exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 37 RSS Feed

Files Date: 2011-12-21 to 2011-12-22

Mobius Forensic Toolkit 0.5.10
Posted Dec 21, 2011
Site savannah.nongnu.org

Mobius Forensic Toolkit is a forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. Cases and item categories are defined using XML files for easy integration with other tools.

Changes: This release introduces the Integrated Case Environment (ICE) extension, which replaces the Case Viewer extension. A new and improved data representation of the case model was developed. Several minor improvements were made.
tags | tool, python, forensics
systems | unix
SHA-256 | 854dae21a64ca19b1542d0290c75f21fdaae6502cdd394180f3aa180c47609e3
Ubuntu Security Notice USN-1316-1
Posted Dec 21, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1316-1 - Jonathan Brossard discovered that t1lib did not correctly handle certain malformed font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause t1lib to crash or possibly execute arbitrary code with user privileges.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2011-0764
SHA-256 | 70fc8a23e9714c5972c4c937a393b4065ee9b324fc17ba3e3de0f2b5c50e3f77
Infoproject Biznis Heroj Authentication Bypass
Posted Dec 21, 2011
Authored by LiquidWorm | Site zeroscience.mk

Infoproject Biznis Heroj versions Plus, Pro and Extra all suffer from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 961df363124e6674f343f13b06667b0bf250c19cf3e3b56c172a9d02e465728b
Infoproject Biznis Heroj Cross Site Scripting / SQL Injection
Posted Dec 21, 2011
Authored by LiquidWorm | Site zeroscience.mk

Infoproject Biznis Heroj versions Plus, Pro and Extra all suffer from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 8ecabcbaea16aca5a5916cc00663bf1cb2f9fa325f8b98c1af8c3175c22a5eef
Debian Security Advisory 2368-1
Posted Dec 21, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2368-1 - Several vulnerabilities have been discovered in lighttpd, a small and fast webserver with minimal memory footprint.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2011-4362, CVE-2011-3389
SHA-256 | f07a24700e2eeea7198aeaf2eec0970239a3a34b71aaa8f180afb3e0a6490a33
C Market 1.1 Cross Site Scripting
Posted Dec 21, 2011
Authored by longrifle0x | Site vulnerability-lab.com

C Market version 1.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7eee8a6e8b2efa913036f13a68c7e147df4b15ed400e1c7a8b08cb2e7ddc3a00
ImageShack Service Cross Site Scripting
Posted Dec 21, 2011
Authored by Chokri Ben Achor, Vulnerability Laboratory | Site vulnerability-lab.com

The ImageShack main vendor website suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8302a621c340b765c1cb38377c2bb5005aeaa0fba45914ca0a29060fa6a43d07
Bundesregierung Website Cross Site Scripting
Posted Dec 21, 2011
Authored by Alexander Fuchs, Vulnerability Laboratory | Site vulnerability-lab.com

Bundesregierung Website suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8a4b85d15dd2b98d678c7d61fb666b56effe507ef131ce0a80b2239800bd08e4
IrfanView FlashPix Plugin Double-Free
Posted Dec 21, 2011
Authored by Francis Provencher

A vulnerability in the IrfanView FlashPix plugin exists due to the "Free_All_Memory()" function not properly setting certain decoder elements to NULL after freeing them, which can be exploited to cause a double-free condition via specially crafted FPX images. Proof of concept exploit included.

tags | exploit, proof of concept
systems | linux
SHA-256 | fd583f5874fee2012eada88e8599ffeaa35b493c3a60e8084c24257dfd12afb7
IrfanView TIFF Image Processing Buffer Overflow
Posted Dec 21, 2011
Authored by Francis Provencher

IrfanView suffers from a heap-based buffer overflow vulnerability when parsing malicious TIFF images. Proof of concept exploit included.

tags | exploit, overflow, proof of concept
systems | linux
SHA-256 | 0d475986f882b8c441677da90e11f68d6d58c3d8306b9fea5575d224ba69b2d2
Plone / Zope Remote Command Execution
Posted Dec 21, 2011
Authored by Nick Miles | Site npenetrable.com

Proof of concept code that demonstrates a remote command execution in Plone versions 4.0 through 4.0.9, 4.1, 4.2 (a1 and a2) and Zope versions 2.12.x and 2.13.x.

tags | exploit, remote, proof of concept
advisories | CVE-2011-3587
SHA-256 | 233198580f60b5c19807e7dc79ce1f1aaf6a9b1290ddd21adb2e624fea5f177d
TORCS 1.3.1 Buffer Overflow
Posted Dec 21, 2011
Authored by Andres Gomez

