exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 71 RSS Feed

Files Date: 2011-08-19 to 2011-08-20

XlightFTP Server 3.7.0 Buffer Overflow
Posted Aug 19, 2011
Authored by KedAns-Dz

XlightFTP server version 3.7.0 remote root buffer overflow exploit that binds a shell to port 4444.

tags | exploit, remote, overflow, shell, root
SHA-256 | 9d2e8a5927cb8a51a5d283b6999d03be508be925e82cd83e4db0cbde870893d8
Sneak Peak At The Metasploit Framework - II
Posted Aug 19, 2011
Authored by Karthik R

Whitepaper called Sneak Peak at the Metasploit Framework - II. This article covers using databases with the Metasploit Framework in detail.

tags | paper
SHA-256 | e2fd5239e0ac4b7622e1680a42e1476e166f4701849942f1a604ec249819ee28
Social Engineering Toolkit
Posted Aug 19, 2011
Authored by Karthik R

Whitepaper called Social Engineering Toolkit. This article covers backdooring executables and evading antivirus using scripts included with BackTrack.

tags | paper
SHA-256 | fbcf75008182e4dbcd87643f245856c70110db2cf8ab3517e184bc997d649044
Secunia Security Advisory 45658
Posted Aug 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libmodplug. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 22d46e8a9d7ebd6636532cce21f8a29ce8d11aeedbb1787551495dda906467cc
Secunia Security Advisory 45634
Posted Aug 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities with an unknown impact have been reported in Free Help Desk.

tags | advisory, vulnerability
SHA-256 | c3dceaf8af307a0c48b833bf66f438f2add58bbd59ad2e10e34af2b43ca7c02a
Secunia Security Advisory 45683
Posted Aug 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in RSA Adaptive Authentication, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | f574a342961e48ab7b1a5c08521f77f9ecf6f3aa8d3e246c4deb34937d3a1399
Secunia Security Advisory 45689
Posted Aug 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Addresses module for Drupal, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 8c24b2d8ccba31cc6f31677eaa4e93461575fe1bbb234f9a88a64ec97a240e60
Secunia Security Advisory 45635
Posted Aug 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libpng12-0. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 36317a6c15ac201c35f0bcc7c89fadf36fc8abebd98b71f394c8dae8ec4ad586
Secunia Security Advisory 45612
Posted Aug 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceweasel and xulrunner. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose certain sensitive information, and compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 8872ea339780477a6eb863c5a93b91e4a84eee075f5a5eab25c0424dd1461a47
Secunia Security Advisory 45646
Posted Aug 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libpng14-14. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 71a3806f4c2aa547f040536a06b6410ec8e5ab1c53464d37f05d49e77ebbd055
Secunia Security Advisory 45691
Posted Aug 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in SRWare Iron, where some have an unknown impact while others can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, and compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 67885e08c7c8b7556d4f5c961171596ce650f477679ea82378cbfbd30629252b
Secunia Security Advisory 45645
Posted Aug 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in phpMyRealty, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c4f312bad22feee0553604b514819c931b4c64973719d0cbfb5da84b134914c5
Secunia Security Advisory 45701
Posted Aug 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OTRS, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | 4fdac5ba4e45af768df16b57b4e2712838307622b9736872c91f0933bb20332b
Secunia Security Advisory 45674
Posted Aug 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Miroslav Stampar has discovered a vulnerability in the Menu Creator plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 609998613941f1ac7333f9adcf247b8a06a54d6a1ab3b6fa3e3ed52c612ccc31
Secunia Security Advisory 45684
Posted Aug 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Miroslav Stampar has discovered a vulnerability in the Global Content Blocks plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 40e5630efec9576badf12564ccac1c55ea5ed2cf58de1ca0dc1574485ed2ceed
Secunia Security Advisory 45620
Posted Aug 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - G.R0b1n has discovered a vulnerability in Adobe ColdFusion, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 81527c66d7dd0733b0c803a3f1e599dc0d65fc2b7d914ad531d54629bba702dc
Secunia Security Advisory 45705
Posted Aug 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Stunnel, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 1e6399c43088f843376aa35a67658f6ae7e53a4a80c3f02589634f84c0264f59
Secunia Security Advisory 45702
Posted Aug 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BusyBox, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service
SHA-256 | ba3ba72b4d97e3b6aa1ab7ca48363b492c074411b715462f96e6ca26c21a9727
Secunia Security Advisory 45602
Posted Aug 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BACnet Operator Workstation, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | dbbe8913568412f45dae1205e6a14db86f20b1661d5d8e72a426f37219709ef4
Secunia Security Advisory 45662
Posted Aug 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Notepad++, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 9877ed388ea452b78bfbba14b6a5689fe7bd7a23880c4d22a0b2a0226a361ba3
Secunia Security Advisory 45647
Posted Aug 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox and xulrunner. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose certain sensitive information, and compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 1e128a0bf9952ce4cbf26681171dc4f604a8e618021f8fc6cc67ae65eaa24edc
THC-IPV6 Attack Tool 1.8
Posted Aug 19, 2011
Authored by van Hauser, thc | Site thc.org

THC-IPV6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

Changes: There are now a total of 40 tools. Various bug fixes and improvements have also been made.
tags | protocol
systems | unix
SHA-256 | 93c6730008ac45c918e2ef505c40e7cb93e4b7895b5c950d0465b326ac05e08f
Red Hat Security Advisory 2011-1187-01
Posted Aug 19, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1187-01 - Dovecot is an IMAP server for Linux, UNIX, and similar operating systems, primarily written with security in mind. A denial of service flaw was found in the way Dovecot handled NULL characters in certain header names. A mail message with specially-crafted headers could cause the Dovecot child process handling the target user's connection to crash, blocking them from downloading the message successfully and possibly leading to the corruption of their mailbox. Users of dovecot are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing the updated packages, the dovecot service will be restarted automatically.

tags | advisory, denial of service, imap
systems | linux, redhat, unix
advisories | CVE-2011-1929
SHA-256 | 66b39592d5b628556923975d937e6ea8db9f542bb93aafbf43312ca9b355d6d5
ToorCon 13 Call For Papers
Posted Aug 19, 2011
Site toorcon.org

ToorCon 13 Call For Papers - Papers and presentations are being accepted for ToorCon 13 to be held at the Convention Center in San Diego, CA from October 5th through the 7th, 2011.

tags | paper, conference
SHA-256 | 4349d9c3fc15a33b2cfb8c45f4875ed3d78c4a1562e44f37217c828630627c60
ACROS Security Problem Report 2011-08-18-2
Posted Aug 19, 2011
Authored by ACROS Security, Jure Skofic | Site acrossecurity.com

ACROS Security Problem Report #2011-08-18-2 - A binary planting vulnerability in Mozilla Thunderbird allows local or remote (even Internet-based) attackers to deploy and execute malicious code on Windows machines in the context of logged-on users.

tags | advisory, remote, local
systems | windows
advisories | CVE-2011-2980
SHA-256 | 50de284a562edf3e280b13793e1465d67dae9d1e5e58327d7f298a855f29a9c1
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close