what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 36 RSS Feed

Files Date: 2012-03-19 to 2012-03-20

Microsoft.com Cross Site Scripting
Posted Mar 19, 2012
Authored by Sony, Flexxpoint

www.microsoft.com suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 1ee63e162b6d85810a941910498b15b4fd101ff6d675e0d4b36d5da229ebd7cf
Anti-Virus File Parsing Evasion
Posted Mar 19, 2012
Authored by Suman Jana, Vitaly Shmatikov

Many different AntiVirus products suffer from various file-parsing evasion vulnerabilities. Some of the affected pieces of software include AhnLab-V3 2011.01.18.00, BitDefender 7.2, CAT-QuickHeal 11.00, Command 5.2.11.5, Comodo 7424, eSafe 7.0.17.0, F-Prot 4.6.2.117, F-Secure 9.0.16160.0, Ikarus T3.1.1.97.0, Jiangmin 13.0.900, Kaspersky 7.0.0.125, Norman 6.06.12, Sophos 4.61.0, Symantec 20101.3.0.103, McAfee 5.400.0.1158, Norman 6.06.12, nProtect 2011-01-17.01, and Panda 10.0.

tags | advisory, vulnerability
advisories | CVE-2012-1419, CVE-2012-1420, CVE-2012-1421, CVE-2012-1422, CVE-2012-1423, CVE-2012-1424, CVE-2012-1425, CVE-2012-1426, CVE-2012-1427, CVE-2012-1428, CVE-2012-1429, CVE-2012-1430, CVE-2012-1431, CVE-2012-1432, CVE-2012-1433, CVE-2012-1434, CVE-2012-1435, CVE-2012-1436, CVE-2012-1437, CVE-2012-1438, CVE-2012-1439, CVE-2012-1440, CVE-2012-1441, CVE-2012-1442, CVE-2012-1443, CVE-2012-1444, CVE-2012-1445, CVE-2012-1446
SHA-256 | 193275575de0eac59e8a98740fa704a8e2265457fd5a44adfa2b9f9c7719d0d6
Greenpeace.fr Cross Site Scripting
Posted Mar 19, 2012
Authored by Atmon3r

Greenpeace.fr suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 64387ee3a4245d257438c11a4faf085f75bb527fa822dc980bea98fcd1212af9
ManageEngine Device Expert 5.6 Directory Traversal
Posted Mar 19, 2012
Authored by rgod | Site retrogod.altervista.org

ManageEngine Device Expert version 5.6 suffers from a Java Server ScheduleResultViewer servlet unauthenticated remote directory traversal vulnerability.

tags | exploit, java, remote, file inclusion
SHA-256 | ac9ce0ef47d738091d599b3ea17bfa50dae411a0fcf3d690ac1f2757cfe3424d
Red Hat Security Advisory 2012-0397-01
Posted Mar 19, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0397-01 - The glibc packages provide the standard C and standard math libraries used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. An integer overflow flaw was found in the implementation of the printf functions family. This could allow an attacker to bypass FORTIFY_SOURCE protections and execute arbitrary code using a format string flaw in an application, even though these protections are expected to limit the impact of such flaws to an application abort. All users of glibc are advised to upgrade to these updated packages, which contain a patch to resolve this issue.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2012-0864
SHA-256 | 0036797987fe157b69b95604a2713b21fc1006dc352d46cb79b8d8274bba60f4
Red Hat Security Advisory 2012-0396-01
Posted Mar 19, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0396-01 - JBoss Operations Network is a middleware management solution that provides a single point of control to deploy, manage, and monitor JBoss Enterprise Middleware, applications, and services. A flaw was found in the way LDAP authentication was handled. If the LDAP bind account credentials became invalid, subsequent log in attempts with any password for user accounts created via LDAP were successful. A remote attacker could use this flaw to log into LDAP-based JBoss ON accounts without knowing the correct passwords.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2012-1100
SHA-256 | 145fc959fbc7cc8bfb9b7e7eccef6c448ffafe94e95ffa18be3f080b0c3cbf48
360-FAAR Firewall Analysis Audit And Repair 0.1.8
Posted Mar 19, 2012
Authored by Dan Martin | Site sourceforge.net

360-FAAR Firewall Analysis Audit and Repair is an offline command line perl policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in checkpoint dbedit or screenos commands.

