«
Expand/Collapse
1571 items tagged "server"
Related tags:
sql [+],
oracle database server [+],
microsoft sql server [+],
mandriva linux [+],
mail server [+],
command execution [+],
client [+],
based buffer overflow [+],
sysax [+],
information disclosure [+],
freefloat [+],
database [+],
code [+],
buffer overflow vulnerability [+],
stack buffer [+],
exploits [+],
cross site scripting [+],
cerberus [+],
valid credentials [+],
sp1 sp2 [+],
simple web server [+],
simple [+],
sid [+],
server versions [+],
server version [+],
server daemon [+],
road warrior [+],
reading logs [+],
phone [+],
oracle business [+],
network perimeter [+],
metasploit [+],
memory leaks [+],
memory information [+],
isc dhcp [+],
hacks [+],
emergency phone number [+],
dns server [+],
directory traversal vulnerability [+],
dhcp [+],
cura [+],
chaos communication congress [+],
business transaction management [+],
buffer overflow [+],
bind [+],
bigant [+],
authoritative server [+],
adsuck [+],
tvmobili [+],
stack overflow [+],
php [+],
multi [+],
media server [+],
media [+],
mail [+],
axigen [+],
application [+],
zabbix [+],
web applications [+],
vmware [+],
view [+],
turbo [+],
tabular data stream [+],
sql server version [+],
sql server database [+],
overflow [+],
monitor [+],
mod [+],
lexi pimendis [+],
hacking challenge [+],
file [+],
exploit [+],
event [+],
enterprise web server [+],
contest [+],
connection server [+],
arbitrary command [+],
adobe indesign [+],
adobe [+],
wingftp [+],
wing [+],
web server version [+],
web administration interface [+],
vulnerable versions [+],
vice city multiplayer [+],
vice city [+],
user [+],
tunnel server [+],
system integrity checker [+],
ssl [+],
soap server [+],
soap [+],
sharepoint server 2007 [+],
sharepoint [+],
server request [+],
samhain [+],
resolver library [+],
proxy client [+],
office sharepoint server [+],
office [+],
networked hosts [+],
mysql database server [+],
multiplayer server [+],
multiplayer [+],
ms sql server [+],
module [+],
microsoft office sharepoint server [+],
microsoft [+],
matthew graeber [+],
malicious user [+],
local security [+],
jndi [+],
jboss [+],
java api [+],
instrumentation service [+],
information disclosure vulnerability [+],
hostapd [+],
glassfish [+],
folder [+],
email [+],
eap [+],
directory interface [+],
default path [+],
data compression [+],
daemon [+],
connection header [+],
compression [+],
command [+],
client server application [+],
avamar [+],
authentication server [+],
aslr [+],
arbitrary code execution [+],
oracle [+],
vulnerability [+],
red hat security [+],
web server survey [+],
web server directory [+],
web admin [+],
turboftp [+],
tectia [+],
ssh [+],
server web [+],
server sync [+],
server port [+],
server directory [+],
sebastian wolfgarten [+],
record [+],
rdata [+],
poison [+],
phpmyadmin [+],
microcontrollers [+],
memory corruption [+],
ivy [+],
freebsd security [+],
file upload [+],
email server [+],
directory server [+],
directory [+],
denial [+],
change security [+],
arbitrary [+],
apache web server [+],
access [+],
mysql [+],
dns [+],
berkeley internet name domain [+],
berkeley [+],
ftp [+],
xss [+],
xeams [+],
winmail [+],
websphere application server [+],
websphere [+],
web server v1 [+],
wattage [+],
vulnerabilities [+],
virtual world [+],
usv [+],
uninitialized pointer [+],
unauthorized disclosure [+],
typsoft [+],
train [+],
toy [+],
tool web [+],
tool [+],
toggle [+],
tiny web [+],
tiny server [+],
tiny [+],
ti msp430 [+],
throngs [+],
tftp server [+],
tftp [+],
telnet [+],
target server [+],
sync [+],
status [+],
squeezebox [+],
sql query [+],
specview [+],
sorrow [+],
server v1 [+],
server username [+],
server system [+],
server side [+],
server server [+],
server report [+],
server mysql [+],
server memory [+],
server hardware [+],
server cpu [+],
server appliance [+],
server administrator [+],
seh [+],
secure [+],
sebastian [+],
rob [+],
risk [+],
repurposing [+],
remote buffer overflow vulnerability [+],
remote buffer overflow [+],
read [+],
rce [+],
rc batteries [+],
raspberry [+],
rack mounted server [+],
privilege escalation vulnerability [+],
power [+],
port [+],
poison ivy 2 [+],
poison ivy [+],
poc [+],
pedal powered [+],
pcbs [+],
password [+],
overflow vulnerability [+],
oracle enterprise manager [+],
odbc [+],
netdecision [+],
multiple buffer overflow [+],
multiple [+],
msp [+],
motherboard [+],
model trains [+],
model train layouts [+],
model [+],
minecraft [+],
microsoft exchange server [+],
manager cve [+],
management server [+],
lossless audio [+],
locomotives [+],
lcd screen [+],
laptop [+],
jon masters [+],
jon [+],
jd edwards enterpriseone [+],
javascript client [+],
indesign [+],
igss [+],
ibm websphere application server [+],
hub city [+],
html [+],
hdmi [+],
hash collision [+],
hangout [+],
hacking [+],
hackerspace [+],
hackaday proofing [+],
green [+],
google [+],
germany [+],
gerhard [+],
free dos [+],
forgery [+],
filezilla [+],
file server [+],
extract [+],
exchange [+],
esri [+],
escalation [+],
enumeration [+],
enterprise [+],
emailarchitect [+],
disclosure of information [+],
direct access [+],
digital [+],
denial of service dos [+],
dell openmanage [+],
darknet [+],
core network [+],
computer [+],
cherokee web [+],
cherokee [+],
business [+],
buffer overflow vulnerabilities [+],
booster pack [+],
body field [+],
bitrate [+],
avercaster [+],
audio [+],
atmail [+],
arm linux [+],
arm chips [+],
arduino [+],
arcgis [+],
apache server status [+],
administrator [+],
administrative web [+],
able2extract [+],
able [+],
Tools [+],
Hackerspaces [+],
ARM [+],
security vulnerability [+],
mysql server [+],
apache http server [+],
web [+],
assertion failure [+],
domain [+],
denial of service [+],
code execution [+],
service vulnerability [+],
remote security [+],
apache [+],
ftp server [+],
red [+],
http [+],
zombie,
zftp,
zervit,
zero day,
zero,
zenworks,
zend,
zeacom,
zdi,
yops,
year,
yatftpsvr,
yandex,
xsrf,
xml,
xmkd,
xlightftp,
xitami,
x.org,
x window system,
x window,
x server,
x protocol,
x insecure,
x evocam,
x application,
x afp,
x,
wrq,
worldclient,
workstation,
wordpress,
winradius,
windows xp sp3,
windows systeme,
windows sockets,
windows server,
windows ftp server,
windows 2003 sp2,
windows,
win,
whitepaper,
wftpd,
wftp,
webster http,
webster,
weborf,
weblogic server,
weblogic,
webcam server,
webcam,
webapps,
webacoo,
web server component,
web server application,
web server admin,
web server,
web portal,
web desktop,
web client,
vy,
vulnerable,
vulnerability sun,
vulnerability research,
vulnerability exploitation,
vulnerability assessment,
vsftpd,
vncviewer,
vnc server,
vnc,
vmware server,
vmdirect,
virtualization,
virtual server,
virtual security,
virtual network computing,
virtual machines,
virtual,
virobot,
videoconferencing,
video communication,
video,
victory,
victim machine,
version 6,
version,
vendor daemon,
vcenter,
variable assignment,
value functions,
valid authentication,
utimeout,
usn,
usernames and passwords,
usa,
url,
uri,
uplusftp,
upload,
uphotogallery,
update,
unspecified,
unix systems,
unix,
united nations,
united,
und,
ultimate,
uhttp,
udot utah,
ubuntu,
u ftp,
typical error message,
typesoftftp,
typesoft,
txt,
tsm,
traversal,
traffic server,
traffic,
trace requests,
torque,
tor anonymity,
tor,
tomcat server,
tom sawyer,
tls server,
tls extension,
tls,
titanftp,
titan,
time lapse,
thin client,
tftpd,
tftp server software,
test command,
terminal server client,
terminal server,
terminal,
temperature monitoring,
tembria,
telligent,
technologies web,
tcpuploadserver,
tcp wrappers,
tcp ports,
tcp connections,
tcp,
target,
tar gz,
tar,
tape,
takedown,
table,
system,
sys admin,
sybase,
svnpathauthz,
sun oracle,
sun microsystems,
sun,
sul,
subversion,
stuff,
studio,
string code,
streamer,
storage solution,
stor,
stephen,
stdin,
startx,
standalone,
stack,
ssl implementations,
ssl handshake,
ssh server,
ssh key,
squid,
sqlninja,
sql server security,
sql server 2005,
sql server 2000,
sql server,
sql injection,
sprite,
springsource,
split,
source code,
solarwinds,
solar,
software server,
snow leopard,
snmp server,
snmp,
smtp server,
smtp,
sms,
smb server,
smb,
smallftpd,
slides,
size pool,
site,
simulator,
side,
shelled,
shellcode,
shell commands,
shell,
session fixation vulnerability,
session,
service tool,
service microsoft,
service cross,
service,
server x,
server windows,
server website,
server vulnerability,
server virtualization,
server v4,
server v3,
server v2,
server test,
server stubs,
server sql,
server source code,
server smtp,
server side xml,
server settings,
server security,
server samba,
server room,
server queue,
server plugin,
server performance,
server path,
server password,
server outlook,
server node,
server monitoring,
server monitor,
server mod,
server migration,
server message block,
server manager,
server list,
server library,
server java,
server image,
server host,
server ftp,
server failover,
server extension,
server environment,
server default,
server database,
server crash,
server component,
server certificate,
server c,
server bugs,
server backup,
server authentication,
server architecture,
server agent,
