what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 100 RSS Feed

Files

IPS Community Suite 4.1.12.3 PHP Code Injection
Posted Jul 7, 2016
Authored by EgiX | Site karmainsecurity.com

IPS Community Suite versions 4.1.12.3 and below suffer from a remote PHP code injection vulnerability.

tags | exploit, remote, php
advisories | CVE-2016-6174
SHA-256 | 07d34c8cc41959e3fc58495e9c36c8046479cb6ce919a0514491dabfe2561b46

Related Files

Red Hat Security Advisory 2012-0332-01
Posted Feb 24, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0332-01 - Samba is a suite of programs used by machines to share files, printers, and other information. An input validation flaw was found in the way Samba handled Any Batched requests. A remote, unauthenticated attacker could send a specially-crafted SMB packet to the Samba server, possibly resulting in arbitrary code execution with the privileges of the Samba server.

tags | advisory, remote, arbitrary, code execution
systems | linux, redhat
advisories | CVE-2012-0870
SHA-256 | 83217c4f85e67c38de8250edb78839110461105a09c8ced94de19612811108b2
Secunia Security Advisory 48084
Posted Feb 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hitachi Command Suite products, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | d1eae9f979b5bfd4714fff93034fc6ab1c0f21fefff41ec1064aaf25818e0d09
Secunia Security Advisory 47945
Posted Feb 15, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Zimbra Collaboration Suite, where two have unknown impacts and one can be exploited by malicious people to disclose potentially sensitive information and hijack a user's session.

tags | advisory, vulnerability
SHA-256 | 69262b494c1693be3244cdfeaf5fc63629de9e3feb8e2e85b2295633b5894225
Ubuntu Security Notice USN-1357-1
Posted Feb 10, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1357-1 - It was discovered that the elliptic curve cryptography (ECC) subsystem in OpenSSL, when using the Elliptic Curve Digital Signature Algorithm (ECDSA) for the ECDHE_ECDSA cipher suite, did not properly implement curves over binary fields. This could allow an attacker to determine private keys via a timing attack. This issue only affected Ubuntu 8.04 LTS, Ubuntu 10.04 LTS, Ubuntu 10.10 and Ubuntu 11.04. Adam Langley discovered that the ephemeral Elliptic Curve Diffie-Hellman (ECDH) functionality in OpenSSL did not ensure thread safety while processing handshake messages from clients. This could allow a remote attacker to cause a denial of service via out-of-order messages that violate the TLS protocol. This issue only affected Ubuntu 8.04 LTS, Ubuntu 10.04 LTS, Ubuntu 10.10 and Ubuntu 11.04. Various other issues were also addressed.

tags | advisory, remote, denial of service, protocol
systems | linux, ubuntu
advisories | CVE-2011-1945, CVE-2011-3210, CVE-2011-4108, CVE-2011-4108, CVE-2012-0050, CVE-2011-4109, CVE-2011-4354, CVE-2011-4576, CVE-2011-4577, CVE-2011-4619, CVE-2012-0027, CVE-2011-1945, CVE-2011-3210, CVE-2011-4108, CVE-2011-4109, CVE-2011-4354, CVE-2011-4576, CVE-2011-4577, CVE-2011-4619, CVE-2012-0027, CVE-2012-0050
SHA-256 | 35a63a05c4a33b71a7bcfee436327107866cecc57861e8d07b69574145af5179
Zero Day Initiative Advisory 12-024
Posted Feb 8, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-024 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of CA Total Defense Suite. Authentication is not required to exploit this vulnerability. The specific flaw exists within the uncsp_ViewReportsHomepage stored procedure, accessed via the management.asmx console. The Management Web Service listens for SOAP 1.2 requests on port 34444 for HTTP and 34443 for HTTPS. Due to a flaw in the implementation of the uncsp_ViewReportsHomepage stored procedure, it is possible for a remote, unauthenticated user to inject arbitrary SQL commands in the SOAP request--which could ultimately lead to arbitrary code execution under the context of the SYSTEM user by invoking an exec function.

tags | advisory, remote, web, arbitrary, code execution
SHA-256 | 38c96fbd0758de3d47d24f2cd78a96e8dd8121809197ed09d568532c067566ad
Zero Day Initiative Advisory 12-023
Posted Feb 8, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-023 - This vulnerability allows attackers to remotely obtain domain credentials on vulnerable installations of CA Total Defense Suite UNC Management Web Service. Authentication is not required to exploit this vulnerability. The specific flaw exists within the App_Code.dll service listening by default on TCP ports 34444 and 34443 (SSL). The service allows a remote client to request encrypted domain credentials without authentication. The encryption lacks a salt allowing an attacker with a local installation of CA Total Defense Suite UNC Management Web Service to easily decrypt the credentials.

