exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 738 RSS Feed

Files Date: 2012-07-01 to 2012-07-31

Secunia Security Advisory 50071
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in IBM Scale Out Network Attached Storage, which can be exploited by malicious users to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory
SHA-256 | 612ae804f58501d41c14fe6eae7544dc15aba0521ddaf657ff4f2aa08f3279a4
Secunia Security Advisory 50061
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for bind9. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 93f985ca145939716df202f79a58bb5ebc662295122d2159d1ad610a1d2fc0e9
Secunia Security Advisory 49789
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xen, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 00ab85bf37b7204bd7e370f3dc8242daee4b81fde5c36bee33fb8ab631bb497b
Secunia Security Advisory 50003
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM AIX and IBM Virtual I/O Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | aix
SHA-256 | 05db2f194fac4186b61b0697f82fa748125ca84a804683f97d042e75ea82a31a
Secunia Security Advisory 50027
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Justin C. Klein Keane has discovered two vulnerabilities in Transmission, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 4b6d6aee454fd0db779a266bd84d34add725b93908d2d349708b61274a626faf
Secunia Security Advisory 50072
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in IBM WebSphere DataPower SOA Appliances, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
SHA-256 | 17cbef896fca04580b6f564fd63c9176795cf37920d71602358744012253b898
Secunia Security Advisory 50059
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for isc-dhcp. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 99ea89a3b66646066036db57d55bd3f73a6dd48b7d89561501166b54e3f98b2d
Secunia Security Advisory 50017
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for isc-dhcp. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 7c537b9263b2ef07c9244bbc6dcabc6539b2e8f5efd3f10a7f26ab17d564636a
Secunia Security Advisory 48682
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ruby on Rails, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, ruby
SHA-256 | 7b66b4443e66c3a81fa3859f0d0b198b56152a05192d8a0b392421aecb13b00e
Secunia Security Advisory 50047
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ganglia, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8f1c5dcd0c3c88331e5c0f337c0ba0000d6281d7bef24b4569d159be9cbb66bb
Secunia Security Advisory 50035
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaThunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks, disclose certain sensitive information, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, suse
SHA-256 | 87561362d0ba22674b96b0bf47bad970349edf63dc04dcc4c128235089f44a6b
Secunia Security Advisory 50040
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two security issues have been reported in Bugzilla, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | d96cbc0a4f6aea200f65e32c16b2aebdc5ca8e04a32a6dc584f082e4633e88d2
Secunia Security Advisory 50032
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Caucho Resin, where one has an unknown impact and the other can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory, vulnerability
SHA-256 | a1e4a045832ec9edebf3b9f9669bcebfc6701a9648d071839fee2e3f242b8173
eNdonesia Katalog 8.5 Cross Site Scripting
Posted Jul 29, 2012
Authored by Crim3R

eNdonesia katalog module version 8.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | aa87de6d3861fc8e0e457c276446c4b1de520503f1eaac7f766e6852cb512158
Sysax Multi Server 5.64 Buffer Overflow
Posted Jul 29, 2012
Authored by Craig Freyman, Matt Andreko | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in the create folder function in Sysax Multi Server 5.64. This issue was fixed in 5.66. You must have valid credentials to trigger the vulnerability. Your credentials must also have the create folder permission and the HTTP option has to be enabled. This Metasploit module will log into the server, get your a SID token and then proceed to exploit the server. Successful exploits result in LOCALSYSTEM access. This exploit works on XP SP3, and Server 2003 SP1-SP2.

tags | exploit, web, overflow
SHA-256 | 121e5304fc0c68efcbe91a4bd17f067fad4fef74c609ee089fb5929981de2e57
phpBB3 SQL Injection
Posted Jul 28, 2012
Authored by HauntIT

phpBB3 version 3.0.10 appears to suffer from remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 9376898c3f8c9323188f7425ea004eae96bc735daba1b4f20ceac24ede2d816c
Mandriva Linux Security Advisory 2012-118
Posted Jul 28, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-118 - A vulnerability has been discovered and corrected in ModSecurity before 2.6.6, when used with PHP, does not properly handle single quotes not at the beginning of a request parameter value in the Content-Disposition field of a request with a multipart/form-data Content-Type header, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting attacks. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-5031. The updated packages have been patched to correct this issue.

