exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 51 RSS Feed

Files Date: 2013-02-05 to 2013-02-06

Secunia Security Advisory 52084
Posted Feb 5, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.7.0-oracle. This fixes multiple vulnerabilities, which can be exploited by malicious local users to gain escalated privileges and by malicious people to disclose certain sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, local, vulnerability
systems | linux, redhat
SHA-256 | 6460873f00b577cedf5575de38336ed5b35c232763e43c4f3ba5cd658bda5260
Secunia Security Advisory 52091
Posted Feb 5, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.6.0-sun. This fixes multiple vulnerabilities, which can be exploited by malicious local users to gain escalated privileges and by malicious people to disclose certain sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, local, vulnerability
systems | linux, redhat
SHA-256 | fec8de30d9a13e864c8782e2ff393e22e10ea0ab37d406f19da75aed82c5b643
Portable UPnP SDK unique_service_name() Remote Code Execution
Posted Feb 5, 2013
Authored by H D Moore | Site metasploit.com

This Metasploit module exploits a buffer overflow in the unique_service_name() function of libupnp's SSDP processor. The libupnp library is used across thousands of devices and is referred to as the Intel SDK for UPnP Devices or the Portable SDK for UPnP Devices. Due to size limitations on many devices, this exploit uses a separate TCP listener to stage the real payload.

tags | exploit, overflow, tcp
advisories | CVE-2012-5858
SHA-256 | a7af761c0a55f9166f6f6555c6b5bf62d458d99f52fd09af4ef8ec52d41ace3b
Secunia Security Advisory 52058
Posted Feb 5, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in AdaptCMS, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | cfe99d89e7026e32f6242b294aac518f95da5cead98c53040f850299523e5618
Secunia Security Advisory 52095
Posted Feb 5, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Apple OS X Server, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | apple, osx
SHA-256 | 58ce80e4f872613d349d6be86f92419379ccc8ed32e2ebeaa7984abba711a85b
Secunia Security Advisory 51881
Posted Feb 5, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xen, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | f803227e23aa56c4af64b57e0e01b253c15ba8f5f3b4f9168ed02d54c8effa30
Secunia Security Advisory 52099
Posted Feb 5, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libupnp. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 93fb3a5e72c264605175992725cf5d58f588952ec39b466ef4ff8b7f5288bdd3
Secunia Security Advisory 52055
Posted Feb 5, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xen, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | da0e56bf036f3b37528e2c72c2c42363cee6d13931224391c95b480bca86aaac
D-Link DIR-600 / DIR-300 Command Execution / Bypass / Disclosure
Posted Feb 5, 2013
Authored by Michael Messner

D-Link DIR-600 and DIR-300 suffer insecure cryptographic storage, remote command execution, information disclosure, and insecure password changing vulnerabilities.

tags | exploit, remote, vulnerability, info disclosure
SHA-256 | 0d610f0e7ac87b76802448b2ddefebf0a4f7d53a027f9b0de1b8a4e6d745c155
Java SE CPU Feb 2013 Updates Explained
Posted Feb 5, 2013
Authored by Adam Gowdiak | Site security-explorations.com

These are the technical details surrounding security issues reported by Security Explorations to Oracle and addressed in the Feb 2013 SE CPU update.

tags | advisory
advisories | CVE-2013-0437, CVE-2013-1478, CVE-2013-1480
SHA-256 | ccd58e7acc715c85b1b15f83532e23d25e3fd385be0fae2a1ca2e5abcde6cd00
Symantec Enterprise Security Management 10.x Privilege Escalation
Posted Feb 5, 2013
Site nccgroup.com

Symantec Enterprise Security Management versions 10.x and below suffer from a privilege escalation vulnerability.

tags | advisory
SHA-256 | c443df4d121433a3485da2ff9539b52207d42460b04ff347a8310a636a91ccbc
Symantec NAC 12.1 Privilege Escalation
Posted Feb 5, 2013
Site nccgroup.com