tags | advisory, remote, web, local, tcp
SHA-256 | 1de96172989487fd3a6ea16f36030260ccf1f16e55224c94d2ef37c87fcf3425
Zero Day Initiative Advisory 12-022
Posted Feb 8, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-022 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of CA Total Defense Suite. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ExportReport stored procedure, accessed via the management.asmx console. The Management Web Service listens for SOAP 1.2 requests on port 34444 for HTTP and 34443 for HTTPS. Due to a flaw in the implementation of the ExportReport stored procedure, it is possible for a remote, unauthenticated user to inject arbitrary SQL commands in the SOAP request--which could ultimately lead to arbitrary code execution under the context of the SYSTEM user by invoking an exec function.

tags | advisory, remote, web, arbitrary, code execution
SHA-256 | 0e8f7ca268f389e2b1876c29d7b402d6145d28a3f54451240d6162b5bbe3dc50
HP Security Bulletin HPSBUX02741 SSRT100728
Posted Feb 8, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02741 SSRT100728 - Potential security vulnerabilities have been identified with HP-UX Apache Running Tomcat Servlet Engine. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or to perform an access restriction bypass. The Tomcat-based Servlet Engine is contained in the HP-UX Apache Web Server Suite. Revision 1 of this advisory.

tags | advisory, web, denial of service, vulnerability
systems | hpux
advisories | CVE-2006-7243, CVE-2011-4858, CVE-2011-4885, CVE-2012-0022
SHA-256 | 4a4c267d9d541a369ea92c687c9df43f531dfb40dcc39d4aae8a349d0e276192
Red Hat Security Advisory 2012-0091-01
Posted Feb 3, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0091-01 - JBoss Enterprise Portal Platform is the open source implementation of the Java EE suite of services and Portal services running atop JBoss Enterprise Application Platform. It comprises a set of offerings for enterprise customers who are looking for pre-configured profiles of JBoss Enterprise Middleware components that have been tested and certified together to provide an integrated experience. This JBoss Enterprise Portal Platform 4.3 CP07 release serves as a replacement for JBoss Enterprise Portal Platform 4.3 CP06.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2011-1184, CVE-2011-1484, CVE-2011-2526, CVE-2011-4085, CVE-2011-4858, CVE-2011-5062, CVE-2011-5063, CVE-2011-5064
SHA-256 | 8d477b129cade9168945756f320e10f89d8e0cf7bba8bf7336e147cc0e23f36a
Debian Security Advisory 2402-1
Posted Feb 3, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2402-1 - Several vulnerabilities have been found in the Iceape internet suite, an unbranded version of Seamonkey.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2011-3670, CVE-2012-0442, CVE-2012-0444, CVE-2012-0449
SHA-256 | f7f7b7d14f242917b8c9c29325d2201bc5a13f9d2f1a43f78eed23b9e91a0038
Zorp Proxy Firewall Suite 3.9.3
Posted Jan 29, 2012
Authored by Balazs Scheidler | Site balabit.com

Zorp is a proxy firewall suite with its core architecture built around today's security demands. It uses application level proxies, is modular and component based, uses a script language to describe policy decisions, makes it possible to monitor encrypted traffic, lets you override client actions, and lets you protect your servers with its built in IDS capabilities.

Changes: This release fixes passphrase handling of trusted CA private keys and removes support for obsolete Linux versions and Solaris.
tags | tool, firewall
systems | unix
SHA-256 | 05c0dd91dd29762f5e296d14459621c31954abd49ee245eed81ed44d3cf305ae
Secunia Security Advisory 47744
Posted Jan 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in Symantec pcAnywhere and IT Management Suite, which can be exploited by malicious, local users to perform certain actions with escalated privileged and by malicious people to compromise a vulnerable system.

tags | advisory, local
SHA-256 | 94c1ed5ba71244ac481501b93666109aedbfad8ce8b1f7028e9f6571e0bcbd61
Secunia Security Advisory 47683
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some vulnerabilities in IBM DB2 Accessories Suite, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 37515000f2354363c2bd29a3f4bf4f84f1996e0e948ea875004998e59a2870d2
Secunia Security Advisory 47628
Posted Jan 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oracle E-Business Suite, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | 3dd29051ff233751caafb21c351e1495feff4aabfd5eb7e57a08495032c00e1a
Secunia Security Advisory 47619
Posted Jan 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Oracle E-Business Suite, which can be exploited by malicious users and malicious people to manipulate certain data.