server administration,
server adm,
serv u ftp,
seek,
security weakness,
security vulnerabilities,
security technologies,
security notice,
security issues,
security authors,
security assessment,
security advisory,
security 2002,
security 2001,
security,
secure web,
secunia,
search mode,
script kiddies,
script,
screens,
sccp,
scanner,
scada,
savant,
saschart,
sap,
samba server,
samba clients,
samba,
safer use,
safekeynet,
sa mp,
rrq,
rpsa,
rootkits,
root privileges,
root context,
root account,
room,
robohelp,
rhinosoft,
revolutions,
reverse proxy,
retr,
retired,
restriction,
response,
resource pool,
request headers,
request function,
request,
report server,
report,
remote shell,
remote exploit,
remote buffer overflow exploit,
remote access,
remote,
relative web,
reflected,
redhat,
red hat network,
recording,
realwin,
realvnc,
realplayer user,
realnetworks,
read request,
rcpt,
ram disk,
r00t,
quot,
quickphp,
quick,
quake ii,
quake 3,
quake,
qk smtp server,
python ftp,
python,
pxe server,
pxe,
pwnat,
pubdblogon,
proxy server,
proxy,
protocol server,
protection,
proper authentication,
proofpoint,
proof of concept,
project security,
progea,
procyon,
problematic code,
pro face,
prl,
privilege elevation vulnerability,
private directories,
privacy event,
priority 1,
predecessor,
potential security vulnerability,
pot,
postfix,
port forwarding,
port 524,
port 4444,
pop3 authentication,
pop,
pointer,
point,
poe,
plus,
plugin version,
plugin,
plaintext passwords,
plain text passwords,
personal web server,
personal ftp server,
personal,
performance mail,
pentest,
penetration testers,
penetration test,
peerftp,
pdp 11,
pdns,
pdi,
pcs,
payload,
paul syverson,
path parameter,
path,
patches,
password storage,
password properties,
password combination,
paper,
packet buffer,
packet,
pa,
oxide,
ovs,
overwrite,
outlook web access,
osx,
os x,
organizing a party,
oracle report server,
oracle java application,
oracle database 11g,
oracle application server,
openx,
openvms,
openssl,
openpgp key,
open source implementation,
open forum,
onebridge,
omnicom,
old timers,
officesip,
ocs,
obfuscation,
nxconfigure,
null pointer dereference,
null pointer,
null byte,
null,
ntlm authentication,
novell zenworks,
novell netware version,
novell iprint,
novell edirectory,
novell,
nortel cs1000,
nortel,
nmea data,
nids,
nginx,
next morning,
news,
network storage,
network packet data,
network firewalls,
network denial,
network administrators,
network,
netserve,
netsaro,
nederlanden,
nbsp,
nats,
nat to,
nat client,
nat,
n easy,
mysql oracle,
multithreaded,
multicast,
mssql,
mp server,
movicon,
mongoose,
mobile radeon,
mit,
mini,
milw0rm,
milw,
mike seese,
mike,
microsoft windows server,
microsoft virtual pc,
microsoft systems journal,
microsoft sql server 2000,
microsoft smb,
microsoft sharepoint server,
metasploit framework,
metal wood,
messenger server,
message server,
message,
memory issues,
memory,
mdvsa,
mdaemon server,
mdaemon,
mandriva,
manager. authentication,
manager tftp,
manager component,
manager base,
manager,
malicious attacker,
malformed urls,
magic packets,
magic packet,
magentservice,
macs,
macintosh lc,
macintosh,
machine architectures,
mac se,
mac os x,
mac os,
mac lc,
mac emulator,
mac,
lynx,
lxcenter,
lts,
lt 2,
lpd,
loginpage,
login credentials,
logical expression,
local privilege escalation,
local file system,
local buffer overflow,
local,
litespeed,
linux security,
linux partition,
linux kernel,
linux,
link address,
lil,
lightweight directory access protocol,
lighttpd,
light,
license server,
license,
libxfont,
ld library,
layer,
laser cutter,
laboratory environment,
krb5,
krb,
koobface,
kolibri,
kolab groupware,
knftpd,
knftp,
kloxo,
keyboard,
kernel stack,
kernel mode,
kerberos 5,
kerberos,
kdump,
kadmind,
kadmin,
justin morehouse,
justin,
jmx,
jinais,
jhtml,
jetty web,
jetty,
jboss enterprise application platform,
jboss application server,
java securitymanager,
java application server,
java,
jamf,
jail break,
jail,
isc,
ircdelphi,
irc server,
irc,
ipswitch,
iprint,
ipp,
iphone,
ip office,
inventory,
invalid base,
internet information services,
internet connectivity,
internal web servers,
internal server error,
internal networks,
internal databases,
integrity,
integer overflow,
instances,
insight,
insertion,
insecure methods,
input size,
inout,
innodb,
ingress database,
ingress,
informix dynamic server,
informix database server,
informix,
information leak,
information,
infobiz,
index command,
index,
inclusion,
imap,
imail server,
imail,
image manipulation program,
image,
illegal stuff,
idefense security advisory,
icq,
icewarp,
ibm,
hydra,
hunting,
hulk,
httpd web server,
httpd server,
httpd daemon,
httpd,
httpblitz,
http server,
hp ux,
howtos,
hosting server,
hong kong,
homeftp,
homebase,
home server,
home ftp,
home,
hitachi web,
hitachi,
hijacking,
high risk,
hide,
hexamail,
helix server,
helix,
heap,
hat directory,
hat,
harir,
handhelds,
hacked,
hackaday,
gta sa,
gta,
groupware server,
greg,
graphical user interfaces,
golden,
gnu image manipulation program,
gnu image manipulation,
gimp,
getserverinfo,
gchinchilla,
gateway associates,
gateway,
games,
g remote,
g multiple,
ftp server list,
ftp post,
ftp dos,
freebsd,
fpm,
forum server,
forum,
format string,
form,
forensics,
force web,
flexnet,
flat file database,
fingerprint,
filecopa,
femitter,
fatal server error,
fatal,
fastback,
external server,
external entity,
external authentication,
expression,
exidous,
exe component,
exe,
evil,
everything,
evasion techniques,
esx,
esa,
error,
erik birkholz,
environment,
enterprise manager,
engine server,
engine,
endpoint,
encrypted password,
encrypted file system,
enclosure,
emulator,
emc,
embarcadero,
ejabberd,
egg hunting,
eduard,
edirectory,
eclipse,
echat,
easypush,
easyphp,
easynote,
easyftp,
easy,
dwg,
duct tape,
dsml,
dsa,
dropbear,
dos windows,
dos vulnerability,
dos,
don,
dom cross,
document load,
dockstar,
dns data,
dns bind,
diskpulse,
disclosure,
directory traversal,
didn,
dhcp server,
detailreportgroup,
destination buffer,
desktop version,
desktop manager,
desktop,
denial of service exploit,
dell studio,
dell poweredge 2800,
dell poweredge,
default web server,
default locations,
deepin,
decline message,
debian linux,
debian,
ddosim,
dca,
db2 administration,
day,
dav,
databases,
database server,
database command,
data server,
data,
damit lassen sich,
cyrus sasl library,
cyrus sasl,
cyrus imapd,
cyrus imap server,
cyrus imap,
cwd command,
cwd,
cve,
cups,
csrf,
crystal report,
cross,
creator web,
creator,
crash proof,
crash,
crafters,
corrosive properties,
core ftp,
core,
cookie value,
converters,
controlling,
controller,
control server,
control,
connection windows,
connection,
confidential data,
concurrent connections,
concept application,
comsndftp,
completeftp,
community server,
communications server,
communications,
communication server,
communication protocol,
communication,
commonspot,
commands dos,
command requests,
command dos,
comb,
color,
collaboration server,
coldfusion,
cognos,
codes,
codemeter,
clr,
clinton mugge,
client server,
client security,
client rdp,
client components,
client communication,
client authentication,
clickgallery,
classic,
citrix,
ciscokits,
cisco unified,
cisco tftp,
cisco telepresence,
cisco security advisory,
cisco security,
cisco internet,
cisco content,
cisco collaboration,
cisco cds,
cisco,
cifs,
christian papathanasiou,
chip andrews,
china,
childhood memories,
chatroom,
chat server,
chat,
charlie miller,
chaos,
change thanks,
cfg,
cf research,
cesar cerrudo,
cellphones,
case,
carding,
caedo,
c server,
c program,
bugtraq,
bug hunters,
buffer overrun,
buffer overflows,
buffer overflow exploit,
buffer overflow condition,
buffer,
bt4,
bsides,
brute forcer,
brute force,
brute,
bridge design,
break,
brandon baker,
boyang,
bof,
blackberry,
black hat,
bisonware,
bisonftp server,
bisonftp,
bison ftp,
bison,
birkholz,
bind 9 dns,
bill,
beta,
bcfg,
base platform,
bartlomiej balcerek,
baby,
avaya,
avahi,
authors,
authorization mechanism,
authentication system,
authentication mechanisms,
authentication credentials,
authentication,
august 21,
atx power supply,
attacking,
attacker,
attack,
atlanta,
at tftp,
asterisk,
assessment web,
aspx page,
arp spoofing,
arm processor,
argosoft,
arbitrary files,
arbitrary execution,
arbitrary data,
arbitrary code,
application server,
application root,
application directory,
application crash,
application binaries,
apple mac os x,
apple mac os,
appe,
api,
apears,
apache software foundation,
apache server,
apache httpd server,
apache httpd,
anti,
andromeda streaming,
altair 8800,
altair,
alpha remote,
alpha,
alonso jose palazon,
advisory,
advantage server,
advantage,
advanced,
adobe robohelp,
administration server,
administration,
admin password,
admin,
adman,
add,
adaptive server enterprise,
adaptive server,
adaptive,
activex,
active x control,
active,
actfax,
acritum,
account,
academic proof,
abyss web server,
abyss,
ability,
aaron newman,
Tutorials,
Topics,
Supporto,
Support,
Specialist,
Software,
Pentesting,
Newbie,
Howto,
Hardware,
General,
Community,
Bugs,
BackTrack,
Area,
2008 r1
Skip to page:
1
2
3
...