Local buffer overflow exploit for TORCS version 1.3.1 that creates a malicious .acc file.

tags | exploit, overflow, local
SHA-256 | 939526dbe3782fc5e3b30b79c600c848488a9ffffe97b13145f2f0d46831633c
epesi BIM 1.2.0-rev8154 Cross Site Scripting
Posted Dec 21, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

epesi BIM version 1.2.0-rev8154 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 5b59a2617e80ed3a1950f67746807d8c80cd4ac9e0382b4f2f81496b14e06957
OBM 2.4.0-rc13 XSS / LFI / SQL Injection
Posted Dec 21, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

OBM version 2.4.0-rc13 suffers from information disclosure, cross site scripting, local file inclusion, remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, xss, sql injection, file inclusion, info disclosure
SHA-256 | 32cd7c40beed039d478c01f5a79246b2f4906d3da94c27ddf5e45ea5678a6298
SpamTitan 5.08 Cross Site Scripting
Posted Dec 21, 2011
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

SpamTitan version 5.08 suffers from persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 0d7686367add0ed0adb58d2bca4b727c36be122f8456213678ef5158f414532b
Barracuda Control Center 620 Session Hijacking
Posted Dec 21, 2011
Authored by Pim J.F. Campers, Vulnerability Laboratory | Site vulnerability-lab.com

The Barracuda Control Center 620 suffers from a remote session hijacking vulnerability.

tags | exploit, remote
SHA-256 | 8c69fa930e196991bbf895fc71606a169b03a3cb9ec3ab4781fe44c5371bdd13
Facebook Juniors-Cheesecake-Foxwoods SQL Injection
Posted Dec 21, 2011
Authored by longrifle0x, Vulnerability Laboratory | Site vulnerability-lab.com

The Facebook Juniors-Cheesecake-Foxwoods application suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b20151233aa79350631d9e3702280da179b94e666fa7d412d3766d0981492730
IBM TS3100/TS3200 Web UI Authentication Bypass
Posted Dec 21, 2011
Site trustwave.com

The IBM TS3200/TS3200 Web User Interface is vulnerable to an authentication bypass attack. By sending a series of requests to the authentication function, it is possible to trigger a condition which causes the application to grant an access cookie which permits remote administration. Firmware less than A.60 is affected.

tags | exploit, remote, web
advisories | CVE-2011-1372
SHA-256 | 251930962a416ff086d78263b78eb5f8dcc016095a831b437bd5a97ae19df1ac
Secunia Security Advisory 47260
Posted Dec 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for lighttpd. This fixes a weakness and a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information, hijack a user's session, or cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | c9b4726d92c95daa7def95f51eb6c9d6f1ee633d8e42b7d2675903353db616d5
Secunia Security Advisory 47334
Posted Dec 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla SeaMonkey, where one has an unknown impact and others can be exploited by malicious people to disclose sensitive information and compromise a user's system.

tags | advisory, vulnerability
SHA-256 | d96a1d1d14f5fae483e67d3a81dba7844006edd0188acaa7788f53186535e2a5
Secunia Security Advisory 47302
Posted Dec 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla Firefox and Thunderbird, where one has an unknown impact and others can be exploited by malicious people to disclose sensitive information and compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 452e668617ef3bb62e93a3b61e812b6bbcbeadad44084a21ee5ab970f63702bd
Secunia Security Advisory 47325
Posted Dec 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VLC Media Player, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 3883b5b4df526065c87fa832186337b859739de4bab03919334bcb9ea5e1340e
Secunia Security Advisory 47324
Posted Dec 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NVIDIA Stereoscopic 3D Driver, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 390cad89c02c2d4994c01f497efbad2781acb0930662cb8db4dcd905dcd35add
Secunia Security Advisory 47303
Posted Dec 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged two vulnerabilities in IBM Java, which can be exploited by malicious people to disclose potentially sensitive information, hijack a user's session, and conduct DNS cache poisoning attacks.

tags | advisory, java, vulnerability
SHA-256 | 80dca53a1466d3763f881ea2e7c6362a8a37c7d2abe5892cf84b456cf7fa08c9
Secunia Security Advisory 47298
Posted Dec 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for tomcat5. This fixes multiple weaknesses and vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions and disclose sensitive information and by malicious people to bypass certain security restrictions and conduct cross-site scripting attacks.

tags | advisory, local, vulnerability, xss
systems | linux, redhat
SHA-256 | 9c8414a97a54c5a65e2862ff86dbc79de0b4db6cc8a66f0921308cfe79cd2dcc
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close