what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2012-12-14 to 2012-12-15

PayPal Community Forums Open Redirect
Posted Dec 14, 2012
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

PayPal Community Forums suffered from an open redirection vulnerability.

tags | exploit
SHA-256 | da62009cdea92dc82ba2895b0dd479190833d31a9304a4504e58806e3949fef4
Netgear WGR614 Credential Information
Posted Dec 14, 2012
Authored by Graham Sutherland

Netgear WGR614 has a hardcoded credential for serial programming on an EEPROM. It also keeps several copies of configuration files with your credentials stored in the clear.

tags | advisory
advisories | CVE-2012-6340, CVE-2012-6341
SHA-256 | 2bb56f7850c6576fdef3742586bb53b3f888d40e081cae157574d40c64a4ed92
EIGRP Cheatsheet
Posted Dec 14, 2012
Authored by Rishabh Dangwal

This is a brief cheatsheet for EIGRP that explains protocol messages, terms, timers, and more.

tags | paper, protocol
SHA-256 | 9b9d734b7bf2d73b89a0c6caa27cfdd69a2e0f59f8e03e22b14a234286faffc0
PayPal Cross Site Scripting
Posted Dec 14, 2012
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

PayPal suffered from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e3a53bf9a3cb0081fa271e9eece1789f2586fde29ba667218e8a35540c8d0a25
WordPress Pingback Port Scanner
Posted Dec 14, 2012
Authored by FireFart

WordPress version 3.5 has the XML-RPC interface enabled by default. This tool uses the Pingback API to perform portscanning.

tags | tool, scanner
systems | unix
SHA-256 | 4e148f46aa9ea85dd8ac723066ebdb2a21047032dde632464b55d619c9359123
D-Link DCS-9xx Password Disclosure
Posted Dec 14, 2012
Authored by Jason Doyle | Site fishnetsecurity.com

D-Link DCS-9xx series IP cameras suffer from a password disclosure vulnerability.

tags | advisory, info disclosure
advisories | CVE-2012-4046
SHA-256 | 1ec3da2aed4e0a0ef0caa704aeb0426c74f0343bdd8649265dce37220e1b09ed
MyBB Social Sites 0.2.2 Cross Site Scripting
Posted Dec 14, 2012
Authored by s3m00t

MyBB Social Sites plugin version 0.2.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a0e24edd3dd9a51028135bcd60e969fabcbfbbeab5e7a36e267ae93717f7cc90
Control Panel Finder Script
Posted Dec 14, 2012
Authored by Amir Masoud

This is a simple script that looks for administrative web interfaces.

tags | tool, web, scanner
systems | unix
SHA-256 | 8b38d74ef497e3a86e7bc96c10d42b6295ff2d4263d94398896acce9df4f3109
Secunia Security Advisory 51593
Posted Dec 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Lotus Notes, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | b755223f66b7b0c5cfc2428752dd7cc5c14339843342a9ba6a03de9866423bb4
Secunia Security Advisory 51520
Posted Dec 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Portable phpMyAdmin plugin for WordPress, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 247933e3aa3eee93fb82598baf90fcbe3e204d48b1d624350504774a20c8545b
Secunia Security Advisory 51599
Posted Dec 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for Java in HP-UX. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and potentially compromise a vulnerable system

