exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 79 RSS Feed

Files Date: 2012-03-29 to 2012-03-30

HP Security Bulletin HPSBUX02755 SSRT100667
Posted Mar 29, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02755 SSRT100667 - A potential security vulnerability has been identified with certain HP-UX WBEM components. The vulnerability could be exploited remotely in HP-UX 11.11 and HP-UX 11.23 to gain unauthorized access to diagnostic data. The vulnerability could be exploited locally in HP-UX 11.31 to gain unauthorized access to diagnostic data. Revision 1 of this advisory.

tags | advisory
systems | hpux
advisories | CVE-2012-0125, CVE-2012-0126
SHA-256 | 9fd07bfa8869f71cca9fb93250c1b9fbc51d1386af49bf4fc333d3853b6b9890
Secunia Security Advisory 48595
Posted Mar 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Cisco IOS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | 7ed32517a0705a72c3c5d840a416f48a6fc2d6f6f23a9d398de5495bea4a557d
Firewall Builder With GUI 5.1.0.3599
Posted Mar 29, 2012
Site fwbuilder.org

Firewall Builder consists of a GUI and set of policy compilers for various firewall platforms. It helps users maintain a database of objects and allows policy editing using simple drag-and-drop operations. The GUI and policy compilers are completely independent, which provides for a consistent abstract model and the same GUI for different firewall platforms. It currently supports iptables, ipfilter, ipfw, OpenBSD pf, Cisco PIX and FWSM, and Cisco routers access lists.

Changes: Packages for Windows and Mac OS X are now distributed under the GPL, and the source code includes all files necessary to build on Linux, *BSD, Windows, and Mac OS X. This release also includes a few bugfixes in the policy compiler for iptables and for the build problem on Gentoo.
tags | tool, firewall
systems | cisco, linux, unix, openbsd
SHA-256 | 452514a1ec0be1416bfca93603e6c89deb91d1a3a19671c64b5a8868a3743daf
Drupal Node Limit Number 6.x Cross Site Request Forgery
Posted Mar 29, 2012
Authored by Ivo Van Geertruyen | Site drupal.org

The Drupal Node Limit Number module version 6.x suffers from a cross site request forgery vulnerability.

tags | advisory, csrf
SHA-256 | 6805b4ae6f65fa98f5f3777e6d21416e40462b6e4a34e82bda701ca122f54e18
Barracuda Cloud CC 3.04.015 Cross Site Scripting
Posted Mar 29, 2012
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Barracuda Cloud CC version 3.04.015 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 3d894641f952933d046f223fd8fb4aebe6253ddb0a607b16a3f9ef069b6def0f
Quest InTrust 10.4.x Annotation Objects Code Execution
Posted Mar 29, 2012
Authored by rgod | Site retrogod.altervista.org

Quest InTrust version 10.4.x with Annotation Objects active-x control ANNOTATEX.DLL suffers from a remote code execution vulnerability. Proof of concept code included.

tags | exploit, remote, code execution, activex, proof of concept
systems | linux
SHA-256 | f434df904932a8864ea9998ff353e34532f5d8a789fcad5b7ac3fbfc4f65fc1b
TRENDnet SecurView TV-IP121WN Wireless Internet Camera UltraMJCam Buffer Overflow
Posted Mar 29, 2012
Authored by rgod | Site retrogod.altervista.org

The TRENDnet SecurView TV-IP121WN wireless internet camera UltraMJCam active-x control suffers from an OpenFileDlg() WideCharToMultiByte remote buffer overflow. Proof of concept code included.

tags | exploit, remote, overflow, activex, proof of concept
systems | linux
SHA-256 | a1448bcd0d8740d3db37283f486bc15f2158a7b7818ccafbfc0569b5d3cb8984
Cisco Security Advisory 20120328-ike
Posted Mar 29, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Cisco IOS Software Internet Key Exchange (IKE) feature contains a denial of service (DoS) vulnerability. Cisco has released free software updates that address this vulnerability.

tags | advisory, denial of service
systems | cisco
advisories | CVE-2012-0381
SHA-256 | fa3fff97691020951e5f7756ce74f71c8b311fbe51096d2d5765371fb8a6d8ed
Cisco Security Advisory 20120328-smartinstall
Posted Mar 29, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS Software contains a vulnerability in the Smart Install feature that could allow an unauthenticated, remote attacker to cause a reload of an affected device if the Smart Install feature is enabled. The vulnerability is triggered when an affected device processes a malformed Smart Install message on TCP port 4786. Cisco has released free software updates that address this vulnerability. There are no workarounds to mitigate this vulnerability.

tags | advisory, remote, tcp
systems | cisco
advisories | CVE-2012-0385
SHA-256 | c06f577fae4b43b9285492688c906f793f98c7b4ebd7e6f6ae73078b576a2bbe
HP Security Bulletin HPSBMU02744 SSRT100776 2
Posted Mar 29, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02744 SSRT100776 2 - A potential security vulnerability has been identified with HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows. The vulnerability could be remotely exploited resulting in unauthorized disclosure of information. Revision 2 of this advisory.

