exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 1,431 RSS Feed

Perl Files

Debian Security Advisory 4300-1
Posted Sep 24, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4300-1 - It was discovered that Archive::Zip, a perl module for manipulation of ZIP archives, is prone to a directory traversal vulnerability. An attacker able to provide a specially crafted archive for processing can take advantage of this flaw to overwrite arbitrary files during archive extraction.

tags | advisory, arbitrary, perl
systems | linux, debian
advisories | CVE-2018-10860
SHA-256 | 24b66271204e48260c278858e93a3d197b16c2374c13e4091face6dfc00b94cf
VBScan Vulnerability Scanner 0.1.8
Posted Sep 13, 2018
Authored by Mohammad Reza Espargham | Site owasp.org

VBScan is a black box vBulletin vulnerability scanner written in perl.

Changes: Updated vulnerabilities database. Various other updates and enhancements.
tags | tool, scanner, perl
systems | unix
SHA-256 | 6995ea103a40716fe5735d47841063df1571c2d4e08080fa9bdb9b2f2b2a6dcf
Linux Awk To Perl Translator Buffer Overflow
Posted Jul 7, 2018
Authored by Todor Donev

Linux Awk to Perl (/usr/bin/a2p) suffers from a buffer overflow vulnerability.

tags | exploit, overflow, perl
systems | linux
SHA-256 | e971bbb15948d862ca262f19d55b97753f511a0f608fbcdbf35a02083d720146
Malbait TCP/UDP Honeypot
Posted Jun 20, 2018
Authored by Batch McNulty | Site github.com

Malbait is a honeypot written in perl. It creates fake servers and supports both TCP and UDP protocols, either singly or in combination. It outputs in CSV format as well as giving more detailed text reports. You can serve fake Telnet, FTP, SMTP, POP3, HTTP, TR-69, IMAP, asciitime, systat and echo servers, as well as serving blank or random output.

tags | tool, web, udp, perl, tcp, imap, protocol, intrusion detection
systems | unix
SHA-256 | b2a5e5f4099d997913c7d6ba4a2ddc6d239ed821741525eeaddd41a93f11d30e
Ubuntu Security Notice USN-3684-1
Posted Jun 13, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3684-1 - It was discovered that Perl incorrectly handled certain archive files. An attacker could possibly use this to overwrite arbitrary files.

tags | advisory, arbitrary, perl
systems | linux, ubuntu
advisories | CVE-2018-12015
SHA-256 | 9116c49f3236d1aa7d4b651e131df2e4df3c02666112f9add49b6e3f818e4366
Ubuntu Security Notice USN-3684-2
Posted Jun 13, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3684-2 - USN-3684-1 fixed a vulnerability in perl. This update provides the corresponding update for Ubuntu 12.04 ESM. It was discovered that Perl incorrectly handled certain archive files. An attacker could possibly use this to overwrite arbitrary files.

tags | advisory, arbitrary, perl
systems | linux, ubuntu
advisories | CVE-2018-12015
SHA-256 | 3135393621809372c38283ed1d484e3ae13df25078adbbf65e4f925efff3b92b
Red Hat Security Advisory 2018-1192-01
Posted Apr 23, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1192-01 - Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Issues addressed include multiple overflows.

tags | advisory, web, overflow, perl
systems | linux, redhat
advisories | CVE-2018-6797, CVE-2018-6798
SHA-256 | b1eb554dded9a7ad0a3b05a9cab015ab2364b087d8a53b3d7742f471ca807873
Ubuntu Security Notice USN-3625-2
Posted Apr 18, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3625-2 - USN-3625-1 fixed a vulnerability in Perl. This update provides the corresponding update for Ubuntu 12.04 ESM. It was discovered that Perl incorrectly handled certain regular expressions. An attacker could possibly use this issue to cause Perl to hang, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, perl
systems | linux, ubuntu
advisories | CVE-2015-8853, CVE-2016-6185, CVE-2017-6512, CVE-2018-6913
SHA-256 | ff8ba6835c5471028b08121523dc8369b5986ca2bddf697ecf88fada90834e01
Ubuntu Security Notice USN-3625-1.tt
Posted Apr 16, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3625-1 - It was discovered that Perl incorrectly handled certain regular expressions. An attacker could possibly use this issue to cause Perl to hang, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS. It was discovered that Perl incorrectly loaded libraries from the current working directory. A local attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, local, perl
systems | linux, ubuntu
advisories | CVE-2015-8853, CVE-2016-6185, CVE-2017-6512, CVE-2018-6797, CVE-2018-6798, CVE-2018-6913
SHA-256 | 993c5bb2d33be22423d12dee38b8e4e9644059fd1ff976ebca463d5df813a5ad
KeePass Simple Dictionary Password Enumerator
Posted Apr 4, 2018
Authored by Todor Donev

