exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 100 RSS Feed

Files

Garage Management System 1.0 Cross Site Scripting
Posted Oct 17, 2022
Authored by Sam Wallace

Garage Management System version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2022-41358
SHA-256 | afcae7081812521eaaa523ff4ed344d14f1a1dba5fe6ac30c17af09a9cfdbc41

Related Files

Red Hat Security Advisory 2012-1150-01
Posted Aug 9, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1150-01 - The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. A memory leak flaw was found in the way the Linux kernel's memory subsystem handled resource clean up in the mmap() failure path when the MAP_HUGETLB flag was set. A local, unprivileged user could use this flaw to cause a denial of service. A flaw was found in the way the Linux kernel's Event Poll subsystem handled resource clean up when an ELOOP error code was returned. A local, unprivileged user could use this flaw to cause a denial of service.

tags | advisory, denial of service, kernel, local, memory leak
systems | linux, redhat
advisories | CVE-2012-2390, CVE-2012-3375
SHA-256 | ae00975626e02e5ada9e4945acd141f5cbeff3aa43a79e3f31e93828f49e39d6
Plixer Scrutinizer NetFlow and sFlow Analyzer 9 Default MySQL Credential
Posted Aug 8, 2012
Authored by sinn3r, Mario Ceballos, Jonathan Claudius, Tanya Secker | Site metasploit.com

This exploits an insecure config found in Scrutinizer NetFlow & sFlow Analyzer. By default, the software installs a default password in MySQL, and binds the service to "0.0.0.0". This allows any remote user to login to MySQL, and then gain arbitrary remote code execution under the context of 'SYSTEM'. Examples of default credentials include: 'scrutinizer:admin', and 'scrutremote:admin'.

tags | exploit, remote, arbitrary, code execution
advisories | CVE-2012-3951, OSVDB-84317
SHA-256 | 61e06a2fa99c7125dcd2af5faeafdcb8556b0880070d66206fa0180b420ee612
Secunia Security Advisory 50050
Posted Aug 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Accuvant Labs has reported a vulnerability in Calligra, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | b67fcaae429b33a0a4151deb0249754d7149fb5c0cba132e57bc9fc99d6ea01f
Secunia Security Advisory 50144
Posted Aug 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sauerbraten Game Engine, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 415bdb53a582f34c45fd6d68ab280ae7b73a6a7f56050e69f13483d539d6bbbe
Secunia Security Advisory 50145
Posted Aug 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for krb5. This fixes two vulnerabilities, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 848c847707dc1376b96820be85e810d719ecb357b2159381ba010fabbbc355ce
Red Hat Security Advisory 2012-1149-01
Posted Aug 8, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1149-01 - The sudo utility allows system administrators to give certain users the ability to run commands as root. An insecure temporary file use flaw was found in the sudo package's post-uninstall script. A local attacker could possibly use this flaw to overwrite an arbitrary file via a symbolic link attack, or modify the contents of the "/etc/nsswitch.conf" file during the upgrade or removal of the sudo package. This update also fixes the following bugs:

tags | advisory, arbitrary, local, root
systems | linux, redhat
advisories | CVE-2012-3440
SHA-256 | beba8e6ed13cfb26fb7c7c1854aef7f93f140ed6cc736059b657a68db78e6e8f
Red Hat Security Advisory 2012-1148-01
Posted Aug 8, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1148-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A NULL pointer dereference flaw was found in the nf_ct_frag6_reasm() function in the Linux kernel's netfilter IPv6 connection tracking implementation. A remote attacker could use this flaw to send specially-crafted packets to a target system that is using IPv6 and also has the nf_conntrack_ipv6 kernel module loaded, causing it to crash.

tags | advisory, remote, kernel
systems | linux, redhat
advisories | CVE-2012-2744
SHA-256 | baa3650c927f75b71009e6046fdee38dd97700186f1927162b03c07e62ab28f7
Entropy Broker RNG 1.0
Posted Aug 7, 2012
Authored by Folkert van Heusden | Site vanheusden.com

Entropy Broker is an infrastructure for distributing cryptographically secure random numbers (entropy data) from one or more servers to one or more clients. Entropy Broker allows you to distribute entropy data (random values) to /dev/random devices from other systems (real servers or virtualised systems). It helps preventing that the /dev/random device gets depleted; an empty /dev/random-device can cause programs to hang (waiting for entropy data to become available). This is useful for systems that need to generate encryption keys, run VPN software or run a casino website.

