exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 45 of 45 RSS Feed

Files Date: 2012-02-22 to 2012-02-23

Secunia Security Advisory 48104
Posted Feb 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for vixie-cron. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | 77bdb1f5c20cc84df9073cf9da9e159a4192434e9be95679b3cec69e9a6b6700
Secunia Security Advisory 48091
Posted Feb 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for horde3-dimp. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | 72fd9f71a0d50050454fd26cc2f53d5e3241e2ecb76902f4fd2aab5079a99e5a
Secunia Security Advisory 48105
Posted Feb 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for xorg-x11-server. This fixes a weakness, which can be exploited by malicious, local users to disclose system and sensitive information.

tags | advisory, local
systems | linux, redhat
SHA-256 | ebe595c3269f2ab72642ce341926dc7679397e48616e6b95c914c0763d237e29
Secunia Security Advisory 48095
Posted Feb 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libvorbis. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, ubuntu
SHA-256 | aad0395e3737c088a888b072b8af84cbadeecb81482fce6e2a57f6572b1e21d4
strongSwan IPsec Implementation 4.6.2
Posted Feb 22, 2012
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec implementation for the Linux, Android, Maemo, FreeBSD, and Mac OS X operating systems. It interoperates with with most other IPsec-based VPN products via the IKEv2 or IKEv1 key exchange protocols. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A rich choice of modular plugins adds additional features like Trusted Network Connect or advanced cryptographical algorithms.

Changes: The Trusted Computing Group Attestation Platform Trust Service (PTS) protocol was implemented. TPM-based remote attestation of Linux IMA (Integrity Measurement Architecture) is now possible. Measurement reference values are automatically stored in a SQLite database. A RADIUS accounting interface was provided along with support for PKCS#8 encoded private keys.
tags | encryption, protocol
systems | linux, unix, freebsd, apple, osx
SHA-256 | 8ab2371ba0c70cd010f0736839a0737dec95b197325b98505c1c69dd55e6964f
LiveHelpNow Chat Cross Site Scripting
Posted Feb 22, 2012
Authored by Sony

LiveHelpNow Chat suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c7da3d8a255a228bb5781872e2a24647b4693cab9c65d38e7ff8f7577d6f656e
ForkCMS 3.2.5 Cross Site Request Forgery / Cross Site Scripting
Posted Feb 22, 2012
Authored by Ivano Binetti

ForkCMS version 3.2.5 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | f2cfea65c69290c2400796628d74f7f284984e06498860b68fdbae6498326dde
WordPress SB Uploader Shell Upload
Posted Feb 22, 2012
Authored by JingoBD

WordPress SB Uploader suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | 09540ead48d9b07bb24b81a82dcf0e7504f9c95e04a027b3e35a157f61d8b56d
Oxwall 1.1.1 Cross Site Scripting
Posted Feb 22, 2012
Authored by Ariko-Security

Oxwall version 1.1.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2012-0872
SHA-256 | 76126454b1f8af8d6ded66a2ae1b6dc820df8b16078413f29dbc4fa49814a965
Mercurycom MR804 Router Denial Of Service
Posted Feb 22, 2012
Authored by demonalex

Mercurycom MR804 Router version 3.8.1 Build 101220 Rel.53006nB suffers from a denial of service vulnerability when fed multiple HTTP headers.

tags | exploit, web, denial of service
SHA-256 | bcb466aefafb323238fa7776d12c39fca5da5fac0996900812c40f57e49cb5ef
SocialCMS Cross Site Scripting / SQL Injection
Posted Feb 22, 2012
Authored by Eyup CELIK

SocialCMS suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | bc33218ae39f4007e8dc2ab90a274b5c00ac5ecdf7b09d8989f0a386cbd278bb
CMS Wizard Cross Site Scripting
Posted Feb 22, 2012
Authored by XaDaL

CMS Wizard suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d5bf91300b372e2467fae5ee7025e46bef42f879c5ab0cf4afc9e514b56d62ef
Cisco Linksys WAG54GS Cross Site Request Forgery
Posted Feb 22, 2012
Authored by Ivano Binetti

The Cisco Linksys WAG54GS ADSL router suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
systems | cisco
SHA-256 | bfb35b1a670f2df0c8e171cb6cac8009146ebfef18fbcd82c5a7420cf409e60f
P-Chat 0.9 Cross Site Scripting
Posted Feb 22, 2012
Authored by Eyup CELIK

