desktop Connection.

tags | exploit, remote
systems | windows
SHA-256 | def38d921bc8a88a0559e9f2a9b6862a70f8ccfe01d99bded4e903c9f6bb8987
Page 5 of 32
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close