Symantec Network Access Control versions 12.1 and below suffer from a privilege escalation vulnerability.

tags | advisory
SHA-256 | bc4b02b6cf1503ad7e787cb5dfa879912224f4fa3c21df82d20411b4bc1df961
Red Hat Security Advisory 2013-0237-01
Posted Feb 5, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0237-01 - Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update fixes several vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2012-1541, CVE-2012-3213, CVE-2012-3342, CVE-2013-0351, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0429, CVE-2013-0430, CVE-2013-0431, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0437, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0444, CVE-2013-0445, CVE-2013-0446
SHA-256 | d4bedf2364b83851cb91c489170b04820b7fa26d21e5eccf3e3aabb339dba90c
Red Hat Security Advisory 2013-0236-01
Posted Feb 5, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0236-01 - Oracle Java SE version 6 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update fixes several vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2012-1541, CVE-2012-3213, CVE-2012-3342, CVE-2013-0351, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0429, CVE-2013-0430, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0445, CVE-2013-0446, CVE-2013-0450, CVE-2013-1473, CVE-2013-1475
SHA-256 | b81da7ace092ec9e47e889bb1f2ca5faa122146a5111a5bc4e2a5578d81420a7
Red Hat Security Advisory 2013-0232-01
Posted Feb 5, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0232-01 - JBoss Enterprise Application Platform is a platform for Java applications, which integrates the JBoss Application Server with JBoss Hibernate and JBoss Seam. When using LDAP authentication with the provided LDAP login modules, empty passwords were allowed by default. An attacker could use this flaw to bypass intended authentication by providing an empty password for a valid username, as the LDAP server may recognize this as an 'unauthenticated authentication'. This update sets the allowEmptyPasswords option for the LDAP login modules to false if the option is not already configured.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2012-5629
SHA-256 | 7dbdd0df2b0837fcd242674ab859d51fea5c2572bd356f80af817d0420b5d9a1
Red Hat Security Advisory 2013-0235-01
Posted Feb 5, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0235-01 - JBoss Web is a web container based on Apache Tomcat. It provides a single deployment platform for the JavaServer Pages and Java Servlet technologies. It was found that when an application used FORM authentication, along with another component that calls request.setUserPrincipal() before the call to FormAuthenticator#authenticate(), it was possible to bypass the security constraint checks in the FORM authenticator by appending "/j_security_check" to the end of a URL. A remote attacker with an authenticated session on an affected application could use this flaw to circumvent authorization controls, and thereby access resources not permitted by the roles associated with their authenticated session.

