exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 65 of 65 RSS Feed

Files Date: 2012-02-23 to 2012-02-24

Chyrp 2.5b1 Cross Site Scripting
Posted Feb 23, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

Chyrp version 2.5b1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2012-1001
SHA-256 | a24c93c1d6bafb9b324879313e868e820f59fae7d1b2c7acbdaedb0bce4fbe4b
Zero Day Initiative Advisory 12-033
Posted Feb 23, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-033 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ABB WebWare. Authentication is not required to exploit this vulnerability. The specific flaw exists within RobNetScanHost.exe and its parsing of network packets accepted on port 5512. The parsing of 'Netscan' packets with opcodes 0xE and 0xA are vulnerable to a stack-based buffer overflow with a fixed allocation of 20 bytes. This vulnerability can be exploited to execute arbitrary code in the context of the service process (LocalSystem).

tags | advisory, remote, overflow, arbitrary
SHA-256 | c19054aaeda7316388023d840ae6dfbe26300e49d337e63162e86a1ed98b70b4
Unity 3D Web Player 3.2.0.61061 Heap Corruption
Posted Feb 23, 2012
Authored by Luigi Auriemma | Site aluigi.org

Unity 3D Web Player versions 3.2.0.61061 and below suffer from a heap corruption vulnerability. Proof of concept code included.

tags | exploit, web, proof of concept
systems | linux
SHA-256 | df8d4e828b3feb902755f42d049fc02ed05cad4cc5d64bfcb3d166a7c832d79f
Buzz Build 1458 Overflows / Memory Corruption
Posted Feb 23, 2012
Authored by Luigi Auriemma | Site aluigi.org

Buzz build versions 1458 and below suffer from memory corruption and various overflows. Proof of concept included.

tags | exploit, overflow, proof of concept
systems | linux
SHA-256 | 46a8c985e5efa7be49ecf1d9c42c6876e055dde7cb718a81a95548874f11fa61
ShakaCon IV Call For Papers
Posted Feb 23, 2012
Site shakacon.org

The Shakacon IV Call For Papers has been announced. It will take place June 18th through the 21st, 2012 in Honolulu, Hawaii.

tags | paper, conference
SHA-256 | d66a1000d9487f2cbdc728cc8d1f23c5ecbd2de6df28b48ec5117c44f7c158ec
Zero Day Initiative Advisory 12-032
Posted Feb 23, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-032 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Oracle's Java Runtime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within how the application parses structures for a specific tag descriptor with a specific ICC color profile. When handling a field from this structure, the application will incorrectly check for signedness and then perform an operation on it. This will then get passed to an allocation. Immediately following this, the application will use a different size to initialize the allocation. This can lead to a controllable memory corruption which can be leveraged to achieve code execution under the context of the application.

tags | advisory, java, remote, arbitrary, code execution
SHA-256 | de856aa61d7d5504a5332e85ae7a8c346fb55b885e46e6034141a1c3c1ca8861
DAMN Hash Calculator 1.5.1 Heap Overflow
Posted Feb 23, 2012
Authored by Julien Ahrens

DAMN Hash Calculator version 1.5.1 local heap overflow proof of concept exploit.

tags | exploit, overflow, local, proof of concept
SHA-256 | 0a07425a5cb63b5c8cdabd7b39c0cd2a1863c4b2e2e5946de069c4370473370e
Red Hat Security Advisory 2012-0325-01
Posted Feb 23, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0325-01 - JBoss Web is a web container based on Apache Tomcat. A flaw was found in the way JBoss Web handled UTF-8 surrogate pair characters. If JBoss Web was hosting an application with UTF-8 character encoding enabled, or that included user-supplied UTF-8 strings in a response, a remote attacker could use this flaw to cause a denial of service on the JBoss Web server. It was found that the Java hashCode() method implementation was susceptible to predictable hash collisions. A remote attacker could use this flaw to cause JBoss Web to use an excessive amount of CPU time by sending an HTTP request with a large number of parameters whose names map to the same hash value. Various other issues were addressed.

tags | advisory, java, remote, web, denial of service
systems | linux, redhat
advisories | CVE-2011-1184, CVE-2011-2526, CVE-2011-4610, CVE-2011-4858, CVE-2011-5062, CVE-2011-5063, CVE-2011-5064, CVE-2012-0022
SHA-256 | d22d787c4112a659c3c9e4f42170042f88ea6052206c4cfb93c8a3c97eae2892
Gentoo Linux Security Advisory 201202-06
Posted Feb 23, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201202-6 - A vulnerability in Asterisk could allow a remote attacker to cause a Denial of Service condition. Versions less than 1.8.8.2 are affected.

tags | advisory, remote, denial of service
systems | linux, gentoo
advisories | CVE-2012-0885
SHA-256 | 7f031b2689db07359376a37c8a63834c1ce06481429c4b7f16666e82d118e7e2
Gentoo Linux Security Advisory 201202-05
Posted Feb 23, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201202-5 - A boundary error in Heimdal could result in execution of arbitrary code. Versions less than 1.5.1-r1 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2011-4862
SHA-256 | 42de8a2cf7db4d885a1b8457f558eaa5bf8b942213be6c388b6bd72267ca7dfa
Gentoo Linux Security Advisory 201202-04
Posted Feb 23, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201202-4 - A vulnerability in PowerDNS could allow a remote attacker to create a Denial of Service condition. Versions less than 3.0.1 are affected.

tags | advisory, remote, denial of service
systems | linux, gentoo
advisories | CVE-2012-0206
SHA-256 | 28f56b530d1a793ffbfebe179923a3870fb60825b72eb2a2866f73dcb06a40ee
Gentoo Linux Security Advisory 201202-03
Posted Feb 23, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201202-3 - A hash collision vulnerability in MaraDNS allows remote attackers to cause a Denial of Service condition. Versions less than 1.4.09 are affected.

tags | advisory, remote, denial of service
systems | linux, gentoo
advisories | CVE-2012-0024
SHA-256 | 22ad4fff91ccdaeac3aa0197ba4e54a9baf109f365a5b31f2b103db61df87037
Ubuntu Security Notice USN-1371-1
Posted Feb 23, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1371-1 - It was discovered that cvs incorrectly handled certain responses from proxy servers. If a user were tricked into connecting to a malicious proxy server, a remote attacker could cause cvs to crash, or possibly execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-0804
SHA-256 | 456195625d6524c03923a1457d002d80445f9f034e991f9bbf3bbe3eb73ae6a5
Debian Security Advisory 2415-1
Posted Feb 23, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2415-1 - Several vulnerabilities that can lead to the execution of arbitrary code have been discovered in libmodplug, a library for mod music based on ModPlug.

tags | advisory, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2011-1761, CVE-2011-2911, CVE-2011-2912, CVE-2011-2913, CVE-2011-2914, CVE-2011-2915
SHA-256 | f15132f36cedad036bfdff8d435a59bbee9e2f235c76a38126f3f49f28121530
Debian Security Advisory 2414-1
Posted Feb 23, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2414-1 - Nicola Fioravanti discovered that F*X, a web service for transferring very large files, is not properly sanitizing input parameters of the "fup" script. An attacker can use this flaw to conduct reflected cross-site scripting attacks via various script parameters.

tags | advisory, web, xss
systems | linux, debian
advisories | CVE-2012-0869
SHA-256 | 2938802a44ca1e1baecc82705eb3ef6ad4cb947b1f8eec1a8fbd2bb27992c43b
Page 3 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close