This is a simple perl script to perform dictionary attacks against the KeePass password manager.

tags | cracker, perl
SHA-256 | 6543608fbc7bd69c9aed01176048fc5dbb4c5cfcf6b3eb1751f46ee2b6e9c7cd
VideoFlow Digital Video Protection DVP 10 Authenticated Directory Traversal
Posted Mar 31, 2018
Authored by LiquidWorm | Site zeroscience.mk

VideoFlow Digital Video Protection DVP 10 version 2.10 suffers from an authenticated arbitrary file disclosure vulnerability including no session expiration. Input passed via the 'ID' parameter in several Perl scripts is not properly verified before being used to download system files. This can be exploited to disclose the contents of arbitrary files via directory traversal attacks.

tags | exploit, arbitrary, perl
SHA-256 | 9fdb71614470b3895e28afe235e28c5784709277cd64d29608144c5fc0584e48
JoomScan 0.0.1
Posted Mar 5, 2018
Authored by Mohammad Reza Espargham | Site owasp.org

OWASP JoomScan is an opensource project for detecting Joomla CMS vulnerabilities. Written in Perl.

tags | tool, scanner, perl, vulnerability
systems | unix
SHA-256 | 6066d5427e46a3fd26abe10435389c66c8c38392bbec9773ac4dbe0b9897a23c
Rootkit Hunter 1.4.6
Posted Feb 19, 2018
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: Added support for Alpine Linux (busybox). Added the Diamorphine LKM test. Added the ALLOWIPCPID configuration file option. Added the ALLOWIPCUSER configuration file option. Various other additions, improvements, and bug fixes made.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | 9c0f310583ff0dd8168010acd45c7d2e3a37e176300ac642269bce3d759ebda0
Ubuntu Security Notice USN-3478-2
Posted Nov 14, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3478-2 - USN-3478-1 fixed two vulnerabilities in Perl. This update provides the corresponding update for Ubuntu 12.04 ESM. Jakub Wilk discovered that Perl incorrectly handled certain regular expressions. An attacker could use this issue to cause Perl to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, perl, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-12883
SHA-256 | 56131795db34853861d0fab4f6e44a939d8737a03a90759a8c10c92c4cfa6938
Ubuntu Security Notice USN-3478-1
Posted Nov 14, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3478-1 - Jakub Wilk discovered that Perl incorrectly handled certain regular expressions. An attacker could use this issue to cause Perl to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, perl
systems | linux, ubuntu
advisories | CVE-2017-12837, CVE-2017-12883
SHA-256 | 4110b15e29d147493be4523d5ce7d758642b163da3bc0f38eebaf8b8d4cfb359
Git cvsserver Remote Command Execution
Posted Sep 28, 2017
Authored by joernchen | Site phenoelit.de

The git subcommand cvsserver is a Perl script which makes excessive use of the backtick operator to invoke git. Unfortunately user input is used within some of those invocations and it allows for OS command injection. Versions before before 2.14.2, 2.13.6, 2.12.5, 2.11.4 and 2.10.5 are affected.

tags | exploit, perl
SHA-256 | 2de6037444f7b5a4cba7811fd7636e3e1a89d1b61face8188b179e5a4d83797b
Debian Security Advisory 3984-1
Posted Sep 28, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3984-1 - joernchen discovered that the git-cvsserver subcommand of Git, a distributed version control system, suffers from a shell command injection vulnerability due to unsafe use of the Perl backtick operator. The git-cvsserver subcommand is reachable from the git-shell subcommand even if CVS support has not been configured (however, the git-cvs package needs to be installed).

