what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 35 RSS Feed

Files Date: 2012-12-03 to 2012-12-04

Polyvaccine 0.4
Posted Dec 3, 2012
Authored by Luis Campo Giralte | Site code.google.com

Polyvaccine is a detection software that enables protection to HTTP or SIP servers from unknown binary attacks, such as polymorphic exploit attacks, and DDoS at the application layer. Linux and FreeBSD platforms are supported.

tags | tool, web
systems | linux, unix, freebsd
SHA-256 | ceae86766b493a722f4b28017e912c621ed12d84efb754ddc49fbe145ff45c25
FreeFTPD Remote SYSTEM Level
Posted Dec 3, 2012
Authored by Kingcope

FreeFTPD remote SYSTEM level exploit that does not require a username. All versions as of 12/03/2012 are affected.

tags | exploit, remote
SHA-256 | b7bff25b29023037bee1293ab7a4b53100ef5e4b3588f6dc35cf4926f6199596
FreeSSHD Remote Authentication Bypass
Posted Dec 3, 2012
Authored by Kingcope

FreeSSHD suffers from a remote authentication bypass vulnerability.

tags | exploit, remote, bypass
SHA-256 | 0f3bd20a3e70422b385aedbcf9be79dcffb498416d75c29e1820bbafa68dab21
RSA NetWitness Informer Cross-Site Request Forgery / Clickjacking
Posted Dec 3, 2012
Site emc.com

RSA NetWitness Informer web interface is susceptible to cross-site request forgery and click-jacking vulnerabilities. These vulnerabilities could be potentially exploited by malicious people by tricking an authenticated user to click on specially-crafted links. This may lead to execution of malicious html requests or scripts in the context of the authenticated user.

tags | advisory, web, vulnerability, csrf
advisories | CVE-2012-4609, CVE-2012-4608
SHA-256 | b6d54fe5f7c5efb6f5d469907c68a4b13c5efd425ec3b44cd3e72044822b1111
Red Hat Security Advisory 2012-1514-01
Posted Dec 3, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1514-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, the Extended Update Support for Red Hat Enterprise Linux 6.0 has ended.

tags | advisory
systems | linux, redhat
SHA-256 | 3965d83fb3b6bc205cc9eaf3b84e129b7729e8821ea7fc102452f0a355fce3cc
Ubuntu Security Notice USN-1638-3
Posted Dec 3, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1638-3 - USN-1638-1 fixed vulnerabilities in Firefox. The new packages introduced regressions in cookies handling and the User Agent string. This update fixes the problem.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2012-4202, CVE-2012-4201, CVE-2012-5836, CVE-2012-4203, CVE-2012-4204, CVE-2012-4205, CVE-2012-4208, CVE-2012-5841, CVE-2012-4207, CVE-2012-5837, CVE-2012-4209, CVE-2012-4210, CVE-2012-5839, CVE-2012-5840, CVE-2012-4212, CVE-2012-4213, CVE-2012-4217, CVE-2012-4218, CVE-2012-5833, CVE-2012-5835, CVE-2012-5838
SHA-256 | 8040f55ff3fcd6e7cbead408744e2e7ce612e82540f07127686d2b4a3663097b
SSH Tectia Remote Authentication Bypass
Posted Dec 3, 2012
Authored by Kingcope

The SSH USERAUTH CHANGE REQUEST routines in SSH Tectia (a commercial version of OpenSSH) suffer from a remote authentication bypass vulnerability.

tags | exploit, remote, bypass
SHA-256 | 90574e5a353e4c3a76ad8f415c316dc006d8d28e2cf0d2589bd14d0b13c310a8
Newscoop 4.0.2 Path Disclosure / SQL Injection
Posted Dec 3, 2012
Authored by Akastep, KASIB_OGLAN

Newscoop version 4.0.2 suffers from path disclosure and remote blind SQL injection vulnerabilities. Note that this finding houses site-specific data.

tags | exploit, remote, vulnerability, sql injection, info disclosure
SHA-256 | 1f994a8d225a2775ca5787a4cb6f4092b00101fb1d4cb00c69aa00ca9b4e44e2
Java Applet CVE-2012-5076 Analysis
Posted Dec 3, 2012
Authored by KAIST CSRC

This document is a detail analysis of the Java applet vulnerability as noted in CVE-2012-5076.