tags | advisory, remote, php, xss
systems | linux, mandriva
advisories | CVE-2009-5031, CVE-2012-2751
SHA-256 | 5d1ed50858951c79497ef1650fc6a7b1c640f77f054e6d9d388ab3d95f9188eb
Mandriva Linux Security Advisory 2012-117
Posted Jul 28, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-117 - PyCrypto before 2.6 does not produce appropriate prime numbers when using an ElGamal scheme to generate a key, which reduces the signature space or public key space and makes it easier for attackers to conduct brute force attacks to obtain the private key. The updated packages have been patched to correct this issue.

tags | advisory
systems | linux, mandriva
advisories | CVE-2012-2417
SHA-256 | a257bef09bc054b9c2ddf00af72cb709c6daf86ed9863e285ba7b71a0ed7c536
Bugzilla Information Leaks
Posted Jul 28, 2012
Authored by Frederic Buclin, Byron Jones | Site bugzilla.org

Bugzilla Security Advisory - Bugzilla versions 4.1.1 to 4.2.1, 4.3.1 suffer from a permission trust vulnerability. Bugzilla versions 2.17.5 to 3.6.9, 3.7.1 to 4.0.6, 4.1.1 to 4.2.1, 4.3.1 leak the description of a private attachment.

tags | advisory, info disclosure
advisories | CVE-2012-1968, CVE-2012-1969
SHA-256 | ccbe41f39c39d46f4dd678d5b50b50f6b23d74222a0aadab053e8ce5c1e2b4db
Joomla Admin Panel Bruteforcer
Posted Jul 28, 2012
Authored by miyachung

This is a php script that takes a list of sites and password possibilities and runs as a cracker against Joomla administrative panels.

tags | cracker, php
SHA-256 | 974b9077b4f38d6b7f57f47c692af49a1e15451c3a0e96836e451c9e45bcb875
Chapcrack MS-CHAPv2 Handshake Parser
Posted Jul 28, 2012
Authored by moxie | Site thoughtcrime.org

Chapcrack is a tool for parsing MS-CHAPv2 handshakes, which can then be submitted to CloudCracker for cracking.

tags | tool, cracker
SHA-256 | ff9720e841128269952f9459353d4052432bb7c937b940b8ed65d9d9451495f5
Transmission BitTorrent Cross Site Scripting
Posted Jul 28, 2012
Authored by Justin C. Klein Keane

Transmission BitTorrent client versions prior to 2.61 suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2012-4037
SHA-256 | 818ec13f1f8cc75dec858bf1a430235ca3eb87f12cf8abc296ca9d260ec5fb0b
meetOne Insecure Transport / Information Disclosure
Posted Jul 28, 2012
Authored by anonymous

meetOne, a populate iTunes application, suffers from information disclosure and transport of credentials in the clear.

tags | exploit, info disclosure
SHA-256 | f1b6167b0f9adb1d2ae657c5d3a9d3aa57bc983cdcb2a5b4eab69f77c76dd946
Slackware Security Advisory - bind Updates
Posted Jul 27, 2012
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New bind packages are available for Slackware 12.0, 12.1, 12.2, 13.0, 13.1, 13.37, and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 1ba2e94bb1e5401f71c58f1dd3f7ace6e580f5c9b79933a21cb76fba9c37e34d
rdtax.myeg.com.my Cross Site Scripting
Posted Jul 27, 2012
Authored by Ryuzaki Lawlet

rdtax.myeg.com.my suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c2fc1cd70037cca8df2b3733c820778cf56f07e5af2d9f51862f9ebb904b6e77
Page 2 of 30
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close