exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 756 RSS Feed

Files Date: 2012-10-01 to 2012-10-31

Layton Helpbox 4.4.0 Login Bypass
Posted Oct 26, 2012
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

Layton Helpbox version 4.4.0 suffers from login bypass vulnerabilities due to improper cookie design.

tags | exploit, vulnerability, bypass
advisories | CVE-2012-4974
SHA-256 | 16ee66d4cbd6d224b10fa5f95bc298defb75ded84f60334c0975efd6f7d244e2
Layton Helpbox 4.4.0 Stored Cross Site Scripting
Posted Oct 26, 2012
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

Layton Helpbox version 4.4.0 suffers from embedded cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2012-4972
SHA-256 | 84e000e3e44575e7d56f64a765baeb3ba0680194d10cef458af3c321b7470c55
Layton Helpbox 4.4.0 Password Disclosure
Posted Oct 26, 2012
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

Layton Helpbox version 4.4.0 discloses login and password information for the database in an error page.

tags | exploit, info disclosure
advisories | CVE-2012-4976
SHA-256 | ffb1e252d827f52f414c14552b658fe20322ca6da03f2bccb5d2f3d6fa1aa597
Layton Helpbox 4.4.0 Unencrypted Login
Posted Oct 26, 2012
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

Layton Helpbox version 4.4.0 fails to use encrypted transport for logging users into the system.

tags | advisory
advisories | CVE-2012-4977
SHA-256 | 65c129f2aa3caef6fbe2d3cbf9480e7a26059454a9f06e7eb3c1a9a695199165
Layton Helpbox 4.4.0 Authorization Bypass
Posted Oct 26, 2012
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

Layton Helpbox version 4.4.0 suffers from an authorization bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2012-4975
SHA-256 | 8d734fa89fe9433ad116e55adc6c356d0f247f3c345dfda0b0958a1e8896b8d4
Layton Helpbox 4.4.0 SQL Injection
Posted Oct 26, 2012
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

Layton Helpbox version 4.4.0 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
advisories | CVE-2012-4971
SHA-256 | 6c5cc1580cd23e491855f8f601ab13345165ca92e85aa068fc7ba33c894be7fc
Inventory 1.0 Cross Site Scripting
Posted Oct 26, 2012
Authored by G13

Inventory version 1.0 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 1292d00cbc8131c9d80118a786712087616de0bf11a88f616f6a7005190143b5
Inventory 1.0 SQL Injection
Posted Oct 26, 2012
Authored by G13

Inventory version 1.0 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | befb2b4b941cc0e1fb457e807d5670f439ed489fe807f04ff00438accba64dee
Aladdin Knowledge System Ltd. Active-X Buffer Overflow
Posted Oct 26, 2012
Authored by shinnai | Site shinnai.altervista.org

The Aladdin Knowledge System Ltd. PrivAgent active-x control version 2.0 suffers from buffer overflow and insecure file download vulnerabilities. Buffer overflow proof of concept included.

tags | exploit, overflow, vulnerability, activex, proof of concept
SHA-256 | 9a55abf480664665e35217155ae1a22dc463dfe106da40a050d4ea0d36c8c45e
Debian Security Advisory 2566-1
Posted Oct 26, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2566-1 - It was discovered that Exim, a mail transport agent, is not properly handling the decoding of DNS records for DKIM. Specifically, crafted records can yield to a heap-based buffer overflow. An attacker can exploit this flaw to execute arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2012-5671
SHA-256 | db45c689499a88f8489df5e20ca7f2308465812b000bd38146acd009a2dd42a1
Ubuntu Security Notice USN-1618-1
Posted Oct 26, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1618-1 - It was discovered that Exim incorrectly handled DKIM DNS decoding. This flaw could allow a remote attacker to execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-5671
SHA-256 | 1aa6092f2eedee2d304f571946cd33139c425f5a72ba8acf5eae714670a9a625
HP Security Bulletin HPSBHF02819 SSRT100920 2
Posted Oct 26, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF02819 SSRT100920 2 - Potential security vulnerabilities have been identified with HP, 3COM, and H3C routers and switches. The vulnerabilities could be remotely exploited resulting in disclosure of information. Revision 2 of this advisory.

tags | advisory, vulnerability
advisories | CVE-2012-3268
SHA-256 | 2f87c33b828e020cdb66b95f0a1edc648b9834e9463fc9faa3800051d0ebb479
Using Ontologies In A Cognitive-Grounded System
Posted Oct 26, 2012
Authored by Christian Lebiere, Alessandro Oltramari