tags | advisory, vulnerability
SHA-256 | c449325cc00b76438234b518003441fd982320c75839682416aa701a82191794
Secunia Security Advisory 47508
Posted Jan 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and multiple vulnerabilities have been reported in Kayako SupportSuite, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to disclose sensitive information, conduct cross-site scripting attacks, and conduct script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | be9dd375198704e80d554bb81080a42d71cdb0404162f7615c399f9322ecb10d
WOL-E Wake On LAN Hacking Toolset 1.0
Posted Jan 19, 2012
Authored by Nathaniel Carew | Site code.google.com

WOL-E is a suite of tools for the Wake on LAN feature of network attached computers, this is now enabled by default on many Apple computers. These tools include bruteforcing the MAC address to wake up clients, sniffing WOL attempts and passwords, scanning for Apple devices and more.

tags | tool, wireless
systems | unix, apple
SHA-256 | e28f7b08a572231c36ca10c3933eb5f2549796295fe96083eb66efbad6aaf210
Secunia Security Advisory 47536
Posted Jan 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in vBulletin and vBulletin Publishing Suite, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 85348aedf72fe0403ad72a85647099290bc23ccfebda1b46161f02ad4d304421
Kayako Support Suite 3.70.02-stable Cross Site Scripting
Posted Jan 12, 2012
Authored by Alexander Zaitsev | Site ptsecurity.com

Kayako Support Suite versions 3.70.02-stable and below suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 6388220ce5746c5f193fc985d52fcbfe5756c33f0e4edf0d648f11ec4782914a
Kayako Support Suite 3.70.02 Information Disclosure
Posted Jan 12, 2012
Authored by Alexander Zaitsev | Site ptsecurity.com

Kayako Support Suite versions 3.70.02-stable and below suffer from an information disclosure vulnerability.

tags | advisory, info disclosure
SHA-256 | 20084ddbb8a2ff6cf4d0dd2b7998c8b3d15c75f515922a64130b7664c8af010e
Kayako Support Suite 3.70.02 PHP Code Execution
Posted Jan 12, 2012
Authored by Alexander Zaitsev | Site ptsecurity.com

Kayako Support Suite versions 3.70.02-stable and below suffer from a PHP code execution vulnerability.

tags | exploit, php, code execution
SHA-256 | e47bcffce88a53a2a7b03acfb49fe193a2593ffc314a44126c1c3664d1a16d33
Kayako Support Suite 3.70.02-stable Cross Site Scripting
Posted Jan 12, 2012
Authored by Yuri Goltsev | Site ptsecurity.com

Kayako Support Suite versions 3.70.02-stable and below suffer from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | e751861febf25fae1e2a8f5aa2948adcee16ff4744ed3ba2b9c80b55c1699005
Debian Security Advisory 2263-2
Posted Dec 30, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2263-2 - Advisory DSA 2363-1 did not include a package for the Debian 5.0 'Lenny' suite at that time. This update adds that package.

tags | advisory
systems | linux, debian
SHA-256 | b6fd5f67db4288edf661bbc8943258fa17410cbc92bcad67c9f6da86124d49ce
Secunia Security Advisory 47263
Posted Dec 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Enterasys Network Management Suite, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 45e0109ea86fa49fc69ef311f84bcf5a5267a8e3ca44d42a218e31c4a2b8116d
Red Hat Security Advisory 2011-1822-01
Posted Dec 15, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1822-01 - JBoss Enterprise Portal Platform is the open source implementation of the Java EE suite of services and Portal services running atop JBoss Enterprise Application Platform. It comprises a set of offerings for enterprise customers who are looking for pre-configured profiles of JBoss Enterprise Middleware components that have been tested and certified together to provide an integrated experience. This release of JBoss Enterprise Portal Platform 5.2.0 serves as a replacement for JBoss Enterprise Portal Platform 5.1.1, and includes bug fixes and enhancements.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2011-2941, CVE-2011-4085, CVE-2011-4580
SHA-256 | 82ea083ba0199172dd69274928ff1dcc5d9cb1f40e65fb4772f8d34ce98bdf81
Page 3 of 4
Back1234Next

File Archive:

May 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    15 Files
  • 2
    May 2nd
    16 Files
  • 3
    May 3rd
    38 Files
  • 4
    May 4th
    15 Files
  • 5
    May 5th
    35 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    8 Files
  • 9
    May 9th
    65 Files
  • 10
    May 10th
    19 Files
  • 11
    May 11th
    27 Files
  • 12
    May 12th
    8 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    1 Files
  • 15
    May 15th
    19 Files
  • 16
    May 16th
    66 Files
  • 17
    May 17th
    28 Files
  • 18
    May 18th
    32 Files
  • 19
    May 19th
    13 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    23 Files
  • 23
    May 23rd
    15 Files
  • 24
    May 24th
    49 Files
  • 25
    May 25th
    20 Files
  • 26
    May 26th
    13 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    11 Files
  • 30
    May 30th
    46 Files
  • 31
    May 31st
    15 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close