P-Chat version 0.9 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e2f7ec196b46b488f6a7f3fb0e8fa423c504ca6ef2d19bf25cc64f1c992e5884
DNSChef 0.1
Posted Feb 22, 2012
Authored by Peter Kacherginsky | Site thesprawl.org

DNSChef is a highly configurable DNS proxy for Penetration Testers and Malware Analysts. A DNS proxy (aka "Fake DNS") is a tool used for application network traffic analysis among other uses. For example, a DNS proxy can be used to fake requests for "badguy.com" to point to a local machine for termination or interception instead of a real host somewhere on the Internet.

tags | local
systems | unix
SHA-256 | 855bcceb07688d98414efd3e963cb6ddd7ed293ef28ec31ac1b5a96d5409d7a9
Red Hat Security Advisory 2012-0324-01
Posted Feb 22, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0324-01 - The libxml2 library is a development toolbox providing the implementation of various XML standards. It was found that the hashing routine used by libxml2 arrays was susceptible to predictable hash collisions. Sending a specially-crafted message to an XML service could result in longer processing time, which could lead to a denial of service. To mitigate this issue, randomization has been added to the hashing function to reduce the chance of an attacker successfully causing intentional collisions. All users of libxml2 are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. The desktop must be restarted for this update to take effect.

tags | tool, local
systems | unix
advisories | CVE-2012-0841
SHA-256 | 5523df1edf9b9bf00698149c5299eca8f8b5e0c4b4ab304f7d57cc4905cc9491
Red Hat Security Advisory 2012-0323-01
Posted Feb 22, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0323-01 - The Apache HTTP Server is a popular web server. It was discovered that the fix for CVE-2011-3368 did not completely address the problem. An attacker could bypass the fix and make a reverse proxy connect to an arbitrary server not directly accessible to the attacker by sending an HTTP version 0.9 request. The httpd server included the full HTTP header line in the default error page generated when receiving an excessively long or malformed header. Malicious JavaScript running in the server's domain context could use this flaw to gain access to httpOnly cookies.

tags | advisory, web, arbitrary, javascript
systems | linux, redhat
advisories | CVE-2011-3607, CVE-2011-3639, CVE-2012-0031, CVE-2012-0053
SHA-256 | 4e6fc0a992e66dc0e093b5bbb0e471ca71ba9957c66f52c0991686dc70659ccd
Red Hat Security Advisory 2012-0322-01
Posted Feb 22, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0322-01 - These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit. It was discovered that Java2D did not properly check graphics rendering objects before passing them to the native renderer. Malicious input, or an untrusted Java application or applet could use this flaw to crash the Java Virtual Machine, or bypass Java sandbox restrictions. It was discovered that the exception thrown on deserialization failure did not always contain a proper identification of the cause of the failure. An untrusted Java application or applet could use this flaw to bypass Java sandbox restrictions.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2011-3563, CVE-2011-3571, CVE-2011-5035, CVE-2012-0497, CVE-2012-0501, CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506
SHA-256 | a47b8edfd1d4bed1bde89335a2a2494f395ff12d9652b721790b470340985519
Red Hat Security Advisory 2012-0321-01
Posted Feb 22, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0321-01 - Concurrent Version System is a version control system that can record the history of your files. A heap-based buffer overflow flaw was found in the way the CVS client handled responses from HTTP proxies. A malicious HTTP proxy could use this flaw to cause the CVS client to crash or, possibly, execute arbitrary code with the privileges of the user running the CVS client. All users of cvs are advised to upgrade to these updated packages, which contain a patch to correct this issue.

tags | advisory, web, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2012-0804
SHA-256 | 286bd54779b5c16c26d69ad0f13809a6a3ffda1eb265fbfeaf74bff12f263554
Gentoo Linux Security Advisory 201202-02
Posted Feb 22, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201202-2 - Multiple vulnerabilities were found in Quagga, the worst of which leading to remote execution of arbitrary code. Versions less than 0.99.20 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2010-1674, CVE-2010-1675, CVE-2010-2948, CVE-2010-2949, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, CVE-2011-3326, CVE-2011-3327
SHA-256 | b8876c9ae50f95f261a5d9e36d175f49669c64dc3f0cceabc82a13bd6ce2da34
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close