tags | advisory, java, remote, web
systems | linux, redhat
advisories | CVE-2012-3546
SHA-256 | ca074056766087df519dd6519a7f8e413079572d4dad9c909e5cd513f43a580c
Red Hat Security Advisory 2013-0234-01
Posted Feb 5, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0234-01 - JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. When using LDAP authentication with either the "ldap" configuration entry or the provided LDAP login modules, empty passwords were allowed by default. An attacker could use this flaw to bypass intended authentication by providing an empty password for a valid username, as the LDAP server may recognize this as an 'unauthenticated authentication'. This update sets the allowEmptyPasswords option for the LDAP login modules to false if the option is not already configured.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2012-5629
SHA-256 | 05fbf5e9799195b832475b087a021984907d6a24f8e56a2d7fd27ee4ffc94468
Red Hat Security Advisory 2013-0233-01
Posted Feb 5, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0233-01 - The Enterprise Web Platform is a slimmed down profile of the JBoss Enterprise Application Platform intended for mid-size workloads with light and rich Java applications. When using LDAP authentication with the provided LDAP login modules, empty passwords were allowed by default. An attacker could use this flaw to bypass intended authentication by providing an empty password for a valid username, as the LDAP server may recognize this as an 'unauthenticated authentication'. This update sets the allowEmptyPasswords option for the LDAP login modules to false if the option is not already configured.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2012-5629
SHA-256 | b7d3b8a02a1f8c6ab35c7602e38206465252b8d0ab40fb14d583816dea8566fb
Red Hat Security Advisory 2013-0230-01
Posted Feb 5, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0230-01 - The Enterprise Web Platform is a slimmed down profile of the JBoss Enterprise Application Platform intended for mid-size workloads with light and rich Java applications. When using LDAP authentication with the provided LDAP login modules, empty passwords were allowed by default. An attacker could use this flaw to bypass intended authentication by providing an empty password for a valid username, as the LDAP server may recognize this as an 'unauthenticated authentication'. This update sets the allowEmptyPasswords option for the LDAP login modules to false if the option is not already configured.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2012-5629
SHA-256 | ff9fa7c329f6c313132637d412894d99d04fb2baac3a3ff226b3a010b5844f84
Red Hat Security Advisory 2013-0231-01
Posted Feb 5, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0231-01 - JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. When using LDAP authentication with either the "ldap" configuration entry or the provided LDAP login modules, empty passwords were allowed by default. An attacker could use this flaw to bypass intended authentication by providing an empty password for a valid username, as the LDAP server may recognize this as an 'unauthenticated authentication'. This update sets the allowEmptyPasswords option for the LDAP login modules to false if the option is not already configured.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2012-5629
SHA-256 | 7a55e18c14409d7e71117993e7cc7187493ae79ffaf0c9fba0d158410ce27ce5
Red Hat Security Advisory 2013-0211-01
Posted Feb 5, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0211-01 - The Red Hat Enterprise Virtualization Manager is a centralized management platform that allows system administrators to view and manage virtual machines. The Red Hat Enterprise Virtualization Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning. The Manager is a JBoss Application Server application that provides several interfaces through which the virtual environment can be accessed and interacted with, including an Administration Portal, a User Portal, and a Representational State Transfer Application Programming Interface .

tags | advisory
systems | linux, redhat
advisories | CVE-2012-6115, CVE-2013-0168
SHA-256 | 502fad1d23c4a89956234de05968a675c907a69685a967c00f226e4a43a88803
Red Hat Security Advisory 2013-0229-01
Posted Feb 5, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0229-01 - JBoss Enterprise Application Platform is a platform for Java applications, which integrates the JBoss Application Server with JBoss Hibernate and JBoss Seam. When using LDAP authentication with the provided LDAP login modules, empty passwords were allowed by default. An attacker could use this flaw to bypass intended authentication by providing an empty password for a valid username, as the LDAP server may recognize this as an 'unauthenticated authentication'. This update sets the allowEmptyPasswords option for the LDAP login modules to false if the option is not already configured.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2012-5629
SHA-256 | 4180426ee867b8104f2a973dd460f060bc79620a74ec1194e3d3c0e8951dda09
Metasploit SIP Penetration Testing Modules
Posted Feb 5, 2013
Authored by Fatih Ozavci | Site github.com

SIP library for Metasploit is developed to help SIP Penetration Tests. It provides authentication feature that helps to create simple tests. It includes 5 different modules with authentication support: options tester, brute forcer, enumerator, invite tester and registration tester. All attacks could perform before and after authentication to fuzz SIP services and value added services.

tags | exploit, tool
systems | unix
SHA-256 | 41632950e1dfb5c8f4747d0ec339c406fcdc45963d3dde7254720e67bc738c64
PayPal.com Cross Site Scripting
Posted Feb 5, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

PayPal.com suffered from a persistent script injection vulnerability.

tags | exploit
SHA-256 | 78b411185ab53a68bc10186aba852db431f423e2dfc3f8a1eac2830b4fc64b2c
Free Monthly Websites 2.0 Admin Bypass / Shell Upload
Posted Feb 5, 2013
Authored by X-Cisadane

Free Monthly Websites version 2.0 suffers from administrative login bypass and remote shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, bypass
SHA-256 | 7dff8f85bd24d0a360959644e73a994d3f3c19b656937df8fc49f27ae18c7a7f
Page 2 of 2
Back12Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close