7
-
-
16:00
»
SecuriTeam
Tiny Server v1.1.5 Arbitrary suffers from file disclosure vulnerability.
-
-
16:00
»
SecuriTeam
Able2Extract and Able2Extract Server v 6.0 suffers from memory corruption vulnerability
-
16:00
»
SecuriTeam
Oracle MySQL Server is prone to a username-enumeration weakness because it responds differently to login attempts, depending on whether or not the username exists.
-
16:00
»
SecuriTeam
TVMOBiLi is prone to multiple buffer-overflow vulnerabilities because it fails to properly bounds check user-supplied input.
-
-
16:00
»
SecuriTeam
Cerberus FTP Server is prone to a cross-site scripting vulnerability because it fails to properly sanitize certain user-supplied input.
-
-
16:00
»
SecuriTeam
Cerberus FTP Server is prone to a Multiple Cross-site Scripting vulnerabilities
-
16:00
»
SecuriTeam
VMware View releases address a critical directory traversal vulnerability in the View Connection Server and View Security Server.
-
9:01
»
Hack a Day
[Jacken] loves his lossless audio and because of that he’s long been a fan of Squeezebox. It makes streaming the high-bitrate files possible. But after Logitech acquired the company he feels they’ve made some choices which has driven the platform into the ground. But there is hope. He figured out how to use a Raspberry [...]
-
-
15:56
»
Packet Storm Security Recent Files
The Exploit Next Generation® SQL Fingerprint tool uses a combination of crafted packets for SQL Server Resolution Protocol (SSRP) and Tabular Data Stream Protocol (TDS) (protocols natively used by Microsoft SQL Server) to accurately perform version fingerprinting and determine the exact Microsoft SQL Server version.
-
15:56
»
Packet Storm Security Tools
The Exploit Next Generation® SQL Fingerprint tool uses a combination of crafted packets for SQL Server Resolution Protocol (SSRP) and Tabular Data Stream Protocol (TDS) (protocols natively used by Microsoft SQL Server) to accurately perform version fingerprinting and determine the exact Microsoft SQL Server version.
-
15:56
»
Packet Storm Security Tools
The Exploit Next Generation® SQL Fingerprint tool uses a combination of crafted packets for SQL Server Resolution Protocol (SSRP) and Tabular Data Stream Protocol (TDS) (protocols natively used by Microsoft SQL Server) to accurately perform version fingerprinting and determine the exact Microsoft SQL Server version.
-
15:56
»
Packet Storm Security Misc. Files
The Exploit Next Generation® SQL Fingerprint tool uses a combination of crafted packets for SQL Server Resolution Protocol (SSRP) and Tabular Data Stream Protocol (TDS) (protocols natively used by Microsoft SQL Server) to accurately perform version fingerprinting and determine the exact Microsoft SQL Server version.
-
14:43
»
Packet Storm Security Exploits
This Metasploit module can be used to crawl MS SQL Server database links and deploy Metasploit payloads through links configured with sysadmin privileges using a valid SQL Server Login. If you are attempting to obtain multiple reverse shells using this module we recommend setting the "DisablePayloadHandler" advanced option to "true", and setting up a multi/handler to run in the background as a job to support multiple incoming shells. If you are interested in deploying payloads to specific servers this module also supports that functionality via the "DEPLOYLIST" option. Currently, the module is capable of delivering payloads to both 32bit and 64bit Windows systems via powershell memory injection methods based on Matthew Graeber's work. As a result, the target server must have powershell installed. By default, all of the crawl information is saved to a CSV formatted log file and MSF loot so that the tool can also be used for auditing without deploying payloads.
-
14:43
»
Packet Storm Security Recent Files
This Metasploit module can be used to crawl MS SQL Server database links and deploy Metasploit payloads through links configured with sysadmin privileges using a valid SQL Server Login. If you are attempting to obtain multiple reverse shells using this module we recommend setting the "DisablePayloadHandler" advanced option to "true", and setting up a multi/handler to run in the background as a job to support multiple incoming shells. If you are interested in deploying payloads to specific servers this module also supports that functionality via the "DEPLOYLIST" option. Currently, the module is capable of delivering payloads to both 32bit and 64bit Windows systems via powershell memory injection methods based on Matthew Graeber's work. As a result, the target server must have powershell installed. By default, all of the crawl information is saved to a CSV formatted log file and MSF loot so that the tool can also be used for auditing without deploying payloads.
-
14:43
»
Packet Storm Security Misc. Files
This Metasploit module can be used to crawl MS SQL Server database links and deploy Metasploit payloads through links configured with sysadmin privileges using a valid SQL Server Login. If you are attempting to obtain multiple reverse shells using this module we recommend setting the "DisablePayloadHandler" advanced option to "true", and setting up a multi/handler to run in the background as a job to support multiple incoming shells. If you are interested in deploying payloads to specific servers this module also supports that functionality via the "DEPLOYLIST" option. Currently, the module is capable of delivering payloads to both 32bit and 64bit Windows systems via powershell memory injection methods based on Matthew Graeber's work. As a result, the target server must have powershell installed. By default, all of the crawl information is saved to a CSV formatted log file and MSF loot so that the tool can also be used for auditing without deploying payloads.
-
-
11:04
»
Packet Storm Security Tools
Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.
-
11:04
»
Packet Storm Security Tools
Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.
-
-
16:00
»
SecuriTeam
Freefloat FTP Server is prone to an arbitrary file-upload vulnerability because it fails to adequately validate files before uploading them.
-
-
16:00
»
SecuriTeam
Microsoft Exchange Server is prone to a remote denial-of-service vulnerability.
-
16:00
»
SecuriTeam
Oracle MySQL Server is prone to a privilege-escalation vulnerability.
-
-
16:00
»
SecuriTeam
Winmail Server is prone to multiple HTML-injection vulnerabilities because the application fails to properly sanitize user-supplied input.
-
-
20:08
»
Packet Storm Security Advisories
The tunnel-server component of the VMware View Connection Server fails to ensure that each requested URL refers to a file that is both located within the web root of the server and is of a type that is allowed to be served. A remote unauthenticated attacker can use this weakness to retrieve arbitrary files from the affected server's underlying root file system. This can be accomplished by submitting URL encoded HTTP GET requests that traverse out of the affected subdirectory. Vulnerable versions are VMware View 5.x prior to version 5.1.2 and VMware View 4.x prior to version 4.6.2.
-
20:08
»
Packet Storm Security Recent Files
The tunnel-server component of the VMware View Connection Server fails to ensure that each requested URL refers to a file that is both located within the web root of the server and is of a type that is allowed to be served. A remote unauthenticated attacker can use this weakness to retrieve arbitrary files from the affected server's underlying root file system. This can be accomplished by submitting URL encoded HTTP GET requests that traverse out of the affected subdirectory. Vulnerable versions are VMware View 5.x prior to version 5.1.2 and VMware View 4.x prior to version 4.6.2.
-
20:08
»
Packet Storm Security Misc. Files
The tunnel-server component of the VMware View Connection Server fails to ensure that each requested URL refers to a file that is both located within the web root of the server and is of a type that is allowed to be served. A remote unauthenticated attacker can use this weakness to retrieve arbitrary files from the affected server's underlying root file system. This can be accomplished by submitting URL encoded HTTP GET requests that traverse out of the affected subdirectory. Vulnerable versions are VMware View 5.x prior to version 5.1.2 and VMware View 4.x prior to version 4.6.2.
-
-
22:29
»
Packet Storm Security Recent Files
Adsuck is a small DNS server that spoofs blacklisted addresses and forwards all other queries. The idea is to be able to prevent connections to undesirable sites such as ad servers, crawlers, etc. It can be used locally, for the road warrior, or on the network perimeter in order to protect local machines from malicious sites.
-
22:29
»
Packet Storm Security Tools
Adsuck is a small DNS server that spoofs blacklisted addresses and forwards all other queries. The idea is to be able to prevent connections to undesirable sites such as ad servers, crawlers, etc. It can be used locally, for the road warrior, or on the network perimeter in order to protect local machines from malicious sites.
-
22:29
»
Packet Storm Security Misc. Files
Adsuck is a small DNS server that spoofs blacklisted addresses and forwards all other queries. The idea is to be able to prevent connections to undesirable sites such as ad servers, crawlers, etc. It can be used locally, for the road warrior, or on the network perimeter in order to protect local machines from malicious sites.
-
-
16:00
»
SecuriTeam
PHP Server Monitor is prone to an HTML-injection vulnerability because it fails to properly sanitize user-supplied input before using it in dynamically generated content.
-
-
19:55
»
Packet Storm Security Exploits
This Metasploit module abuses multiple issues in FreeFloat: 1. No credential is actually needed to login; 2. User's default path is in C:\, and this cannot be changed; 3. User can write to anywhere on the server's file system. As a result of these poor implementations, a malicious user can just log in and then upload files, and let WMI (Management Instrumentation service) to execute the payload uploaded.