Changes: EGD client now fully implements the EGD protocol. A network protocol fix was implemented.
tags | encryption
systems | linux
SHA-256 | 76ca25d4f7c84938b67595662b7b2a2ccc1f026c5fd38878da67d399c829206c
Secunia Security Advisory 50199
Posted Aug 7, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Accuvant Labs has reported a vulnerability in KOffice, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ac14bbaedc29c2f936ec38bc639b32637749fa45449b932c1eaaf1935a45b3f7
Secunia Security Advisory 50151
Posted Aug 7, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged two vulnerabilities in Tivoli Endpoint Manager, which can be exploited by malicious people to manipulate certain data and to potentially compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 286b766c35fd887f5a8f93ff9c41bcb90477e2ba4622fa5dba84b2c3c3cb6ace
Secunia Security Advisory 48945
Posted Aug 7, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the AOL downloadUpdater2 plugin for Firefox, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 34d39d1cffd7365c1f403a934dc593cd61940b634fb29827fb014db038bf0b94
Debian Security Advisory 2523-1
Posted Aug 6, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2523-1 - It was discovered that the GridFTP component from the Globus Toolkit, a toolkit used for building Grid systems and applications performed insufficient validation of a name lookup, which could lead to privilege escalation.

tags | advisory
systems | linux, debian
advisories | CVE-2012-3292
SHA-256 | b6337585790cbaa70a41e8a15f2ad98e6536faf0969ee375b41118d80a7b921e
Ubuntu Security Notice USN-1523-1
Posted Aug 6, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1523-1 - It was discovered that the NVIDIA graphics drivers could be reconfigured to gain access to arbitrary system memory. A local attacker could use this issue to gain root privileges.

tags | advisory, arbitrary, local, root
systems | linux, ubuntu
SHA-256 | 0b673c739d38a6e9f125ef1c62e1d15a81335c9063d937cacf757743fb414817
Thrip Port Scanner
Posted Aug 4, 2012
Authored by grell64

This is a multithreaded scanner that scans many ip addresses on a specified port simultaneously. It is very useful for finding insecure systems when used with such ports as 23 (Telnet) or 8080, which is the web interface for many routers. The author of this program takes no responsibility for the actions of its users.

tags | tool, web, scanner
systems | unix
SHA-256 | 8b00dfe8071bfc1a6b2d42de3eb31f6439e21d035b5ca397aa790740648b7fa1
Debian Security Advisory 2519-2
Posted Aug 4, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2519-2 - It was discovered that the recent update for isc-dhcp, did not contain the patched code included in the source package. Due to quirk in the build system those patches were deapplied during the build process.

tags | advisory
systems | linux, debian
advisories | CVE-2011-4539, CVE-2012-3571, CVE-2012-3954
SHA-256 | 56cde2d842365388e86b4e3822e43e10f8a15d275662e2a0613a84e1fe731f1c
RaspberryPi Image Occidentalis 0.1 Default Credentials
Posted Aug 4, 2012
Authored by Larry W. Cashdollar

The RaspberryPi Occidentalis version 0.1 image spawns sshd by default without prompting users to change their credentials, leaving their systems accessible via root/root default credentials.

tags | exploit, root, info disclosure
SHA-256 | 656c7ec055e2f82105589240af2b020366360c6deae390094ae0d32f88f6c389
Secunia Security Advisory 50135
Posted Aug 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openoffice.org. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 3e23076ea797a8d6aafedb22dbc607794c8f7cacc01260c9477e0fdaef685928
Secunia Security Advisory 50164
Posted Aug 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in BlackBerry Tablet OS, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, gain knowledge of potentially sensitive information, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 4358c8241e6bd5b544810371e1ff4688a3d168a3472b6bbfa715df033dd2e189
Psexec Via Current User Token
Posted Aug 3, 2012
Authored by Jabra, egypt | Site metasploit.com

This Metasploit module uploads an executable file to the victim system, creates a share containing that executable, creates a remote service on each target system using a UNC path to that file, and finally starts the service(s). The result is similar to psexec but with the added benefit of using the session's current authentication token instead of having to know a password or hash.

tags | exploit, remote
advisories | CVE-1999-0504, OSVDB-3106
SHA-256 | 1266e769e519a09d7281cc5e6e4bf971bf2865f98a66227eb701a97be346b69f
Secunia Security Advisory 50139
Posted Aug 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Brendan Coles has discovered a weakness and multiple vulnerabilities in Zenoss, which can be exploited by malicious users to conduct script insertion attacks and compromise a vulnerable system and by malicious people to conduct spoofing and cross-site request forgery attacks.

tags | advisory, spoof, vulnerability, csrf
SHA-256 | 32865cbc497e94949624f8a11a0d71c603e824cdfbc8da350c2f4ddb960a6881
Secunia Security Advisory 50122
Posted Aug 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in ACD Systems Canvas, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 72657bb6a27bf2ea830a46464869b79ad1d15bd9f3de381883d1f311bc5d2612
Secunia Security Advisory 50126
Posted Aug 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in AccessData Forensic Toolkit, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 272128a4233772a0d1648c1439d81885353066d9061220ff48722a6d6a18bcb6
Secunia Security Advisory 50078
Posted Aug 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in EnCase Forensic, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | ab4e17c0e60db1636bc063974761f34c64ef0d876c9a3955aee453b651527f2a
Secunia Security Advisory 50142
Posted Aug 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in LibreOffice, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 05449c7d71b7d1249fe4762e8186366b29cca874f4593324104ca36d0d6aa7e0
Secunia Security Advisory 50044
Posted Aug 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Opera, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 866ede66dd568befb3799593bf11ead20afb8b6edd320746793617375de8eb89
Page 4 of 4
Back1234Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    0 Files
  • 13
    Nov 13th
    0 Files
  • 14
    Nov 14th
    0 Files
  • 15
    Nov 15th
    0 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close