Quantcast
Channel: Related Files ≈ Packet Storm
Browsing latest articles
Browse All 50 View Live

PHP apache_request_headers Function Buffer Overflow

This Metasploit module exploits a stack based buffer overflow in the CGI version of PHP 5.4.x before 5.4.3. The vulnerability is due to the insecure handling of the HTTP headers. This Metasploit module...

View Article



Ubuntu Security Notice USN-1480-1

Ubuntu Security Notice 1480-1 - Timothy D. Morgan discovered that Raptor would unconditionally load XML external entities. If a user were tricked into opening a specially crafted document in an...

View Article

Adobe Flash Player AVM Verification Logic Array Indexing Code Execution

This Metasploit module exploits a vulnerability in Adobe Flash Player versions 10.3.181.23 and earlier. This issue is caused by a failure in the ActionScript3 AVM2 verification logic. This results in...

View Article

Red Hat Security Advisory 2012-0880-04

Red Hat Security Advisory 2012-0880-04 - Qt is a software toolkit that simplifies the task of writing and maintaining GUI applications for the X Window System. HarfBuzz is an OpenType text shaping...

View Article

Red Hat Security Advisory 2012-1043-01

Red Hat Security Advisory 2012-1043-01 - libwpd is a library for reading and converting Corel WordPerfect Office documents. A buffer overflow flaw was found in the way libwpd processed certain Corel...

View Article


Openfire Admin Console Authentication Bypass

This Metasploit module exploits an authentication bypass vulnerability in the administration console of Openfire servers. By using this vulnerability it is possible to upload/execute a malicious...

View Article

Mandriva Linux Security Advisory 2012-096-1

Mandriva Linux Security Advisory 2012-096 - Multiple vulnerabilities has been discovered and corrected in python. The _ssl module would always disable the CBC IV attack countermeasure. A flaw was found...

View Article

Red Hat Security Advisory 2012-1054-01

Red Hat Security Advisory 2012-1054-01 - The libtiff packages contain a library of functions for manipulating Tagged Image File Format files. libtiff did not properly convert between signed and...

View Article


Mandriva Linux Security Advisory 2012-101

Mandriva Linux Security Advisory 2012-101 - libtiff did not properly convert between signed and unsigned integer values, leading to a buffer overflow. An attacker could use this flaw to create a...

View Article


Hack Box With DotDotPwn Directory Traversal Fuzzer

This is a brief whitepaper that demonstrates using DotDotPwn for directory traversal fuzzing against the Lyric Xibelis CSF.

View Article

IOSEC HTTP Anti Flood/DoS Security Gateway Module 1.7

This module provides security enhancements against (HTTP) Flood and Brute Force Attacks for native PHP or .NET scripts at the web application level. Scanning, crawling, and floor tools can be detected...

View Article

Red Hat Security Advisory 2012-1068-01

Red Hat Security Advisory 2012-1068-01 - OpenJPEG is an open source library for reading and writing image files in JPEG 2000 format. An input validation flaw, leading to a heap-based buffer overflow,...

View Article

Mandriva Linux Security Advisory 2012-104

Mandriva Linux Security Advisory 2012-104 - OpenJPEG allocated insufficient memory when encoding JPEG 2000 files from input images that have certain color depths. A remote attacker could provide a...

View Article


DNS Denial Of Service Tool

This is a simple snippet of c code that can be used for creating a denial of service condition against a DNS server.

View Article

Red Hat Security Advisory 2012-1103-01

Red Hat Security Advisory 2012-1103-01 - Red Hat Certificate System is an enterprise software system designed to manage enterprise Public Key Infrastructure deployments. Multiple cross-site scripting...

View Article


Mandriva Linux Security Advisory 2012-111

Mandriva Linux Security Advisory 2012-111 - It was found that previously libgdata, a GLib-based library for accessing online service APIs using the GData protocol, did not perform SSL certificates...

View Article

iOS SSL Kill Switch

This is a MobileSubstrate extension to disable certificate validation within NSURLConnection in order to facilitate black-box testing of iOS Apps. Once installed on a jailbroken device, iOS SSL Kill...

View Article


Joomla Admin Panel Bruteforcer

This is a php script that takes a list of sites and password possibilities and runs as a cracker against Joomla administrative panels.

View Article

LedgerSMB 1.3 Denial Of Service

A security oversight has been discovered in LedgerSMB 1.3 which could allow a malicious user to cause a denial of service against LedgerSMB or otherwise affect the way in which certain forms of data...

View Article

eGlibc Signedness Code Execution

A patch introduced a signedness bug causing any program compiled against the vulnerable version of eglibc and using optimized functions such as memcpy_ssse3 and memcpy-ssse3-back to be potentially...

View Article

Oracle AutoVue ActiveX Control SetMarkupMode Buffer Overflow

This Metasploit module exploits a vulnerability found in the AutoVue.ocx ActiveX control. The vulnerability, due to the insecure usage of an strcpy like function in the SetMarkupMode method, when...

View Article


Red Hat Security Advisory 2012-1152-01

Red Hat Security Advisory 2012-1152-01 - JBoss Enterprise SOA Platform is the next-generation ESB and business process automation infrastructure. JBoss Enterprise SOA Platform allows IT to leverage...

View Article


Ubuntu Security Notice USN-1527-1

Ubuntu Security Notice 1527-1 - It was discovered that Expat computed hash values without restricting the ability to trigger hash collisions predictably. If a user or application linked against Expat...

View Article

Red Hat Security Advisory 2012-1165-01

Red Hat Security Advisory 2012-1165-01 - JBoss Enterprise BRMS Platform is a business rules management system for the management, storage, creation, modification, and deployment of JBoss Rules. This...

View Article

Hashes Generation And Injection Tool

Hashes is a cross-platform tool that generates and injects different keys with the same hash code in order to test web applications against hash collision attacks. Written in Java. Has support for...

View Article

Browsing latest articles
Browse All 50 View Live




Latest Images