-
19:55
»
Packet Storm Security Recent Files
This Metasploit module abuses multiple issues in FreeFloat: 1. No credential is actually needed to login; 2. User's default path is in C:\, and this cannot be changed; 3. User can write to anywhere on the server's file system. As a result of these poor implementations, a malicious user can just log in and then upload files, and let WMI (Management Instrumentation service) to execute the payload uploaded.
-
19:55
»
Packet Storm Security Misc. Files
This Metasploit module abuses multiple issues in FreeFloat: 1. No credential is actually needed to login; 2. User's default path is in C:\, and this cannot be changed; 3. User can write to anywhere on the server's file system. As a result of these poor implementations, a malicious user can just log in and then upload files, and let WMI (Management Instrumentation service) to execute the payload uploaded.
-
10:38
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1551-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries. A stack-based buffer overflow flaw was found in the user permission checking code in MySQL. An authenticated database user could use this flaw to crash the mysqld daemon or, potentially, execute arbitrary code with the privileges of the user running the mysqld daemon. All MySQL users should upgrade to these updated packages, which correct this issue. After installing this update, the MySQL server daemon will be restarted automatically.
-
10:38
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1551-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries. A stack-based buffer overflow flaw was found in the user permission checking code in MySQL. An authenticated database user could use this flaw to crash the mysqld daemon or, potentially, execute arbitrary code with the privileges of the user running the mysqld daemon. All MySQL users should upgrade to these updated packages, which correct this issue. After installing this update, the MySQL server daemon will be restarted automatically.
-
10:38
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1551-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries. A stack-based buffer overflow flaw was found in the user permission checking code in MySQL. An authenticated database user could use this flaw to crash the mysqld daemon or, potentially, execute arbitrary code with the privileges of the user running the mysqld daemon. All MySQL users should upgrade to these updated packages, which correct this issue. After installing this update, the MySQL server daemon will be restarted automatically.
-
-
21:10
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1549-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server, a resolver library, and tools for verifying that the DNS server is operating correctly. DNS64 is used to automatically generate DNS records so IPv6 based clients can access IPv4 systems through a NAT64 server. A flaw was found in the DNS64 implementation in BIND. If a remote attacker sent a specially-crafted query to a named server, named could exit unexpectedly with an assertion failure. Note that DNS64 support is not enabled by default.
-
21:10
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1549-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server, a resolver library, and tools for verifying that the DNS server is operating correctly. DNS64 is used to automatically generate DNS records so IPv6 based clients can access IPv4 systems through a NAT64 server. A flaw was found in the DNS64 implementation in BIND. If a remote attacker sent a specially-crafted query to a named server, named could exit unexpectedly with an assertion failure. Note that DNS64 support is not enabled by default.
-
16:00
»
SecuriTeam
WebSphere Application Server is prone to a cross-site scripting vulnerability because it fails to sanitize user-supplied input.
-
-
21:36
»
Packet Storm Security Exploits
This Metasploit module abuses the "RunScript" procedure provided by the SOAP interface of Adobe InDesign Server, to execute arbitrary vbscript (Windows) or applescript(OSX). The exploit drops the payload on the server and must be removed manually.
-
21:36
»
Packet Storm Security Recent Files
This Metasploit module abuses the "RunScript" procedure provided by the SOAP interface of Adobe InDesign Server, to execute arbitrary vbscript (Windows) or applescript(OSX). The exploit drops the payload on the server and must be removed manually.
-
21:36
»
Packet Storm Security Misc. Files
This Metasploit module abuses the "RunScript" procedure provided by the SOAP interface of Adobe InDesign Server, to execute arbitrary vbscript (Windows) or applescript(OSX). The exploit drops the payload on the server and must be removed manually.
-
16:00
»
SecuriTeam
Various Oracle Database Server, Oracle Enterprise Manager, Oracle Application Server, Oracle Collaboration Suite, Oracle E-Business Suite and Applications, and Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne are affected by multiple vulnerabilities.
-
-
16:00
»
SecuriTeam
Oracle Database Server is prone to a local vulnerability in Core RDBMS.
-
-
16:00
»
SecuriTeam
Axigen Mail Server is prone to a directory-traversal vulnerability because it fails to sufficiently sanitize user-supplied data.
-
16:00
»
SecuriTeam
Oracle MySQL Server is prone to a remote security vulnerability.
-
-
16:00
»
SecuriTeam
Dell OpenManage Server Administrator is prone to an unspecified cross-site scripting vulnerability because it fails to properly sanitize user-supplied input.
-
-
16:00
»
SecuriTeam
ESRI ArcGIS for Server is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query.
-
-
9:16
»
Packet Storm Security Advisories
FreeBSD Security Advisory - The BIND daemon would crash when a query is made on a resource record with RDATA that exceeds 65535 bytes. The BIND daemon would lock up when a query is made on specific combinations of RDATA. A remote attacker can query a resolving name server to retrieve a record whose RDATA is known to be larger than 65535 bytes, thereby causing the resolving server to crash via an assertion failure in named. An attacker who is in a position to add a record with RDATA larger than 65535 bytes to an authoritative name server can cause that server to crash by later querying for that record. The attacker can also cause the server to lock up with specific combinations of RDATA.
-
9:16
»
Packet Storm Security Misc. Files
FreeBSD Security Advisory - The BIND daemon would crash when a query is made on a resource record with RDATA that exceeds 65535 bytes. The BIND daemon would lock up when a query is made on specific combinations of RDATA. A remote attacker can query a resolving name server to retrieve a record whose RDATA is known to be larger than 65535 bytes, thereby causing the resolving server to crash via an assertion failure in named. An attacker who is in a position to add a record with RDATA larger than 65535 bytes to an authoritative name server can cause that server to crash by later querying for that record. The attacker can also cause the server to lock up with specific combinations of RDATA.
-
-
8:06
»
Hack a Day
Wanting to test his skills by building a webserver [Cnlohr] decided to also code a Minecraft server which allows him to toggle pins from inside the game. The rows of switches seen above give him direct access to the direction register and I/O pins of one port of the ATmega328. The server hardware is shown [...]
-
-
13:42
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1462-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server.
-
13:42
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1462-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server.
-
13:42
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1462-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server.
-
-
15:21
»
Packet Storm Security Advisories
Ubuntu Security Notice 1627-1 - It was discovered that the mod_negotiation module incorrectly handled certain filenames, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data (such as passwords), within the same domain. It was discovered that the Apache HTTP Server was vulnerable to the "CRIME" SSL data compression attack. Although this issue had been mitigated on the client with newer web browsers, this update also disables SSL data compression on the server. A new SSLCompression directive for Apache has been backported that may be used to re-enable SSL data compression in certain environments.
-
15:21
»
Packet Storm Security Recent Files
Ubuntu Security Notice 1627-1 - It was discovered that the mod_negotiation module incorrectly handled certain filenames, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data (such as passwords), within the same domain. It was discovered that the Apache HTTP Server was vulnerable to the "CRIME" SSL data compression attack. Although this issue had been mitigated on the client with newer web browsers, this update also disables SSL data compression on the server. A new SSLCompression directive for Apache has been backported that may be used to re-enable SSL data compression in certain environments.
-
15:21
»
Packet Storm Security Misc. Files
Ubuntu Security Notice 1627-1 - It was discovered that the mod_negotiation module incorrectly handled certain filenames, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data (such as passwords), within the same domain. It was discovered that the Apache HTTP Server was vulnerable to the "CRIME" SSL data compression attack. Although this issue had been mitigated on the client with newer web browsers, this update also disables SSL data compression on the server. A new SSLCompression directive for Apache has been backported that may be used to re-enable SSL data compression in certain environments.
-
-
7:04
»
Hack a Day
[Darknezz] sent us a set of photos and some details about his damaged laptop motherboard turned into a server. A client brought him a Dell 1525 on which nothing was showing up on the LCD screen. The HDMI and VGA still worked, and he traced the problem to no signal coming out of the motherboard. [...]
-
-
16:55
»
Packet Storm Security Advisories
The Avamar Server root user password is stored in plain text on Avamar VMWare proxy client. This could allow a malicious user with network access to proxy client and Avamar Server to gain privileged access to the Avamar server.
-
16:55
»
Packet Storm Security Recent Files
The Avamar Server root user password is stored in plain text on Avamar VMWare proxy client. This could allow a malicious user with network access to proxy client and Avamar Server to gain privileged access to the Avamar server.
-
16:55
»
Packet Storm Security Misc. Files
The Avamar Server root user password is stored in plain text on Avamar VMWare proxy client. This could allow a malicious user with network access to proxy client and Avamar Server to gain privileged access to the Avamar server.
-
-
17:00
»
SecuriTeam
TurboFTP Server is prone to a stack-based buffer-overflow vulnerability because the application fails to perform adequate boundary checks on user-supplied data.
-
-
17:00
»
SecuriTeam
TYPSoft FTP Server is prone to a buffer-overflow vulnerability.
-
7:01
»
Hack a Day
For reasons we can’t comprehend, model train layouts are incredibly popular in Germany. [Gerhard] is one of those model train aficionados that has moved far beyond a layout with a transformer controlling the speed of the train; he sent in a tip for a very tiny Rocrail server he built to control the locomotives moving across his [...]
-
-
17:00
»
SecuriTeam
Apache HTTP Server is prone to an HTML-injection vulnerability and an information disclosure vulnerability.
-
-
20:54
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-168 - hostapd 0.7.3, and possibly other versions before 1.0, uses 0644 permissions for /etc/hostapd/hostapd.conf, which might allow local users to obtain sensitive information such as credentials. Heap-based buffer overflow in the eap_server_tls_process_fragment function in eap_server_tls_common.c in the EAP authentication server in hostapd 0.6 through 1.0 allows remote attackers to cause a denial of service via a small TLS Message Length value in an EAP-TLS message with the More Fragments flag set. The updated packages have been patched to correct these issues.