tags | advisory, java, denial of service, vulnerability
systems | hpux
SHA-256 | c2ee24a171603c762162dd3fef45872cba804ea4fec84adb34dbd1ea05e3f17c
Secunia Security Advisory 51596
Posted Dec 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Huawei E585, which can be exploited by malicious people to bypass certain security restrictions, disclose potentially sensitive information, and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 4e69bebd77be9e9838ceb3302c0d6faad81169c9b7159d52ad90d1f720e4ad51
Secunia Security Advisory 51554
Posted Dec 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Facebook profile link on Postbit plugin for MyBB, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 0f20976731c351a27ea37d865b454fa5dad2e97f31925e207da2880ff5c347d8
Secunia Security Advisory 51546
Posted Dec 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Wireless Lan Controller, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
systems | cisco
SHA-256 | 0d0cf0a1244acc8477d07c2d86005a8c6edda78461e93e224b7fd6de80fac858
Secunia Security Advisory 51597
Posted Dec 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VMware View, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 109e9ea9bd92d6244e783be38c0b97146fe45443deb7201136f5b747537f4dad
Secunia Security Advisory 51567
Posted Dec 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the MyYoutube plugin for MyBB, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 88aeacf6f247261d160eb716de495ae352fdf723a072a547443804abde674d4a
Secunia Security Advisory 51565
Posted Dec 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the DyMy User Agent plugin for MyBB, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | cd698ec1fccfd3d00cce629e4c9414fae94d9bc8c78d1cdce47763cd9f08d20a
Secunia Security Advisory 51581
Posted Dec 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in the Welcart e-Commerce plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | 97f1af25258b869420160933932c958a6a380ffdf8e3c80e08500a3243264e9b
Ideas On Advanced Runtime Encryption Of .NET Executables
Posted Dec 14, 2012
Authored by belial | Site nullsecurity.net

This paper reveals the aspects of .NET runtime encryption and presents a proof of concept implementation for Hyperion, the implementation that generates a random key and uses it to encrypt the input file with AES-128.

tags | paper, proof of concept
SHA-256 | f31b8436d55346c13187da8a039529d9ca343bc4b8657db89122883e35bca035
HP Security Bulletin HPSBUX02832 SSRT101042
Posted Dec 14, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02832 SSRT101042 - Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other exploits. Revision 1 of this advisory.

tags | advisory, java, remote, vulnerability
systems | hpux
advisories | CVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-3143, CVE-2012-3159, CVE-2012-3216, CVE-2012-4416, CVE-2012-5068, CVE-2012-5069, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5075, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5085, CVE-2012-5086, CVE-2012-5087, CVE-2012-5089
SHA-256 | 075e65aeb09794104302afe27d5662aa4efe61cb8ff2d826601aa279e1f8358f
Suricata IDPE 1.4
Posted Dec 14, 2012
Site openinfosecfoundation.org

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: Interactive Unix Socket mode was added. IP Reputation support was added. A Lua scripting detection keyword was added. IP Defrag engine performance was much improved. Global thresholding was improved. AF_PACKET IPS mode support was added. File log output was improved. HTTP inspection was made more configurable. Live packet capture stats support was added. The stream reassembly engine was improved. TLS cert logging, storing, and fingerprint matching was added. Support for decoding various tunnel protocols was added. Delayed detection engine initialization support was added.
tags | tool, intrusion detection
systems | unix
SHA-256 | 49fa02d28072fe1293a754ba4d8b937b803b51ce5d761e9df880e15d5d992893
Ubuntu Security Notice USN-1665-1
Posted Dec 14, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1665-1 - It was discovered that unity-firefox-extension bypassed the same origin policy checks in certain circumstances. If a user were tricked into opening a malicious page, an attacker could exploit this to steal confidential data or perform other security-sensitive operations.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2012-0958
SHA-256 | d2bbcd2acd77eb7c59a1f4474d6bdbc95909b309e2339ec4eaeda460aa3344d8
Secunia Security Advisory 51595
Posted Dec 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in IBM Rational ClearCase, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a28d41dd6d1181a5c4e03927b4602a47cfbed27e20e95f54d7d798f1872b1c37
Secunia Security Advisory 51590
Posted Dec 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in IBM Tivoli Storage Manager FastBack, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 78226fc663edfe8bd3e04f9978733364f03f6f8a0e7b6cf01b771a478272052b
Secunia Security Advisory 51598
Posted Dec 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Rational ClearQuest, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e6d7be85ae80c0813bb9e35ae7bb7ec5544a056fba6a59219103e9b551fecd49
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close