Changes: This release adds support for cisco 'group-object' nested groups and a cisco policy writer.
tags | tool, perl
systems | unix
SHA-256 | 42173590795645e2f9e4219d77b6699b9a6ca4563946c65ff2773b7d9c831693
Pentest: Information Gathering
Posted Mar 19, 2012
Authored by Jose Miguel Holguin, Broja Merino Febrero

This is a whitepaper called Pentest: Information Gathering. Written in Spanish.

tags | paper
SHA-256 | 0a120fb44dd61a5a363336664fa11eb9a02a30c416dd768a578b7a9619ceca1f
LANDesk Lenovo ThinkManagement Suite 9.0.3 Code Execution
Posted Mar 19, 2012
Authored by rgod | Site retrogod.altervista.org

LANDesk Lenovo ThinkManagement Suite version 9.0.3 suffers from a core server remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2012-1195
SHA-256 | fe7e3841d8266a0bdf777c01b95935543a5458d8b05813ac7e4e79d579cbd473
Deathcore XP SQL Injection
Posted Mar 19, 2012
Authored by 3spi0n

Deathcore XP suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6c9a1fcfd3817388fb23ededdfce0e39336e6bf5c9d451903ab88a156326f9b5
LiteSpeed 4.1.11 Cross Site Scripting
Posted Mar 19, 2012
Authored by K1P0D

LiteSpeed versions 4.1.11 and below suffer from a cross site scripting vulnerability in the admin panel.

tags | exploit, xss
SHA-256 | 4673c5fc0a1d5af35f49f2fe5b245398727d8205e95e7aa7d94b7620983fabbc
HP Security Bulletin HPSBPI02728 SSRT100692 5
Posted Mar 19, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBPI02728 SSRT100692 5 - A potential security vulnerability has been identified with certain HP printers and HP digital senders. The vulnerability could be exploited remotely to install unauthorized printer firmware. Revision 5 of this advisory.

tags | advisory
advisories | CVE-2011-4161
SHA-256 | 34fc17a3a00efdd16c2e510fe459251c21d59b231555ad0e979a5da926ca663a
Excode SQL Injection
Posted Mar 19, 2012
Authored by the_cyber_nuxbie

Excode suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 437e672427e6b5d046811237c35d3d8d96b61dcfcd71174c8267a0fdd0ff9eac
2X Client For RDP 10.1.1204 Download / Execute
Posted Mar 19, 2012
Authored by rgod | Site retrogod.altervista.org

2X Client for RDP version 10.1.1204 suffers from a ClientSystem class active-x control download and execute vulnerability that affects TuxClientSystem.dll.

tags | exploit, activex
SHA-256 | 27227020ccb5074c6aa97e3a7d52d21c14c048d281d198b91a577d394154d6b4
2X Application Server 10.1 File Overwrite
Posted Mar 19, 2012
Authored by rgod | Site retrogod.altervista.org

2X Application Server version 10.x suffers from a TuxSystem class active-x control file overwrite involving TuxScripting.dll.

tags | exploit, activex
advisories | CVE-2012-1065
SHA-256 | 0ec15ada5f97ed20cc44237301fcfa9df7cde6ef19772eacaebffed8822def0e
FastWeb2 SQL Injection
Posted Mar 19, 2012
Authored by the_cyber_nuxbie

FastWeb2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 320fff2e23664df026d453f52e61e3b6739feb6442e1a5f686b817a2cb0a5149
RSA enVision Cross Site Scripting / SQL Injection
Posted Mar 19, 2012
Authored by Filip Palian | Site emc.com