-
20:54
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-168 - hostapd 0.7.3, and possibly other versions before 1.0, uses 0644 permissions for /etc/hostapd/hostapd.conf, which might allow local users to obtain sensitive information such as credentials. Heap-based buffer overflow in the eap_server_tls_process_fragment function in eap_server_tls_common.c in the EAP authentication server in hostapd 0.6 through 1.0 allows remote attackers to cause a denial of service via a small TLS Message Length value in an EAP-TLS message with the More Fragments flag set. The updated packages have been patched to correct these issues.
-
20:54
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-168 - hostapd 0.7.3, and possibly other versions before 1.0, uses 0644 permissions for /etc/hostapd/hostapd.conf, which might allow local users to obtain sensitive information such as credentials. Heap-based buffer overflow in the eap_server_tls_process_fragment function in eap_server_tls_common.c in the EAP authentication server in hostapd 0.6 through 1.0 allows remote attackers to cause a denial of service via a small TLS Message Length value in an EAP-TLS message with the More Fragments flag set. The updated packages have been patched to correct these issues.
-
17:00
»
SecuriTeam
WingFTP server is prone to a remote denial-of-service vulnerability.
-
17:00
»
SecuriTeam
Potential vulnerabilities have been identified with HP Secure Web Server (SWS) for OpenVMS. The vulnerabilities could be remotely exploited to create a Denial of Service (DoS), unauthorized access, or unauthorized disclosure of information.
-
7:00
»
Hack a Day
Google+ Hangouts provide a group video chat with the ability to add apps. [RobotGrrl] created a Node.js web app to control an Arduino that can be added to a Hangout. There’s a Javascript client that runs inside of the Hangout and communicates with the Node.js server running on an EC2 server over WebSockets. The server receives this [...]
-
-
18:36
»
Packet Storm Security Exploits
This Metasploit module exploits a buffer overflow vulnerability found in the PORT command in Turbo FTP Server versions 1.30.823 and 1.30.826, which results in remote code execution under the context of SYSTEM.
-
18:36
»
Packet Storm Security Recent Files
This Metasploit module exploits a buffer overflow vulnerability found in the PORT command in Turbo FTP Server versions 1.30.823 and 1.30.826, which results in remote code execution under the context of SYSTEM.
-
18:36
»
Packet Storm Security Misc. Files
This Metasploit module exploits a buffer overflow vulnerability found in the PORT command in Turbo FTP Server versions 1.30.823 and 1.30.826, which results in remote code execution under the context of SYSTEM.
-
-
4:51
»
SecDocs
Authors:
Sebastian Wolfgarten Tags:
Apache Event:
Chaos Communication Congress 21th (21C3) 2004 Abstract: While apparently being quite secure out of the box the Apache web server is still a well-liked target for hackers. This talk will help system administrators to improve the security of their site and will also cover techniques on attacking a web server. The Apache web server has been the most popular web server on the Internet since April 1996. As in September 2004 the official Netcraft Web Server Survey found that almost 70% of the web sites on the Internet are using Apache, thus making it more widely used than all other web servers combined. While being known to be quite secure out of the box the Apache web server is a well-known and well-liked target for hackers. This talk will help system administrators to improve the security of their web servers by dealing with Apache’s default configuration, presenting common misconfigurations and analyzing live configuration files of well-known organizations. Additionally common and uncommon techniques for attacking a web server will be covered. Finally the presentation will introduce mod_security which is an open source intrusion detection and prevention engine for web applications protecting the server from known and so far unknown attacks. There will also be approximately 5-10 minutes time at the end of the presentation to answer the questions of the participants.
-
-
21:28
»
SecDocs
Authors:
Sebastian Wolfgarten Tags:
Apache Event:
Chaos Communication Congress 21th (21C3) 2004 Abstract: While apparently being quite secure out of the box the Apache web server is still a well-liked target for hackers. This talk will help system administrators to improve the security of their site and will also cover techniques on attacking a web server. The Apache web server has been the most popular web server on the Internet since April 1996. As in September 2004 the official Netcraft Web Server Survey found that almost 70% of the web sites on the Internet are using Apache, thus making it more widely used than all other web servers combined. While being known to be quite secure out of the box the Apache web server is a well-known and well-liked target for hackers. This talk will help system administrators to improve the security of their web servers by dealing with Apache’s default configuration, presenting common misconfigurations and analyzing live configuration files of well-known organizations. Additionally common and uncommon techniques for attacking a web server will be covered. Finally the presentation will introduce mod_security which is an open source intrusion detection and prevention engine for web applications protecting the server from known and so far unknown attacks. There will also be approximately 5-10 minutes time at the end of the presentation to answer the questions of the participants.
-
16:40
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1364-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled certain combinations of resource records. A remote attacker could use this flaw to cause a recursive resolver, or an authoritative server in certain configurations, to lockup. Users of bind97 are advised to upgrade to these updated packages, which correct this issue. After installing the update, the BIND daemon will be restarted automatically.
-
16:40
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1364-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled certain combinations of resource records. A remote attacker could use this flaw to cause a recursive resolver, or an authoritative server in certain configurations, to lockup. Users of bind97 are advised to upgrade to these updated packages, which correct this issue. After installing the update, the BIND daemon will be restarted automatically.
-
16:40
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1364-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled certain combinations of resource records. A remote attacker could use this flaw to cause a recursive resolver, or an authoritative server in certain configurations, to lockup. Users of bind97 are advised to upgrade to these updated packages, which correct this issue. After installing the update, the BIND daemon will be restarted automatically.
-
16:40
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1363-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled certain combinations of resource records. A remote attacker could use this flaw to cause a recursive resolver, or an authoritative server in certain configurations, to lockup. Users of bind are advised to upgrade to these updated packages, which correct this issue. After installing the update, the BIND daemon will be restarted automatically.
-
16:40
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1363-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled certain combinations of resource records. A remote attacker could use this flaw to cause a recursive resolver, or an authoritative server in certain configurations, to lockup. Users of bind are advised to upgrade to these updated packages, which correct this issue. After installing the update, the BIND daemon will be restarted automatically.
-
16:40
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1363-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled certain combinations of resource records. A remote attacker could use this flaw to cause a recursive resolver, or an authoritative server in certain configurations, to lockup. Users of bind are advised to upgrade to these updated packages, which correct this issue. After installing the update, the BIND daemon will be restarted automatically.
-
16:39
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1365-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled resource records with a large RDATA value. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records, that would cause a recursive resolver or secondary server to exit unexpectedly with an assertion failure.
-
16:39
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1365-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled resource records with a large RDATA value. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records, that would cause a recursive resolver or secondary server to exit unexpectedly with an assertion failure.
-
16:39
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1365-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled resource records with a large RDATA value. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records, that would cause a recursive resolver or secondary server to exit unexpectedly with an assertion failure.
-
-
9:00
»
Hack a Day
Last month we posted a tutorial from Hub City Labs on making your own PCBs at home. At the time, Hub City was hosting their hackerspace web site on a tiny vps graciously provided by a member. As you might expect, the throngs of Hackaday readers turned Hub City Labs’ server into a pile of [...]
-
-
17:18
»
Packet Storm Security Recent Files
Adsuck is a small DNS server that spoofs blacklisted addresses and forwards all other queries. The idea is to be able to prevent connections to undesirable sites such as ad servers, crawlers, etc. It can be used locally, for the road warrior, or on the network perimeter in order to protect local machines from malicious sites.
-
17:18
»
Packet Storm Security Tools
Adsuck is a small DNS server that spoofs blacklisted addresses and forwards all other queries. The idea is to be able to prevent connections to undesirable sites such as ad servers, crawlers, etc. It can be used locally, for the road warrior, or on the network perimeter in order to protect local machines from malicious sites.
-
17:18
»
Packet Storm Security Misc. Files
Adsuck is a small DNS server that spoofs blacklisted addresses and forwards all other queries. The idea is to be able to prevent connections to undesirable sites such as ad servers, crawlers, etc. It can be used locally, for the road warrior, or on the network perimeter in order to protect local machines from malicious sites.
-
-
2:56
»
SecDocs
Authors:
Lexi Pimendis Tags:
CTF Event:
Chaos Communication Congress 22th (22C3) 2005 Abstract: The talk will give a deep view behing the scenes of creating a CTF-hacking challenge. Starting from a short analysis of requirements for such an event, the organizational work to be done, to the main topic: designing the actual contest and choosing the software to be hacked. This years CIPHER event was a larger hacking event for students from international universities. 14 teams gathered from four continents and fourteen countries to hack the other team's server and defend their own. The exercise is about hosting a server that initially runs multiple services, i.e. a webserver, a mail server and customized services. These have typical security vulnerabilities that allow to compromise the server. The goal is to maintain the services up and uncompromised for the duration of the game, scores are also given for exploiting weaknesses and gaining access to other team's servers. The contest was held within a VPN, to authenticate the teams and ensure that the contest will not leak 'surprises' on the remainder of the internet. The services were hosted on VMWare- images, so that the memory layout and starting conditions for each team were controlled and known to all participants. We will give an overview of the services used in the contest, how we build them and demonstrate the tools we used to run the contest. The main goal of the exercise was to teach students how to act in situations of constant pressure and ubiqituous insecurity. The skills to actively participate not only include programming languages but also system administration and knowledge about offensive techniques.