tags | paper, java
advisories | CVE-2012-5076
SHA-256 | 7eeb8ee0aa1f322c9171f7d50fdfb6981bdfe07f9917cd5cb594c930fb228140
SchoolCMS Cross Site Scripting
Posted Dec 3, 2012
Authored by VipVince

SchoolCMS from poweritschools.com suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 04657ce44eab6207bb2f85801722c1f5c7aa38187d25c635e490394d63c427fc
Atipardaz SQL Injection
Posted Dec 3, 2012
Authored by Risman

Atipardaz suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 483f70417c3dd609404841bf7182abc25bf440cfb7c0b06ab6c932e30143eda8
MyBB KingChat SQL Injection
Posted Dec 3, 2012
Authored by Red_Hat

The KingChat plugin for MyBB suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3679ad92b654587a66da733d289c767f20cee649e9af347c265905c407bbea4e
Opera 12.11 WriteAV Heap Corruption
Posted Dec 3, 2012
Authored by coolkaveh

Opera version 12.11 suffers from a heap corruption vulnerability when handling malicious GIF files.

tags | exploit, denial of service
systems | linux
SHA-256 | c3004992c877617552ad217ad68385ba14b19abace530107a3e26aba3e96c91d
Secunia Security Advisory 51405
Posted Dec 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sean de Regge has reported a vulnerability in JSUpload, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
SHA-256 | 42a1ee2abde0fde51fac3ebb3b4c1ea87f26e6e17a50e800f9bf5c7860c60392
Secunia Security Advisory 51421
Posted Dec 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libxml2. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
systems | linux, debian
SHA-256 | 3298b0de859576ab4c3cb90067fb04142cc4bcb8442e6a75917ddd3ba097209f
Secunia Security Advisory 51431
Posted Dec 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vulnerability Lab has reported multiple vulnerabilities in Fortinet FortiOS (FortiGate), which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 2fb1fd721beaec0fd6804d7b55966ccd10f3a55f9eb6075379368c937b98775c
Secunia Security Advisory 51427
Posted Dec 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kingcope has reported multiple vulnerabilities in MySQL, which can be exploited by malicious users to cause a DoS (Denial of Service) and compromise a vulnerable system and by malicious people to conduct brute force attacks.

tags | advisory, denial of service, vulnerability
SHA-256 | b83731ed919b8afd3e658be6cf15c0e8f677056ab2a6e01f5295291f1fee047d
Secunia Security Advisory 51432
Posted Dec 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libssh. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 165ebf0772c4543b7f469862e0bdc92274a50511369c04bf8f5855c3caa15aaf
Secunia Security Advisory 51449
Posted Dec 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HTTPCS has discovered two vulnerabilities in OurWebFTP, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 1a902d491239d4661b9f0ca7d9e1192fe7067f3e06d5c7d6356027fe9ce934ff
Secunia Security Advisory 51430
Posted Dec 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vulnerability Lab has reported a vulnerability in Fortinet FortiWeb, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | ee6aea6dc6c68ef6a1bb671dd1daeaf12619007221e8b383854faa18bc784f00
Secunia Security Advisory 51485
Posted Dec 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Pale Moon, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 2ec1bd36b7dd9a477e757e700c516c5389ecc488b23a5756dfd23637fadf45b5
Secunia Security Advisory 51477
Posted Dec 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has discovered two vulnerabilities in Axis, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | beb7e9a98d4c92469585588f28f5fbe8e056c63841520c76e42b3d933c7a1d30
Secunia Security Advisory 51454
Posted Dec 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kingcope has discovered a vulnerability in FreeFTPd, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | c2b839b5c45fd3f009d800d1aaf817b61c005e2e8228673df316d2384d4218e4
Telnet Encrypt Key ID Priv8 Scanner
Posted Dec 3, 2012
Authored by Kingcope, John Anderson

This is the telnet encrypt key id priv8 modified version of synscan.

tags | tool, scanner
systems | unix
SHA-256 | 941d0545a6636757939b84f3cf7f19204935caab6241cc3cf55bcb2b2b71ba5e
Oracle MySQL User Account Enumeration Utility
Posted Dec 3, 2012
Authored by Kingcope

Oracle MySQL suffers from a user enumeration vulnerability. This is a utility that demonstrates the issue.

tags | exploit
advisories | CVE-2012-5615
SHA-256 | 8460a0977a201113cdd0cf16e055c51392db08aa506165c818a881ce632dbd1d
Page 1 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close