tags | advisory
systems | linux, windows, solaris, hpux
advisories | CVE-2007-1858
SHA-256 | d546841af595f20c64584d8a77b3c385731c03fb00e0ef67145a3a2be3c752e7
Drupal Activity 6.x Cross Site Scripting / Cross Site Request Forgery
Posted Mar 29, 2012
Authored by Ivo Van Geertruyen | Site drupal.org

The Drupal Activity module version 6.x suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss, csrf
SHA-256 | f1ab2c8be7c64f4cde5f3e2584e0aee9dc6e731a37c01a7814e015f86d05663e
Drupal CDN2 Video 6.x Cross Site Scripting / Cross Site Request Forgery
Posted Mar 29, 2012
Authored by Michael Hess | Site drupal.org

The Drupal CDN2 Video version 6.x suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss, csrf
SHA-256 | b14e348d6a46c47dca28df0e56d0c958c435da23181eee43b81ba8f5638a1b53
Secunia Security Advisory 48599
Posted Mar 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libzip. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | d2a6d5d0f677edd47dc62eb923271600914c224ed789c931490f1845bbb67015
Secunia Security Advisory 48616
Posted Mar 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Chaos tool suite module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 49e701723581bf59d80e6e2bc2301b8889e2441bdfaea8466813adf1eee68f9c
Secunia Security Advisory 48552
Posted Mar 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Realty Manager extension for TYPO3, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | f861842c483d27fc0cdfd12208e2fb97278459ce85eef355a06b557dbe3694d9
Secunia Security Advisory 48564
Posted Mar 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Yann Michard has reported a vulnerability in eZ Publish, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2b292ccbefc48c18f483ba689993fa0a599323907b2ebb172be19478ea55367d
Secunia Security Advisory 48614
Posted Mar 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco IOS, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | cisco
SHA-256 | 0622865b4ed64a464c337230697f3eebd4845fcfeefabe6f5173cb0f91fcf7e2
Secunia Security Advisory 48622
Posted Mar 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in TYPO3, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to disclose certain sensitive information.

tags | advisory, vulnerability
SHA-256 | e6402e216bb50c128f0afeeeb9732217d82ce15b344eef665b6045f9adafc174
Secunia Security Advisory 47333
Posted Mar 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in IrfanView, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 7882522a6b7e678051422106268225b9b71cb26c89f9aef09f874e4d1f268cab
Secunia Security Advisory 48591
Posted Mar 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for tryton-server. This fixes a vulnerability, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | a092fdc6eb7faff345afb9977caab6d88fd705b28d12f523fd75a0238ebef455
Secunia Security Advisory 48632
Posted Mar 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the Activity module for Drupal, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
SHA-256 | ba05514b3984fea3fda5c625217b2d623d291463ec8921d39cd2fbcf815ad97b
Secunia Security Advisory 48507
Posted Mar 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SensePost has reported a security issue and a vulnerability in Cyberoam UTM, which can be exploited by malicious users to disclose sensitive information and compromise a vulnerable system.

tags | advisory
SHA-256 | fcad67d91d06574bd8a9fd7350fda15bbefb52b97d2316c1cbc4b22cb8de0913
Skype 5.8x / 5.5x Corruption
Posted Mar 29, 2012
Authored by Benjamin Kunz Mejri, Alexander Fuchs, Ucha Gobejishvili, Vulnerability Laboratory | Site vulnerability-lab.com

Skype versions 5.8x and 5.5x suffer from a pointer corruption vulnerability.

tags | exploit
SHA-256 | e5384fb5b0c5817b014acd806ac061e94435784e3600d78f67023ccf553f165d
Drupal ShareThis 7.x Cross Site Scripting / Cross Site Request Forgery
Posted Mar 29, 2012
Authored by Travis Tomka | Site drupal.org

The Drupal ShareThis module version 7.x suffers from cross site scripting and cross site request forgery vulnerabilities.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 6f1fc921aa8dbaf987fc49f4d907a7c41b0bea13d50a8253caba9f9ef13db7c8
Netsniff-NG High Performance Sniffer 0.5.6
Posted Mar 29, 2012
Authored by Netsniff-NG Workgroup | Site netsniff-ng.org

netsniff-ng is is a free, performant Linux network sniffer for packet inspection. The gain of performance is reached by 'zero-copy' mechanisms, so that the kernel does not need to copy packets from kernelspace to userspace. For this purpose netsniff-ng is libpcap independent, but nevertheless supports the pcap file format for capturing, replaying and performing offline-analysis of pcap dumps. netsniff-ng can be used for protocol analysis, reverse engineering and network debugging.

Changes: This is a major release with lots of new features.
tags | tool, kernel, sniffer, protocol
systems | linux, unix
SHA-256 | 64b06725a19d2103aeefa1b60d166657ed3008f8a94691a6ec883708348de227
Page 2 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close