-
-
21:39
»
SecDocs
Authors:
Lexi Pimendis Tags:
CTF Event:
Chaos Communication Congress 22th (22C3) 2005 Abstract: The talk will give a deep view behing the scenes of creating a CTF-hacking challenge. Starting from a short analysis of requirements for such an event, the organizational work to be done, to the main topic: designing the actual contest and choosing the software to be hacked. This years CIPHER event was a larger hacking event for students from international universities. 14 teams gathered from four continents and fourteen countries to hack the other team's server and defend their own. The exercise is about hosting a server that initially runs multiple services, i.e. a webserver, a mail server and customized services. These have typical security vulnerabilities that allow to compromise the server. The goal is to maintain the services up and uncompromised for the duration of the game, scores are also given for exploiting weaknesses and gaining access to other team's servers. The contest was held within a VPN, to authenticate the teams and ensure that the contest will not leak 'surprises' on the remainder of the internet. The services were hosted on VMWare- images, so that the memory layout and starting conditions for each team were controlled and known to all participants. We will give an overview of the services used in the contest, how we build them and demonstrate the tools we used to run the contest. The main goal of the exercise was to teach students how to act in situations of constant pressure and ubiqituous insecurity. The skills to actively participate not only include programming languages but also system administration and knowledge about offensive techniques.
-
21:39
»
SecDocs
Authors:
Lexi Pimendis Tags:
CTF Event:
Chaos Communication Congress 22th (22C3) 2005 Abstract: The talk will give a deep view behing the scenes of creating a CTF-hacking challenge. Starting from a short analysis of requirements for such an event, the organizational work to be done, to the main topic: designing the actual contest and choosing the software to be hacked. This years CIPHER event was a larger hacking event for students from international universities. 14 teams gathered from four continents and fourteen countries to hack the other team's server and defend their own. The exercise is about hosting a server that initially runs multiple services, i.e. a webserver, a mail server and customized services. These have typical security vulnerabilities that allow to compromise the server. The goal is to maintain the services up and uncompromised for the duration of the game, scores are also given for exploiting weaknesses and gaining access to other team's servers. The contest was held within a VPN, to authenticate the teams and ensure that the contest will not leak 'surprises' on the remainder of the internet. The services were hosted on VMWare- images, so that the memory layout and starting conditions for each team were controlled and known to all participants. We will give an overview of the services used in the contest, how we build them and demonstrate the tools we used to run the contest. The main goal of the exercise was to teach students how to act in situations of constant pressure and ubiqituous insecurity. The skills to actively participate not only include programming languages but also system administration and knowledge about offensive techniques.
-
21:39
»
SecDocs
Authors:
Lexi Pimendis Tags:
CTF Event:
Chaos Communication Congress 22th (22C3) 2005 Abstract: The talk will give a deep view behing the scenes of creating a CTF-hacking challenge. Starting from a short analysis of requirements for such an event, the organizational work to be done, to the main topic: designing the actual contest and choosing the software to be hacked. This years CIPHER event was a larger hacking event for students from international universities. 14 teams gathered from four continents and fourteen countries to hack the other team's server and defend their own. The exercise is about hosting a server that initially runs multiple services, i.e. a webserver, a mail server and customized services. These have typical security vulnerabilities that allow to compromise the server. The goal is to maintain the services up and uncompromised for the duration of the game, scores are also given for exploiting weaknesses and gaining access to other team's servers. The contest was held within a VPN, to authenticate the teams and ensure that the contest will not leak 'surprises' on the remainder of the internet. The services were hosted on VMWare- images, so that the memory layout and starting conditions for each team were controlled and known to all participants. We will give an overview of the services used in the contest, how we build them and demonstrate the tools we used to run the contest. The main goal of the exercise was to teach students how to act in situations of constant pressure and ubiqituous insecurity. The skills to actively participate not only include programming languages but also system administration and knowledge about offensive techniques.
-
-
14:17
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1267-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled resource records with a large RDATA value. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records, that would cause a recursive resolver or secondary server to exit unexpectedly with an assertion failure.
-
14:17
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1267-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled resource records with a large RDATA value. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records, that would cause a recursive resolver or secondary server to exit unexpectedly with an assertion failure.
-
14:16
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1268-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled resource records with a large RDATA value. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records, that would cause a recursive resolver or secondary server to exit unexpectedly with an assertion failure.
-
14:16
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1268-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled resource records with a large RDATA value. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records, that would cause a recursive resolver or secondary server to exit unexpectedly with an assertion failure.
-
14:16
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1268-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled resource records with a large RDATA value. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records, that would cause a recursive resolver or secondary server to exit unexpectedly with an assertion failure.
-
14:16
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1266-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled resource records with a large RDATA value. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records, that would cause a recursive resolver or secondary server to exit unexpectedly with an assertion failure.
-
14:16
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1266-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled resource records with a large RDATA value. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records, that would cause a recursive resolver or secondary server to exit unexpectedly with an assertion failure.
-
14:16
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1266-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled resource records with a large RDATA value. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records, that would cause a recursive resolver or secondary server to exit unexpectedly with an assertion failure.
-
-
20:52
»
Packet Storm Security Exploits
This Metasploit module abuses the "Command" trap in Zabbix Server to execute arbitrary commands without authentication. By default the Node ID "0" is used, if it doesn't work, the Node ID is leaked from the error message and exploitation retried. According to the vendor versions prior to 1.6.9 are vulnerable. The vulnerability has been successfully tested on Zabbix Server 1.6.7 on Ubuntu 10.04.
-
20:52
»
Packet Storm Security Recent Files
This Metasploit module abuses the "Command" trap in Zabbix Server to execute arbitrary commands without authentication. By default the Node ID "0" is used, if it doesn't work, the Node ID is leaked from the error message and exploitation retried. According to the vendor versions prior to 1.6.9 are vulnerable. The vulnerability has been successfully tested on Zabbix Server 1.6.7 on Ubuntu 10.04.
-
20:52
»
Packet Storm Security Misc. Files
This Metasploit module abuses the "Command" trap in Zabbix Server to execute arbitrary commands without authentication. By default the Node ID "0" is used, if it doesn't work, the Node ID is leaked from the error message and exploitation retried. According to the vendor versions prior to 1.6.9 are vulnerable. The vulnerability has been successfully tested on Zabbix Server 1.6.7 on Ubuntu 10.04.
-
-
15:26
»
Packet Storm Security Exploits
This Metasploit module exploits a stack buffer overflow in the create folder function in Sysax Multi Server 5.64. This issue was fixed in 5.66. In order to trigger the vulnerability valid credentials with the create folder permission must be provided. The HTTP option must be enabled on Sysax too. This Metasploit module will log into the server, get a SID token, find the root folder, and then proceed to exploit the server. Successful exploits result in SYSTEM access. This exploit works on XP SP3, and Server 2003 SP1-SP2.
-
15:26
»
Packet Storm Security Recent Files
This Metasploit module exploits a stack buffer overflow in the create folder function in Sysax Multi Server 5.64. This issue was fixed in 5.66. In order to trigger the vulnerability valid credentials with the create folder permission must be provided. The HTTP option must be enabled on Sysax too. This Metasploit module will log into the server, get a SID token, find the root folder, and then proceed to exploit the server. Successful exploits result in SYSTEM access. This exploit works on XP SP3, and Server 2003 SP1-SP2.
-
15:26
»
Packet Storm Security Misc. Files
This Metasploit module exploits a stack buffer overflow in the create folder function in Sysax Multi Server 5.64. This issue was fixed in 5.66. In order to trigger the vulnerability valid credentials with the create folder permission must be provided. The HTTP option must be enabled on Sysax too. This Metasploit module will log into the server, get a SID token, find the root folder, and then proceed to exploit the server. Successful exploits result in SYSTEM access. This exploit works on XP SP3, and Server 2003 SP1-SP2.
-
-
17:00
»
SecuriTeam
Oracle GlassFish Server is prone to multiple cross-site scripting and HTML-injection vulnerabilities that affect the administrative web interface.
-
17:00
»
SecuriTeam
Xeams Email Server is prone to an HTML-injection vulnerability because it fails to sanitize user-supplied input.
-
-
17:00
»
SecuriTeam
Axigen Mail Server is prone to an HTML-injection vulnerability because it fails to sanitize user-supplied input.
-
-
18:05
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1166-01 - mod_cluster is an Apache HTTP Server based load balancer that forwards requests from httpd to application server nodes. It can use the AJP, HTTP, or HTTPS protocols for communication with application server nodes. The RHSA-2012:0035 update for JBoss Enterprise Web Server 1.0.2 introduced a regression, causing mod_cluster to register and expose the root context of a server by default, even when "ROOT" was in the "excludedContexts" list in the mod_cluster configuration. If an application was deployed on the root context, a remote attacker could use this flaw to bypass intended access restrictions and gain access to that application.
-
18:05
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1166-01 - mod_cluster is an Apache HTTP Server based load balancer that forwards requests from httpd to application server nodes. It can use the AJP, HTTP, or HTTPS protocols for communication with application server nodes. The RHSA-2012:0035 update for JBoss Enterprise Web Server 1.0.2 introduced a regression, causing mod_cluster to register and expose the root context of a server by default, even when "ROOT" was in the "excludedContexts" list in the mod_cluster configuration. If an application was deployed on the root context, a remote attacker could use this flaw to bypass intended access restrictions and gain access to that application.
-
18:05
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1166-01 - mod_cluster is an Apache HTTP Server based load balancer that forwards requests from httpd to application server nodes. It can use the AJP, HTTP, or HTTPS protocols for communication with application server nodes. The RHSA-2012:0035 update for JBoss Enterprise Web Server 1.0.2 introduced a regression, causing mod_cluster to register and expose the root context of a server by default, even when "ROOT" was in the "excludedContexts" list in the mod_cluster configuration. If an application was deployed on the root context, a remote attacker could use this flaw to bypass intended access restrictions and gain access to that application.
