exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 735 RSS Feed

Files Date: 2013-01-01 to 2013-01-31

OATH Toolkit 2.0.2
Posted Jan 30, 2013
Site nongnu.org

OATH Toolkit attempts to collect several tools that are useful when deploying technologies related to OATH, such as HOTP one-time passwords. It is a fork of the earlier HOTP Toolkit.

Changes: Base32 decoding of keys is now more liberal in what it accepts. If the password in usersfile is "+", it ignores the supplied password. This release fixes the expiry date of some certificates used in the test suite.
tags | tool
systems | unix
SHA-256 | 2951ebc2a3e9a03333618ceda7fe2c00e16f880255d3d4f48068cd8164715944
Buffalo TeraStation TS-Series Command Execution
Posted Jan 30, 2013
Authored by Andrea Fabrizi

Buffalo TeraStation TS-Series with firmware versions 1.5.7 and below suffer from file disclosure and command injection vulnerabilities.

tags | exploit, vulnerability
SHA-256 | a1a174bf53968f44a8d76eb7f7bf2481d5306ead2f09c68a726696b25e20edf1
D-Link DCS Cameras Authentication Bypass / Command Execution
Posted Jan 30, 2013
Authored by Roberto Paleari

D-Link DCS Cameras suffer from authentication bypass and remote command execution vulnerabilities due to a remote information disclosure of the configuration.

tags | exploit, remote, vulnerability, bypass, info disclosure
SHA-256 | c1329b50cb25791144375301f318deb9c2bb5c9ab4b24f003828a94666df0172
Apple Security Advisory 2013-01-28-2
Posted Jan 30, 2013
Authored by Apple | Site apple.com

Apple Security Advisory 2013-01-28-2 - Apple TV 5.2 is now available and addresses multiple security vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2012-2619, CVE-2013-0964
SHA-256 | 42bab3685b63ecaaa1a338a87d718948262788e299652246eee46d5030ba1a1e
Apple Security Advisory 2013-01-28-1
Posted Jan 30, 2013
Authored by Apple | Site apple.com

Apple Security Advisory 2013-01-28-1 - iOS 6.1 Software Update is now available and addresses multiple security vulnerabilities.

tags | advisory, vulnerability
systems | cisco, apple
advisories | CVE-2011-3058, CVE-2012-2619, CVE-2012-2824, CVE-2012-2857, CVE-2012-2889, CVE-2012-3606, CVE-2012-3607, CVE-2012-3621, CVE-2012-3632, CVE-2012-3687, CVE-2012-3701, CVE-2013-0948, CVE-2013-0949, CVE-2013-0950, CVE-2013-0951, CVE-2013-0952, CVE-2013-0953, CVE-2013-0954, CVE-2013-0955, CVE-2013-0956, CVE-2013-0958, CVE-2013-0959, CVE-2013-0962, CVE-2013-0963, CVE-2013-0964, CVE-2013-0968, CVE-2013-0974
SHA-256 | 2dc7367b3d4bb04f6b00e22c62f360fcdc9286ad438bff55476607b328ce0475
Cisco Security Advisory 20130129-upnp
Posted Jan 30, 2013
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Portable Software Developer Kit (SDK) for Universal Plug-n-Play (UPnP) devices contain a libupnp library, originally known as the Intel SDK for UPnP Devices, which is vulnerable to multiple stack-based buffer overflows when handling malicious Simple Service Discovery Protocol (SSDP) requests.

tags | advisory, overflow, protocol
systems | cisco
SHA-256 | 8c9ec518f9576f7d3ec9cf9045faff6035b5098412a401f43bfbeeb4c0a728b0
360-FAAR Firewall Analysis Audit And Repair 0.3.8
Posted Jan 30, 2013
Authored by Dan Martin | Site sourceforge.net

360-FAAR Firewall Analysis Audit and Repair is an offline command line perl policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in checkpoint dbedit or screenos commands.

