exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files Date: 2012-12-10 to 2012-12-11

Slackware Security Advisory - bind Updates
Posted Dec 10, 2012
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New bind packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37, 14.0, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2012-5688, CVE-2012-5166, CVE-2012-3817, CVE-2012-1667, CVE-2012-3868
SHA-256 | cd4c4e819b4c3c239ee06046bee62e04089f000fc2faea5c9f5936326037c9c2
Snare For Linux Cross Site Request Forgery
Posted Dec 10, 2012
Authored by Andrew Brooks

Snare for Linux suffers from a cross site request forgery vulnerability due to a poor implementation of the ChToken. All versions prior to 1.7.0 are vulnerable.

tags | advisory, csrf
systems | linux
advisories | CVE-2011-5250
SHA-256 | 3323c57eabe51f974cc3c72af83508f476be9dbb70cbfeaeac57694f5e5a56fd
SimpleInvoices 2011.1 Cross Site Scripting
Posted Dec 10, 2012

SimpleInvoices version 2011.1 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2012-4932
SHA-256 | 3ecfc994ac4e984591a3608e192e99266ae5c16efedfadf34bdef7ec941368bb
Snare For Linux Cross Site Scripting
Posted Dec 10, 2012
Authored by Andrew Brooks

Snare for Linux suffers from a cross site scripting vulnerability via log injection. All versions prior to 1.7.0 are vulnerable.

tags | exploit, xss
systems | linux
advisories | CVE-2011-5249
SHA-256 | d22ada759dcbc1d17dafab44a19f943b1bb0c438c37fb13503433ad75f387109
Nagios Core 3.4.3 Buffer Overflow
Posted Dec 10, 2012
Authored by temp66

Nagios Core version 3.4.3 suffers from a stack-based buffer overflow vulnerability in the history.cgi web interface.

tags | advisory, web, overflow, cgi
SHA-256 | 88ac488f066319dd1f959b62a5b728615dc7728fccc1e533414c99c5543167e4
Slackware Security Advisory - libssh Updates
Posted Dec 10, 2012
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New libssh packages are available for Slackware 14.0, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2012-4559, CVE-2012-4560, CVE-2012-4561, CVE-2012-4562
SHA-256 | 366d107dd5b27da03116193c2e98ec3fa00722b8643f6ff8ea0cec9f8181fd79
Any.Do Cleartext Password Submission
Posted Dec 10, 2012
Authored by Peter Lustlos

Any.Do sends credentials in the clear along with various other data.

tags | advisory
SHA-256 | 097771e31021ba6e3291ffdcf4a4e49ab93871fda1ba8ce0c7839b78bc07cebd
Secunia Security Advisory 51534
Posted Dec 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in some Rockwell Automation controllers, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 7b3077ee4759c2bd0c98e79e3b52582051272c405ecc80c52e79f799f3be7fde
Secunia Security Advisory 51496
Posted Dec 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Spring Security, which can be exploited by malicious people to determine valid usernames.