-
18:05
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1166-01 - mod_cluster is an Apache HTTP Server based load balancer that forwards requests from httpd to application server nodes. It can use the AJP, HTTP, or HTTPS protocols for communication with application server nodes. The RHSA-2012:0035 update for JBoss Enterprise Web Server 1.0.2 introduced a regression, causing mod_cluster to register and expose the root context of a server by default, even when "ROOT" was in the "excludedContexts" list in the mod_cluster configuration. If an application was deployed on the root context, a remote attacker could use this flaw to bypass intended access restrictions and gain access to that application.
-
17:00
»
SecuriTeam
Oracle Business Transaction Management Server is prone to a vulnerability that let attackers delete arbitrary files on an affected computer in the context of the web server.
-
-
17:00
»
SecuriTeam
EmailArchitect Email Server is prone to multiple HTML-injection vulnerabilities because it fails to properly validate user-supplied input.
-
-
23:52
»
Packet Storm Security Exploits
Oracle Business Transaction Management Server version 12.1.0.2.7 suffers from a remote code execution vulnerability in the FlashTunnelService WriteToFile message. Proof of concept included.
-
23:52
»
Packet Storm Security Recent Files
Oracle Business Transaction Management Server version 12.1.0.2.7 suffers from a remote code execution vulnerability in the FlashTunnelService WriteToFile message. Proof of concept included.
-
23:52
»
Packet Storm Security Recent Files
Oracle Business Transaction Management Server version 12.1.0.2.7 suffers from a remote code execution vulnerability in the FlashTunnelService WriteToFile message. Proof of concept included.
-
23:52
»
Packet Storm Security Misc. Files
Oracle Business Transaction Management Server version 12.1.0.2.7 suffers from a remote code execution vulnerability in the FlashTunnelService WriteToFile message. Proof of concept included.
-
23:52
»
Packet Storm Security Misc. Files
Oracle Business Transaction Management Server version 12.1.0.2.7 suffers from a remote code execution vulnerability in the FlashTunnelService WriteToFile message. Proof of concept included.
-
-
17:00
»
SecuriTeam
Apache HTTP Server is prone to a denial-of-service vulnerability.
-
17:00
»
SecuriTeam
Oracle Database Server is prone to a remote vulnerability in Network Layer. .
-
17:00
»
SecuriTeam
Oracle MySQL Server is prone to a remote security vulnerability.
-
17:00
»
SecuriTeam
Oracle MySQL Server is prone to a remote security vulnerability.
-
17:00
»
SecuriTeam
Oracle MySQL Server is prone to a remote security vulnerability.
-
17:00
»
SecuriTeam
Telnet FTP Server is prone to a memory-corruption vulnerability.
-
-
11:53
»
Packet Storm Security Exploits
This Metasploit module exploits a vulnerability found in SharePoint Server 2007 SP2. The software contains a directory traversal, that allows a remote attacker to write arbitrary files to the filesystem, sending a specially crafted SOAP ConvertFile request to the Office Document Conversions Launcher Service, which results in code execution under the context of 'SYSTEM'. The module uses uses the Windows Management Instrumentation service to execute an arbitrary payload on vulnerable installations of SharePoint on Windows 2003 Servers. It has been successfully tested on Office SharePoint Server 2007 SP2 over Windows 2003 SP2.
-
11:53
»
Packet Storm Security Recent Files
This Metasploit module exploits a vulnerability found in SharePoint Server 2007 SP2. The software contains a directory traversal, that allows a remote attacker to write arbitrary files to the filesystem, sending a specially crafted SOAP ConvertFile request to the Office Document Conversions Launcher Service, which results in code execution under the context of 'SYSTEM'. The module uses uses the Windows Management Instrumentation service to execute an arbitrary payload on vulnerable installations of SharePoint on Windows 2003 Servers. It has been successfully tested on Office SharePoint Server 2007 SP2 over Windows 2003 SP2.
-
11:53
»
Packet Storm Security Misc. Files
This Metasploit module exploits a vulnerability found in SharePoint Server 2007 SP2. The software contains a directory traversal, that allows a remote attacker to write arbitrary files to the filesystem, sending a specially crafted SOAP ConvertFile request to the Office Document Conversions Launcher Service, which results in code execution under the context of 'SYSTEM'. The module uses uses the Windows Management Instrumentation service to execute an arbitrary payload on vulnerable installations of SharePoint on Windows 2003 Servers. It has been successfully tested on Office SharePoint Server 2007 SP2 over Windows 2003 SP2.
-
-
17:00
»
SecuriTeam
Poison Ivy is prone to a stack-based buffer-overflow vulnerability.
-
17:00
»
SecuriTeam
FileZilla Server is prone to a denial-of-service vulnerability.
-
-
18:01
»
Packet Storm Security Exploits
This Metasploit module exploits a stack buffer overflow in the create folder function in Sysax Multi Server 5.64. This issue was fixed in 5.66. You must have valid credentials to trigger the vulnerability. Your credentials must also have the create folder permission and the HTTP option has to be enabled. This Metasploit module will log into the server, get your a SID token and then proceed to exploit the server. Successful exploits result in LOCALSYSTEM access. This exploit works on XP SP3, and Server 2003 SP1-SP2.
-
18:01
»
Packet Storm Security Recent Files
This Metasploit module exploits a stack buffer overflow in the create folder function in Sysax Multi Server 5.64. This issue was fixed in 5.66. You must have valid credentials to trigger the vulnerability. Your credentials must also have the create folder permission and the HTTP option has to be enabled. This Metasploit module will log into the server, get your a SID token and then proceed to exploit the server. Successful exploits result in LOCALSYSTEM access. This exploit works on XP SP3, and Server 2003 SP1-SP2.
-
18:01
»
Packet Storm Security Misc. Files
This Metasploit module exploits a stack buffer overflow in the create folder function in Sysax Multi Server 5.64. This issue was fixed in 5.66. You must have valid credentials to trigger the vulnerability. Your credentials must also have the create folder permission and the HTTP option has to be enabled. This Metasploit module will log into the server, get your a SID token and then proceed to exploit the server. Successful exploits result in LOCALSYSTEM access. This exploit works on XP SP3, and Server 2003 SP1-SP2.
-
-
17:06
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-116 - An error in the handling of malformed client identifiers can cause a DHCP server running affected versions to enter a state where further client requests are not processed and the server process loops endlessly, consuming all available CPU cycles. Under normal circumstances this condition should not be triggered, but a non-conforming or malicious client could deliberately trigger it in a vulnerable server. In order to exploit this condition an attacker must be able to send requests to the DHCP server. Two memory leaks have been found and fixed in ISC DHCP. The updated packages have been patched to correct these issues.
-
17:06
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-116 - An error in the handling of malformed client identifiers can cause a DHCP server running affected versions to enter a state where further client requests are not processed and the server process loops endlessly, consuming all available CPU cycles. Under normal circumstances this condition should not be triggered, but a non-conforming or malicious client could deliberately trigger it in a vulnerable server. In order to exploit this condition an attacker must be able to send requests to the DHCP server. Two memory leaks have been found and fixed in ISC DHCP. The updated packages have been patched to correct these issues.
-
17:06
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-116 - An error in the handling of malformed client identifiers can cause a DHCP server running affected versions to enter a state where further client requests are not processed and the server process loops endlessly, consuming all available CPU cycles. Under normal circumstances this condition should not be triggered, but a non-conforming or malicious client could deliberately trigger it in a vulnerable server. In order to exploit this condition an attacker must be able to send requests to the DHCP server. Two memory leaks have been found and fixed in ISC DHCP. The updated packages have been patched to correct these issues.
-
17:05
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-115 - An unexpected client identifier parameter can cause the ISC DHCP daemon to segmentation fault when running in DHCPv6 mode, resulting in a denial of service to further client requests. In order to exploit this condition, an attacker must be able to send requests to the DHCP server. An error in the handling of malformed client identifiers can cause a DHCP server running affected versions to enter a state where further client requests are not processed and the server process loops endlessly, consuming all available CPU cycles. Under normal circumstances this condition should not be triggered, but a non-conforming or malicious client could deliberately trigger it in a vulnerable server. In order to exploit this condition an attacker must be able to send requests to the DHCP server. Two memory leaks have been found and fixed in ISC DHCP. The updated packages have been upgraded to the latest version which is not affected by these issues.
-
17:05
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-115 - An unexpected client identifier parameter can cause the ISC DHCP daemon to segmentation fault when running in DHCPv6 mode, resulting in a denial of service to further client requests. In order to exploit this condition, an attacker must be able to send requests to the DHCP server. An error in the handling of malformed client identifiers can cause a DHCP server running affected versions to enter a state where further client requests are not processed and the server process loops endlessly, consuming all available CPU cycles. Under normal circumstances this condition should not be triggered, but a non-conforming or malicious client could deliberately trigger it in a vulnerable server. In order to exploit this condition an attacker must be able to send requests to the DHCP server. Two memory leaks have been found and fixed in ISC DHCP. The updated packages have been upgraded to the latest version which is not affected by these issues.
-
17:05
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-115 - An unexpected client identifier parameter can cause the ISC DHCP daemon to segmentation fault when running in DHCPv6 mode, resulting in a denial of service to further client requests. In order to exploit this condition, an attacker must be able to send requests to the DHCP server. An error in the handling of malformed client identifiers can cause a DHCP server running affected versions to enter a state where further client requests are not processed and the server process loops endlessly, consuming all available CPU cycles. Under normal circumstances this condition should not be triggered, but a non-conforming or malicious client could deliberately trigger it in a vulnerable server. In order to exploit this condition an attacker must be able to send requests to the DHCP server. Two memory leaks have been found and fixed in ISC DHCP. The updated packages have been upgraded to the latest version which is not affected by these issues.
-
-
17:00
»
SecuriTeam
Oracle Database Server is prone to a remote vulnerability in Network Layer. .