RSA enVision 4.x suffers from remote SQL injection, cross site scripting, authentication attempt restriction, and hardcoded credential vulnerabilities.

tags | advisory, remote, vulnerability, xss, sql injection
advisories | CVE-2012-0399, CVE-2012-0400, CVE-2012-0401, CVE-2012-0402, CVE-2012-0403
SHA-256 | 766d4e2a21af4ed52778ae2efdfcd577ce82c1423642cde3c2a93b082e130048
at32 Reverse Proxy 1.060.310 Denial Of Service
Posted Mar 19, 2012
Authored by demonalex

at32 Reverse Proxy version 1.060.310 suffers from multiple HTTP header field denial of service vulnerabilities.

tags | exploit, web, denial of service, vulnerability
SHA-256 | 19613ca01eb9c3f61b2d576a3e623d93091cc41f733468f29135ad17c1b2a6c5
Zinf Audio Player 2.2.1 Buffer Overflow
Posted Mar 19, 2012
Authored by mAniNdArK

Zinf Audio Player version 2.2.1 buffer overflow exploit that creates a malicious .m3u file. Written in Python.

tags | exploit, overflow, python
SHA-256 | 11b1158d362d3ed7220cb1f2adddb884b77cb7432f1a548de83db67295c50025
Tor Browser Bundle Debug Mode
Posted Mar 19, 2012
Authored by cypherpunks

RelativeLink.sh in Tor browser bundle has a small typo causing debug mode to be always turned on. This, in turn, may log sensitive information like domain names.

tags | advisory
SHA-256 | 680afc2e40e9f3b6fa62bc22f0230dda07dde9e92e158703ce7e8e80e0ee53c2
Debian Security Advisory 2436-1
Posted Mar 19, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2436-1 - It was discovered that the Apache FCGID module, a FastCGI implementation, did not properly enforce the FcgidMaxProcessesPerClass resource limit, rendering this control ineffective and potentially allowing a virtual host to consume excessive resources.

tags | advisory
systems | linux, debian
advisories | CVE-2012-1181
SHA-256 | 7d0ce122aab6b55983ad9b309da39537a16589ba657d163e326d34fa4f7c8abf
Ubuntu Security Notice USN-1401-1
Posted Mar 19, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1401-1 - It was discovered that a flaw in the Mozilla SVG implementation could result in an out-of-bounds memory access if SVG elements were removed during a DOMAttrModified event handler. If the user were tricked into opening a specially crafted page, an attacker could exploit this to cause a denial of service via application crash. Atte Kettunen discovered a use-after-free vulnerability in the Gecko Rendering Engine's handling of SVG animations. An attacker could potentially exploit this to execute arbitrary code with the privileges of the user invoking the Xulrunner based application. Atte Kettunen discovered an out of bounds read vulnerability in the Gecko Rendering Engine's handling of SVG Filters. An attacker could potentially exploit this to make data from the user's memory accessible to the page content. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2011-3658, CVE-2012-0457, CVE-2012-0456, CVE-2012-0455, CVE-2012-0458, CVE-2011-3658, CVE-2012-0455, CVE-2012-0456, CVE-2012-0457, CVE-2012-0458, CVE-2012-0461, CVE-2012-0464
SHA-256 | 72dd23ef0655b7dc1ad658c36b42d88462bc63744bcfe1aa8b0aa2db6ebbcf36
Hermesconcept SQL Injection
Posted Mar 19, 2012
Authored by the_cyber_nuxbie

Hermesconcept suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ccd77a9614e7ea111defefe21feb70cfa57699be8ea7303800af74bde6b7c74e
Jeux Fille SQL Injection
Posted Mar 19, 2012
Authored by Th4 MasK

Jeux Fille suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c9a77620eee1bfd49d1eee5974d96696702d68f90a0c67f3b077dcb7959f1feb
PCL SQL Injection
Posted Mar 19, 2012
Authored by Th4 MasK

PCL suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 49be1fd963616368b15e313ff0f0af642c26583734429dd31a333f74e7f62d8e
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close