Changes: This release adds Cisco ASA 8.3+ object NAT to the cisco reader section for static and dynamic NAT statements within object definitions. Network objects, ranges and IPs are translated - groups are not presently translated. Various other updates and changes.
tags | tool, perl
systems | unix
SHA-256 | f2f13eb92aabdf5dc35dc7bc6bf3c0871c6c250dddadca85516f3dcb5686d4da
Ubuntu Security Notice USN-1708-1
Posted Jan 30, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1708-1 - Wenlong Huang discovered that libvirt incorrectly handled certain RPC calls. A remote attacker could exploit this and cause libvirt to crash, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS. Tingting Zheng discovered that libvirt incorrectly handled cleanup under certain error conditions. A remote attacker could exploit this and cause libvirt to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-4423, CVE-2013-0170, CVE-2012-4423, CVE-2013-0170
SHA-256 | 382adae9f81677b0019c102b19cb2666bfdc504fe302ed2e7caa413ac0620235
Red Hat Security Advisory 2013-0203-01
Posted Jan 30, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0203-01 - Ruby on Rails is a model–view–controller framework for web application development. Active Support provides support and utility classes used by the Ruby on Rails framework. A flaw was found in the way Active Support performed the parsing of JSON requests by translating them to YAML. A remote attacker could use this flaw to execute arbitrary code with the privileges of a Ruby on Rails application, perform SQL injection attacks, or bypass the authentication using a specially-created JSON request.

tags | advisory, remote, web, arbitrary, sql injection, ruby
systems | linux, redhat
advisories | CVE-2013-0333
SHA-256 | 43034685c3bfb65bd941bf354202fb7dea7eb46bb501ac09245ba42666e4f087
Ubuntu Security Notice USN-1710-1
Posted Jan 30, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1710-1 - Dan Prince discovered an issue in Glance error reporting. An authenticated attacker could exploit this to expose the Glance operator's Swift credentials for a misconfigured or otherwise unusable Swift endpoint.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2013-0212
SHA-256 | a8a09ccaeac158a8d29c02bde4efb94e0ca13120c3c4459c94dc77cda6d548ad
Ubuntu Security Notice USN-1709-1
Posted Jan 30, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1709-1 - Phil Day discovered that nova-volume did not validate access to volumes. An authenticated attacker could exploit this to bypass intended access controls and boot from arbitrary volumes.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-0208
SHA-256 | 5177923a98c6ac3d386d478932348341849cee8513897b5d2a3b5446af35bc08
Distributed Access Control System 1.4.28a
Posted Jan 30, 2013
Site dacs.dss.ca

DACS is a light-weight single sign-on and role-based access control system providing flexible, modular authentication methods and powerful, transparent rule-based authorization checking for Web services, CGI programs, or virtually any program.

Changes: This release improves support for Apache 2.4, corrects many problems with dacs.quick(7), and fixes a variety of minor bugs.
tags | tool, web, cgi
systems | linux, unix
SHA-256 | 476c0bcb54920e49b43f398e6fecd02c9109784718c8b1415b4c1c7c75561c71
EMC AlphaStor Buffer Overflow
Posted Jan 30, 2013
Authored by Aniway | Site emc.com

A buffer overflow vulnerability exists in EMC AlphaStor that could potentially be exploited by a malicious user to create a denial of service condition or execute arbitrary code. EMC AlphaStor version 4.0 prior to build 814 is affected.

tags | advisory, denial of service, overflow, arbitrary
advisories | CVE-2013-0930
SHA-256 | c72b06bd5f6d41e9b7fe14bee9a1a610ea2db6a5ca209ce7002b36f8b6c212ec
Encode Shellcode 0.1b
Posted Jan 30, 2013
Authored by Melih Sarica

This is an encoding tool for 32-bit x86 shellcode that assists a researcher when dealing with character filter or byte restrictions in a buffer overflow vulnerability or some kind of IDS/IPS/AV blocking your code.

tags | tool, overflow, x86, shellcode
systems | unix
SHA-256 | 24cbd02dad424b5fd7d67f805453ad43602a5c6137991b63c1de00f94e0d7407
Elgg Twitter Widget Cross Site Scripting
Posted Jan 30, 2013
Authored by Moritz Naumann