-
17:00
»
SecuriTeam
Oracle Database Server is prone to a remote vulnerability in Network Layer. .
-
17:00
»
SecuriTeam
Oracle Database Server is prone to a remote vulnerability in Network Layer.
-
15:37
»
Packet Storm Security Exploits
This Metasploit module exploits a vulnerability in Simple Web Server 2.2 rc2. A remote user can send a long string data in the Connection Header to cause an overflow on the stack when function vsprintf() is used, and gain arbitrary code execution. The module has been tested successfully on Windows 7 SP1 and Windows XP SP3.
-
15:37
»
Packet Storm Security Recent Files
This Metasploit module exploits a vulnerability in Simple Web Server 2.2 rc2. A remote user can send a long string data in the Connection Header to cause an overflow on the stack when function vsprintf() is used, and gain arbitrary code execution. The module has been tested successfully on Windows 7 SP1 and Windows XP SP3.
-
15:37
»
Packet Storm Security Misc. Files
This Metasploit module exploits a vulnerability in Simple Web Server 2.2 rc2. A remote user can send a long string data in the Connection Header to cause an overflow on the stack when function vsprintf() is used, and gain arbitrary code execution. The module has been tested successfully on Windows 7 SP1 and Windows XP SP3.
-
14:59
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1109-01 - JBoss Application Server is the base package for JBoss Enterprise Portal Platform, providing the core server components. The Java Naming and Directory Interface Java API allows Java software clients to locate objects or services in an application server. It was found that the JBoss JNDI service allowed unauthenticated, remote write access by default. The JNDI and HA-JNDI services, and the HAJNDIFactory invoker servlet were all affected. A remote attacker able to access the JNDI service, HA-JNDI service, or the HAJNDIFactory invoker servlet on a JBoss server could use this flaw to add, delete, and modify items in the JNDI tree. This could have various, application-specific impacts.
-
14:59
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1109-01 - JBoss Application Server is the base package for JBoss Enterprise Portal Platform, providing the core server components. The Java Naming and Directory Interface Java API allows Java software clients to locate objects or services in an application server. It was found that the JBoss JNDI service allowed unauthenticated, remote write access by default. The JNDI and HA-JNDI services, and the HAJNDIFactory invoker servlet were all affected. A remote attacker able to access the JNDI service, HA-JNDI service, or the HAJNDIFactory invoker servlet on a JBoss server could use this flaw to add, delete, and modify items in the JNDI tree. This could have various, application-specific impacts.
-
14:59
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1109-01 - JBoss Application Server is the base package for JBoss Enterprise Portal Platform, providing the core server components. The Java Naming and Directory Interface Java API allows Java software clients to locate objects or services in an application server. It was found that the JBoss JNDI service allowed unauthenticated, remote write access by default. The JNDI and HA-JNDI services, and the HAJNDIFactory invoker servlet were all affected. A remote attacker able to access the JNDI service, HA-JNDI service, or the HAJNDIFactory invoker servlet on a JBoss server could use this flaw to add, delete, and modify items in the JNDI tree. This could have various, application-specific impacts.
-
14:58
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1110-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled zero length resource data records. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records that would cause a recursive resolver or secondary server to crash or, possibly, disclose portions of its memory.
-
14:58
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1110-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled zero length resource data records. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records that would cause a recursive resolver or secondary server to crash or, possibly, disclose portions of its memory.
-
14:58
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1110-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled zero length resource data records. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records that would cause a recursive resolver or secondary server to crash or, possibly, disclose portions of its memory.
-
-
17:00
»
SecuriTeam
Oracle MySQL Server is prone to a remote security vulnerability.
-
17:00
»
SecuriTeam
Oracle MySQL Server is prone to a remote security vulnerability.
-
-
13:01
»
Hack a Day
That grey box at the top of the photo is a modular power supply unit for a rack-mounted server system. [Sebastian] decided to repurpose it as a charging source for his RC batteries. He chose this HP DPS-600PB because of its power rating, efficiency, and you can get them at a reasonable price. This is an [...]
-
7:02
»
Hack a Day
Need a tiny web server? [Rob] over on the 43oh forums made an Ethernet booster pack for the very popular TI MSP430 microcontroller. If that’s not enough, [Rob] also put together an all-in-one solution with a MSP430 and Ethernet controller that can be powered by a battery. Along with the web server that fits in [...]
-
-
8:01
»
SecuriTeam
'IGSS 8 ODBC Server Multiple Remote Uninitialized Pointer Free DoS'
-
-
21:44
»
Packet Storm Security Exploits
Cura is a mobile phone application bundle of remote systems administration tools. It provides a personalized terminal emulator, a syslog module that allows for reading logs directly from a server, a SysMonitor module that visually graphs CPU and RAM usage percentages, access to Nmap, and Server Stats will offer general server information like its Vitals, Hardware information, Memory information, processes, and so on. A security feature will be implemented that allows users to have Cura's database completely wiped upon them sending the compromised phone a secret pattern of their choosing (e.g. send an SMS message containing "phone has been stolen!" to your Android phone to wipe Cura's database, and receive the location of the compromised phone as an SMS to your emergency phone number or as an email to your emergency email address).
-
21:44
»
Packet Storm Security Recent Files
Cura is a mobile phone application bundle of remote systems administration tools. It provides a personalized terminal emulator, a syslog module that allows for reading logs directly from a server, a SysMonitor module that visually graphs CPU and RAM usage percentages, access to Nmap, and Server Stats will offer general server information like its Vitals, Hardware information, Memory information, processes, and so on. A security feature will be implemented that allows users to have Cura's database completely wiped upon them sending the compromised phone a secret pattern of their choosing (e.g. send an SMS message containing "phone has been stolen!" to your Android phone to wipe Cura's database, and receive the location of the compromised phone as an SMS to your emergency phone number or as an email to your emergency email address).
-
21:44
»
Packet Storm Security Misc. Files
Cura is a mobile phone application bundle of remote systems administration tools. It provides a personalized terminal emulator, a syslog module that allows for reading logs directly from a server, a SysMonitor module that visually graphs CPU and RAM usage percentages, access to Nmap, and Server Stats will offer general server information like its Vitals, Hardware information, Memory information, processes, and so on. A security feature will be implemented that allows users to have Cura's database completely wiped upon them sending the compromised phone a secret pattern of their choosing (e.g. send an SMS message containing "phone has been stolen!" to your Android phone to wipe Cura's database, and receive the location of the compromised phone as an SMS to your emergency phone number or as an email to your emergency email address).
-
-
21:31
»
Packet Storm Security Recent Files
Cura is a mobile phone application bundle of remote systems administration tools. It provides a personalized terminal emulator, a syslog module that allows for reading logs directly from a server, a SysMonitor module that visually graphs CPU and RAM usage percentages, access to Nmap, and Server Stats will offer general server information like its Vitals, Hardware information, Memory information, processes, and so on. A security feature will be implemented that allows users to have Cura's database completely wiped upon them sending the compromised phone a secret pattern of their choosing (e.g. send an SMS message containing "phone has been stolen!" to your Android phone to wipe Cura's database, and receive the location of the compromised phone as an SMS to your emergency phone number or as an email to your emergency email address).
-
21:31
»
Packet Storm Security Tools
Cura is a mobile phone application bundle of remote systems administration tools. It provides a personalized terminal emulator, a syslog module that allows for reading logs directly from a server, a SysMonitor module that visually graphs CPU and RAM usage percentages, access to Nmap, and Server Stats will offer general server information like its Vitals, Hardware information, Memory information, processes, and so on. A security feature will be implemented that allows users to have Cura's database completely wiped upon them sending the compromised phone a secret pattern of their choosing (e.g. send an SMS message containing "phone has been stolen!" to your Android phone to wipe Cura's database, and receive the location of the compromised phone as an SMS to your emergency phone number or as an email to your emergency email address).
-
21:31
»
Packet Storm Security Misc. Files
Cura is a mobile phone application bundle of remote systems administration tools. It provides a personalized terminal emulator, a syslog module that allows for reading logs directly from a server, a SysMonitor module that visually graphs CPU and RAM usage percentages, access to Nmap, and Server Stats will offer general server information like its Vitals, Hardware information, Memory information, processes, and so on. A security feature will be implemented that allows users to have Cura's database completely wiped upon them sending the compromised phone a secret pattern of their choosing (e.g. send an SMS message containing "phone has been stolen!" to your Android phone to wipe Cura's database, and receive the location of the compromised phone as an SMS to your emergency phone number or as an email to your emergency email address).
-
-
12:09
»
Packet Storm Security Tools
Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.
-
-
13:01
»
Hack a Day
Sure, it’s probably a gimmick to [Jon Masters], but we absolutely love the pedal-powered server he built using a group of ARM chips. [Jon] is an engineer at Red Hat and put together the project in order to show off the potential of the low-power ARM offerings. The platform is a quad-core Calxeda EnergyCore ARM SoC. [...]
-
-
16:18
»
Packet Storm Security Exploits
This Metasploit module exploits a stack buffer overflow in Poison Ivy 2.3.2 C&C server. The exploit does not need to know the password chosen for the bot/server communication. If the C&C is configured with the default 'admin' password, the exploit should work fine. In case of the C&C configured with another password the exploit can fail. The 'check' command can be used to determine if the C&C target is using the default 'admin' password. Hopefully an exploit try won't crash the Poison Ivy C&C process, just the thread responsible of handling the connection. Because of this the module provides the RANDHEADER option and a bruteforce target. If RANDHEADER is used a random header will be used. If the bruteforce target is selected, a random header will be sent in case the default for the password 'admin' doesn't work. Bruteforce will stop after 5 tries or a session obtained.
Skip to page:
1
2
3
...
7