tags | advisory, shell, perl
systems | linux, debian
SHA-256 | 45c5b391bc95f3cc52114ee4a0b69f4f29bc0b3cde6352f0143c59740c21e65f
Gentoo Linux Security Advisory 201709-12
Posted Sep 18, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201709-12 - A vulnerability in module File::Path for Perl allows local attackers to set arbitrary mode values on arbitrary files bypassing security restrictions. Versions less than 5.24.1-r2 are affected.

tags | advisory, arbitrary, local, perl
systems | linux, gentoo
advisories | CVE-2017-6512
SHA-256 | 354da611e13b26533594dfaddd7263b5ff8f6d1c891f45eda624a9cbb40d1437
360-FAAR Firewall Analysis Audit And Repair 0.6.3
Posted Aug 24, 2017
Authored by Dan Martin | Site sourceforge.net

360-FAAR Firewall Analysis Audit and Repair is an offline command line perl policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in checkpoint dbedit or screenos commands.

Changes: This release updates the config parsers to permit you to specify the default service set used to scan rules and service objects. Various other updates.
tags | tool, perl
systems | unix
SHA-256 | a5e81aab1e8b91aaabce9d577368d1e4cd97c8454402192a03fb4774a69da728
Check Siem 201708.05
Posted Aug 14, 2017
Authored by Stephan Schmieder

check_siem is a security incidents and events monitor written in Perl. It reports on unusual user, process, net, and file activities by leveraging fuzzy LSOF statistics. Think of it as a fun-sized HIDS.

tags | tool, perl
systems | unix
SHA-256 | 2278b6041fcb1fa3753aa036c6538d183166b0b6b8a797bce3a6df8e4d889958
Rootkit Hunter 1.4.4
Posted Jun 30, 2017
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: Added the GLOBSTAR configuration file option. This will set the shells globstar option to allow recursive checks of directories. By default this option is disabled. Added a Japanese translation file. Added support for the 'BSDng' package manager option. This can be used by those BSD systems which have the 'pkg' command available (currently later FreeBSD systems). Various other improvements and bug fixes made.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | a8807c83f9f325312df05aa215fa75ad697c7a16163175363c2066baa26dda77
Debian Security Advisory 3873-1
Posted Jun 5, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3873-1 - The cPanel Security Team reported a time of check to time of use (TOCTTOU) race condition flaw in File::Path, a core module from Perl to create or remove directory trees. An attacker can take advantage of this flaw to set the mode on an attacker-chosen file to a attacker-chosen value.

tags | advisory, perl
systems | linux, debian
advisories | CVE-2017-6512
SHA-256 | 669492e2b6634929ca6740fee2a0e7aa50309178b09ab44dcbff2acc9c6e2e4a
Uberscan Brute Forcing Tool
Posted Apr 26, 2017
Authored by Batch McNulty

Uberscan is an IP scanner and brute forcing tool all in one. Written in perl.

tags | tool, scanner, perl
systems | unix
SHA-256 | 03c619eb7a6756875cfd4de5de3f9b6bbc71cdbe72137814c254f2a9116ad397
360-FAAR Firewall Analysis Audit And Repair 0.6.2
Posted Apr 17, 2017
Authored by Dan Martin | Site sourceforge.net

360-FAAR Firewall Analysis Audit and Repair is an offline command line perl policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in checkpoint dbedit or screenos commands.

Changes: This release fixes the bug in the cisco asa drop log parser that missed %ASA-6-106100. Various other updates.
tags | tool, perl
systems | unix
SHA-256 | 9530e7f9edc52dc222597d903ee4f6797a20b6cccb765503b6c3082408e9d386
360-FAAR Firewall Analysis Audit And Repair 0.6.1
Posted Apr 3, 2017
Authored by Dan Martin | Site sourceforge.net

360-FAAR Firewall Analysis Audit and Repair is an offline command line perl policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in checkpoint dbedit or screenos commands.

Changes: Various updates.
tags | tool, perl
systems | unix
SHA-256 | f2753c34c9883dfe15003f5b0814c44255ff34cfd31b9a7bf514172123ed05ff
Page 4 of 58
Back23456Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close