tags | advisory
SHA-256 | d1a8d3f339887763cfe79a7bf1a14abcaaa4506ecf3cd3ad9d670176c942ba5d
Secunia Security Advisory 51541
Posted Dec 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a security issue in IBM Tivoli Directory Server, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | b28723be1537c148e1170eec636999e7007337e75183d6bc37d9dcac6581fe2c
Secunia Security Advisory 51535
Posted Dec 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in IBM Rational Service Tester and IBM Rational Performance Tester, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | e46b00b4a954d320121ba2f3f7060940fe77bdd6c801ac06a5b6434c2898b21b
Secunia Security Advisory 51530
Posted Dec 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM eDiscovery Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 7944a5d671e791c6ee74a5f9096d9ade83a09926613711fc9b12c44c672b3c8b
Secunia Security Advisory 51513
Posted Dec 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for wireshark. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | e8a1e97fa32b6db6c4e0377405f0dd232361c9666c80af95aaef735f5f4101f8
Secunia Security Advisory 51468
Posted Dec 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xen. This fixes multiple vulnerabilities, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | b1b63f10e9b50d42ea51da2eae68dc5856174b87d1f14585e5806e677b259f8d
Secunia Security Advisory 51353
Posted Dec 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceweasel. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 7c031cff93418a0c8fbcbcf999d6fe4208d1f13574809498a1e38172f3eb7e35
Secunia Security Advisory 51403
Posted Dec 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceape. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | dbaae30a8fbab3bc15dc0c4883a6ae8bc0ea55e462a363df51cc87db8f752f1c
Secunia Security Advisory 51504
Posted Dec 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in IBM WebSphere Application Server, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
SHA-256 | f09647faece03b22d48c77077e9690556c64bbe548a4c9a899e36f96c4f0c9cd
Secunia Security Advisory 51460
Posted Dec 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge has discovered multiple vulnerabilities in ClipBucket, which can be exploited by malicious users and malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 1ec39e2bd6a7bb70e68fab8dc65402f884c6797178c88875f88ceaf5f839ebd0
Mandriva Linux Security Advisory 2012-178
Posted Dec 10, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-178 - Stack-based buffer overflow in MySQL 5.5.19, 5.1.53, and possibly other versions, and MariaDB 5.5.2.x before 5.5.28a, 5.3.x before 5.3.11, 5.2.x before 5.2.13 and 5.1.x before 5.1.66, allows remote authenticated users to execute arbitrary code via a long argument to the GRANT FILE command. The updated packages have been patched to correct this issue.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2012-5611
SHA-256 | 19d93ba2d1dce4cbb6f70f19c45b75b0d55296a79641c60eb686d7561a125406
Debian Security Advisory 2584-1
Posted Dec 10, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2584-1 - Multiple vulnerabilities have been addressed in the iceape package.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2012-4201, CVE-2012-4207, CVE-2012-4216, CVE-2012-5829, CVE-2012-5842
SHA-256 | 387a692d255b5d16cad1c19419dc950e9005b22009d10581089a2a45d0c59e89
Debian Security Advisory 2583-1
Posted Dec 10, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2583-1 - Multiple vulnerabilities have been found in Iceweasel, the Debian web browser based on Mozilla Firefox.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2012-4201, CVE-2012-4207, CVE-2012-4216, CVE-2012-5829, CVE-2012-5842
SHA-256 | b9e7c95ffc93ae046df7fbebe65e509c1e34e661a2517a79d9a34a524a7f2dac
Reversing And Malware Analysis Training
Posted Dec 10, 2012
Authored by Amit Malik, Monnappa, Nagareshwar Talekar, Harsimran Walia, Swapnil Pathak | Site securityxploded.com

This archive holds twelves PDFs that hold presentations for Reversing and Malware Analysis Training. The Topics covered are Lab Setup Guide, Introduction to Windows Internals, Windows PE File Format Basics, Assembly Programming Basics, Reverse Engineering Tools Basics, Practical Reversing (I), Unpacking UPX, Malware Memory Forensics, Advanced Malware Analysis, Exploit Development Basics, Exploit Development Advanced, and Rootkit Analysis.

tags | paper
systems | linux, windows
SHA-256 | b983588785a2428722c7ff2fffbcea082a97f7f42fa2e24bf0c05b5a82870907
Havalite 1.1.7 Cross Site Scripting / Shell Upload
Posted Dec 10, 2012
Authored by KedAns-Dz

Havalite version 1.1.7 suffers from cross site scripting and shell upload vulnerabilities. Some of these are known issues but the author has included a Metasploit module that demonstrates the shell upload vulnerability.

tags | exploit, shell, vulnerability, xss
advisories | CVE-2012-5892, CVE-2012-5893, CVE-2012-5894, OSVDB-80770, OSVDB-80769, OSVDB-80768
SHA-256 | b16f36dc19e8d0743633a1a4d99736d1d3e32acb6b946225ecccce25b7379ade
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close