Elgg versions 1.8.12 and 1.7.16 suffer from a cross site scripting vulnerability in the Twitter Widget module.

tags | advisory, xss
SHA-256 | 0320007144203c2cbfa4115016d3b9111ca9e9c639ff2e1bf920708cb685b296
DataLife Engine 9.7 PHP Code Injection
Posted Jan 29, 2013
Authored by EgiX | Site karmainsecurity.com

DataLife Engine version 9.7 suffers from a PHP code injection vulnerability in preview.php.

tags | exploit, php
advisories | CVE-2013-1412
SHA-256 | f9fca371c6cc4a2c4cbce0576e95fe335c2ff36d4ec6b96f3b9230f8bf8b8d3a
PFsense UTM Platform 2.0.1 XSS / CSRF
Posted Jan 29, 2013
Authored by Dimitris Strevinas

PFsense UTM Platform version 2.0.1 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 45926ded3475024d0aef4360545bac2b39e3270b21031d2fb34960a446010ee1
Apple QuickTime Player 7.7.3 Out Of Bounds
Posted Jan 29, 2013
Authored by Debasish Mandal

Apple QuickTime Player Windows version 7.7.3 suffers from an out of bounds read vulnerability.

tags | exploit
systems | windows, apple
SHA-256 | 3d60aec0fbab876dd922d47e86103c69e20f4e9c1f873e349d83a0f172ffc979
Ruby on Rails JSON Processor YAML Deserialization Code Execution
Posted Jan 29, 2013
Authored by egypt, lian, jjarmoc | Site metasploit.com

This Metasploit module exploits a remote code execution vulnerability in the JSON request processor of the Ruby on Rails application framework. This vulnerability allows an attacker to instantiate a remote object, which in turn can be used to execute any ruby code remotely in the context of the application. This vulnerability is very similar to CVE-2013-0156. This Metasploit module has been tested successfully on RoR 3.0.9, 3.0.19, and 2.3.15. The technique used by this module requires the target to be running a fairly recent version of Ruby 1.9 (since 2011 or so). Applications using Ruby 1.8 may still be exploitable using the init_with() method, but this has not been demonstrated.

tags | exploit, remote, code execution, ruby
advisories | CVE-2013-0333
SHA-256 | 769b2cec718b2f5c0376d0da94e63d98f26719caaa5c210d5a2be3bf33552211
Adobe Reader XI Heap Overflow
Posted Jan 29, 2013
Authored by Nisso Kalim

Adobe Reader XI versions 11.x suffers from a heap overflow vulnerability.

tags | advisory, overflow
SHA-256 | e93727de120b805345d02968f070046cb2ce10e3faee74ce008a6633a0fdb4d2
Secunia Security Advisory 51938
Posted Jan 29, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ruby on Rails, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, ruby
SHA-256 | f8f2fda08519a9751c5bdec67f2f996af84c0564cbc21d2d177e11974a90327f
Secunia Security Advisory 51993
Posted Jan 29, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libav. This fixes multiple vulnerabilities, where some have an unknown impact and others can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | bf31505f8243f243eee6339db3047943e840bf3ecaa78659562ff9632e30bcb3
Secunia Security Advisory 52004
Posted Jan 29, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has acknowledged a vulnerability in Apple TV, which can be exploited by malicious people to compromise a user's device.

tags | advisory
systems | apple
SHA-256 | 9840930a77fca2f4cd3842453968b09047974315d55c6d17541a095360789604
Secunia Security Advisory 52002
Posted Jan 29, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two security issues and multiple vulnerabilities have been reported in Apple iOS, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, and compromise a user's device.

tags | advisory, vulnerability, xss
systems | cisco, apple
SHA-256 | 31ff497d4f3b7b0479c3de4b8ce864679f6211c4c83c81478d03d0e11e141736
Secunia Security Advisory 51975
Posted Jan 29, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in FFmpeg, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
SHA-256 | 076b706834305678cddbf7a406c81d6a5f943cea3b01ae77f6b08edc8aea4bf3
Page 1 of 30
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close