what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files Date: 2011-11-07 to 2011-11-08

XAMPP 1.7.7 Cross Site Scripting
Posted Nov 7, 2011
Authored by LiquidWorm | Site zeroscience.mk

XAMPP suffers from multiple cross site scripting issues in several scripts that use the 'PHP_SELF' variable. Attackers can exploit these weaknesses to execute arbitrary HTML and script code in a user's browser session.

tags | exploit, arbitrary, xss
SHA-256 | ae86da0652f8c09783eb8bc4f705626d86610066456102912826b1a3357b4def
Hacking Embedded Devices For Fun And Profit
Posted Nov 7, 2011
Authored by prdelka

These are slides from a talk called Hacking Embedded Devices for Fun and Profit. It uses Sky Broadband as a case study.

tags | exploit, paper
SHA-256 | c47817875f30772c127c3169814a0db083ad87a06d51af5acdb3128b68dce9c6
Xplico Network Forensic Analysis Tool 0.7.0
Posted Nov 7, 2011
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: XI language localization, Added ICMPv6 dissector, various other dissectors improved. Updated XI to Cakephp 1.3. Many additions, features, and bug fixes added.
tags | tool, imap, forensics
systems | linux
SHA-256 | b14cfacb7f28738ac93e30480b98d56d985e51eb3e4cd68d8f6dc9b0c39181cd
Debian Security Advisory 2337-1
Posted Nov 7, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2337-1 - Several vulnerabilities were discovered in the Xen virtual machine hypervisor.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2011-1166, CVE-2011-1583, CVE-2011-1898, CVE-2011-3262
SHA-256 | 24e09c18ee9f9ba3620e1b7b30ab1a25bb5abafe96d99fd2eddc6fa6f0a3f74a
Oracle Hyperion Strategic Finance Client 12.x Heap Overflow
Posted Nov 7, 2011
Authored by rgod | Site retrogod.altervista.org

Oracle Hyperion Strategic Finance client version 12.x Tidestone Formula One workbook OLE control TTF16 (6.3.5 Build 1) SetDevNames() remote heap overflow exploit.

tags | exploit, remote, overflow
SHA-256 | 6e543fce95eddb8a13a970850db0dbcfe0c424bcfe9bf3e70f181d1e8dbb688b
Antivirus Software Bypass
Posted Nov 7, 2011
Authored by reset557

Various antivirus software on Windows fails to detect, block and/or move malware if the executable file has only execution permission and no read, write, or other bits set.

tags | advisory, bypass
systems | windows
SHA-256 | 879cd8a29ab09f08b7c40d225925d5e8508b102a9ffe9d1dc4638c067da81f49
iSpy: Using Reflections To Spy On iPhones
Posted Nov 7, 2011
Authored by Fabian Monrose, Andrew M. White, Rahul Raguram, Jan-Michael Frahm, Dibenyendu Goswami

Whitepaper called iSpy: Automatic Reconstruction of Typed Input from Compromising Reflections. The authors investigate the implications of the ubiquity of personal mobile devices and reveal new techniques for compromising the privacy of users typing on virtual keyboards.

tags | paper
SHA-256 | 60b7681fb94a33a6c412266114a942f9cd9a18a4b3db0a3554e8c4298fb91873
Secunia Security Advisory 46071
Posted Nov 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Verve Meta Boxes plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c5117156a96c27eaaac52539691b8ab6ef5cf85cf95ba386a6984f8cf22b94e7
Secunia Security Advisory 46149
Posted Nov 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for apt. This fixes a security issue, which can be exploited by malicious people to bypass certain security features.

tags | advisory
systems | linux, ubuntu
SHA-256 | 1c8602b25c9b82e4f2b1943975a83854180cfcaf0d14c26933b056e23c8dddcf
Secunia Security Advisory 46085
Posted Nov 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Cms Pack plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 067139dd0a21371ba941abba671486c199819c8e701accbb311539a48a167d49
Secunia Security Advisory 46066
Posted Nov 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Category Grid View Gallery plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 52f14957bd2a41b58044ea0921b607a8fe77a8353ad481ac58ea44807bc08624
Secunia Security Advisory 46028
Posted Nov 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Kino Gallery plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | afccfdc47409320dc7619fc302f40f3cc60a1be01773e1feb7156e3024bd9346
Secunia Security Advisory 46092
Posted Nov 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the VK Gallery plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 892b1db0b7f442fc77d99eda7b70c5b2f6c5812b8312194a8df3d39ee85edd45
Secunia Security Advisory 46148
Posted Nov 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in libpng, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 294cbb3a7a27b15e9c9595092e60e851af8d83113add63a8c8c32218d67a0824
Secunia Security Advisory 46098
Posted Nov 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Rekt Slideshow plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 30bfa6f81e6d84f869e3e234c5ee6ae32ee7e17e3f0a6847cc360245d1b286b9
Secunia Security Advisory 46114
Posted Nov 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Views Bulk Operations module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | ab5f95593c1d54cdc945ce2af9ec677ae7ec2f4d172731634e75a1d154839408
Secunia Security Advisory 46110
Posted Nov 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fujitsu has acknowledged multiple vulnerabilities in Interstage Application Server and Interstage Studio, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | e07b4ad3d60ef96ae57d701975c7624e56ace713c8c11e6ed3e9c6e11393b9ca
Secunia Security Advisory 46113
Posted Nov 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Adobe Flash Player, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 8051f371400071bab2ec2aeba814726b3397093f43b75cfdc0a3bcca77e6fb9a
Secunia Security Advisory 46117
Posted Nov 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for qt4. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise an application using the library.

tags | advisory, vulnerability, xss
systems | linux, redhat
SHA-256 | 38e9f06d23ff7aed2ceb201efa692d7b062a8758bef7022cc17a56ff91185b99
Secunia Security Advisory 46742
Posted Nov 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in OpenSSL included in AIX, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | aix
SHA-256 | 1ba779ae1eec4ae807391b8f5e5772875cd6dd63b1cacb3d329b2a6b4c1452bc
Secunia Security Advisory 46768
Posted Nov 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in vBulletin Publishing Suite.

tags | advisory
SHA-256 | 72de967329202c82e20226a352def85b1b493adf0496c8a4319d95593a61ccf5
Secunia Security Advisory 46764
Posted Nov 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in Oracle Hyperion Strategic Finance, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | b07a6aeb2010a3785d2620712ed9e19c17da34339eaf55a3f3da30caaae599ef
Secunia Security Advisory 46760
Posted Nov 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for man2html. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, debian
SHA-256 | 1fda3184b874bc6317a35aa80d3ade68eec994ba470e978666d9927af564308d
Secunia Security Advisory 46759
Posted Nov 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xen. This fixes multiple vulnerabilities, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service) and by malicious, local users to cause a DoS (Denial of Service) and gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | 2019b52b16c796ef13c0b87b7b765bccc6596ae1df086b956fb2789fe4b0e226
Secunia Security Advisory 46691
Posted Nov 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in D-Link DIR-300, which can be exploited by malicious people to disclose sensitive information and compromise a vulnerable system.

tags | advisory
SHA-256 | cd2f40833d087d8d83b3a6660df71937bf2f1b8356be2226d3500e642a1128ec
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close