Whitepaper called Using Ontologies in a Cognitive-Grounded System: Automatic Action Recognition in Video Surveillance. In particular, the authors focus on the task of classifying the actions occurring in a scene. For this purpose, they developed a semantic infrastructure on top of a hybrid computational ontology of actions. The article outlines the core features of this infrastructure, illustrating how the processing mechanisms of the cognitive system benefit from knowledge capabilities in fulfilling the recognition goal. Ultimately, the paper shows that ontologies can enhance a cognitive architecture's functionalities, allowing for high-level performance in complex task execution.

tags | paper
SHA-256 | 8273bb7e6d839232b44394526d94de608e4657ad44cdc7fc48a392cd1145f2c8
VicBlog Path Disclosure / SQL Injection
Posted Oct 26, 2012
Authored by Geek

VicBlog suffers from path disclosure and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, info disclosure
SHA-256 | 067f350bd0ef6ecc3e6552ba562514f7c815b69e8cec2871fbedccc998dd9782
Secunia Security Advisory 51065
Posted Oct 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in RT (Request Tracker), which can be exploited by malicious users to conduct spoofing attacks, bypass certain security restrictions, and compromise a vulnerable system and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, spoof, vulnerability, csrf
SHA-256 | a9f06ccd5aea0f426f7cb12153f508a48448f0da569e765493850ba101a89589
Secunia Security Advisory 51067
Posted Oct 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Tiki Wiki CMS/Groupware, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 7c964638da5724eca3075f66ed85d4d2652e36e4ca63e53d3a629dd606ba421b
Secunia Security Advisory 51104
Posted Oct 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in IP.Board.

tags | advisory
SHA-256 | edd99b7b12ff5a64ebf8529969608aedf1cd0390b3c5447559ce8f014112f0bc
Secunia Security Advisory 51101
Posted Oct 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Freestyle Testimonials component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ed966d17b4076a47715570c7fb46805172f51ef83ca9db49a94c5bb9fbc5b748
Secunia Security Advisory 51061
Posted Oct 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the MailChimp module for Drupal, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | f7d638b68d48983b68bdae6f70d5b92b0281d962c23c667dcf2afaf608a61655
Secunia Security Advisory 51098
Posted Oct 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Exim, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 87e77cb2bf239740588dd767f70ccc60934e0cf1d53394bf1386666496682881
Secunia Security Advisory 51071
Posted Oct 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xen, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 046feecf04db454951b9c9f8f9ae805df204b678507e1552143272013e20b1db
Packet Fence 3.6.0
Posted Oct 26, 2012
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: This is a major release focused on interesting new features, enhancements, and bugfixes. It improves performance and stability, and adds several new features, including OAuth2 support, integration with Accuris Networks' WISPr Client, and Wireless IDS support.
tags | tool, remote
systems | unix
SHA-256 | 1b8532b1641a75f3ddc49d35229e667dedaa244c10f4f04c1fb64661e85efb66
Ubuntu Security Notice USN-1617-1
Posted Oct 25, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1617-1 - A large number of security issues were discovered in the WebKit browser and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2011-3031, CVE-2011-3038, CVE-2011-3042, CVE-2011-3043, CVE-2011-3044, CVE-2011-3051, CVE-2011-3053, CVE-2011-3059, CVE-2011-3060, CVE-2011-3064, CVE-2011-3067, CVE-2011-3076, CVE-2011-3081, CVE-2011-3086, CVE-2011-3090, CVE-2012-1521, CVE-2012-3598, CVE-2012-3601, CVE-2012-3604, CVE-2012-3611, CVE-2012-3612, CVE-2012-3617, CVE-2012-3625, CVE-2012-3626, CVE-2012-3627, CVE-2012-3628, CVE-2012-3645, CVE-2012-3652
SHA-256 | 9535b72b28c87a09126bf9f6a5e5371f2b85f0c2a84f7ff222d496b9694461e5
Bitweaver 2.8.1 Cross Site Scripting / Local File Inclusion
Posted Oct 25, 2012
Authored by Jonathan Claudius, David Aaron | Site trustwave.com

Bitweaver version 2.8.1 suffers from local file inclusion and multiple cross site scripting vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
advisories | CVE-2012-5192, CVE-2012-5193
SHA-256 | 47ea855b5b88d6c3266a6179cebd05aafa03ffcf5121153a984f4e7fad08a2bc
OATH Toolkit 2.0.1
Posted Oct 25, 2012
Site nongnu.org

OATH Toolkit attempts to collect several tools that are useful when deploying technologies related to OATH, such as HOTP one-time passwords. It is a fork of the earlier HOTP Toolkit.

Changes: Signing and verifying PSKC data using XML Digital Signatures and X.509 certificates are now supported by the library and commandline tool. Validation of PSKC data according to the XML Schema is now complete (previously, the XMLDsig+XMLEncryption parts did not work). The --check parameter to pskctool has been renamed to --info.
tags | tool
systems | unix
SHA-256 | d267055979a3d41e36fb36f193aa9e43832d64e1555b4d2efc6d28083ac40988
Page 4 of 31
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close