exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 382 RSS Feed

Files Date: 2015-09-01 to 2015-09-30

SAP HANA Drop Credentials SQL Injection
Posted Sep 29, 2015
Authored by Nahuel Sanchez | Site onapsis.com

Onapsis Security Advisory - SAP HANA suffers from a Drop Credentials remote SQL injection vulnerability. By exploiting this vulnerability an attacker could modify system settings and delete credentials which could affect other users in the HANA system, engaging into a DoS attack.

tags | advisory, remote, sql injection
SHA-256 | d444a5ba1af38fd63f1e5f5e68d842b9592909177de11dc45575d4678f9cd8c4
SAP HANA getSqlTraceConfiguration SQL Injection
Posted Sep 29, 2015
Authored by Fernando Russ, Nahuel Sanchez | Site onapsis.com

Onapsis Security Advisory - SAP HANA suffers from a remote SQL injection vulnerability in getSqlTraceConfiguration function. By exploiting this vulnerability an attacker could read sensitive business information stored in the HANA system and change configuration parameters which could render the system unavailable for other users.

tags | advisory, remote, sql injection
SHA-256 | eb43d022e8fddd6eecbc5626bd6c632f0e9e075f3e94ea6552a956f95eaf9793
SAP HANA User Creation Cross Site Scripting
Posted Sep 29, 2015
Authored by Nahuel Sanchez | Site onapsis.com

Onapsis Security Advisory - SAP HANA suffers from a cross site scripting vulnerability during user creation. By exploiting this vulnerability a remote authenticated attacker would be able to attack other users connected to the HANA system.

tags | advisory, remote, xss
SHA-256 | 093745f32867efd7e25fa4d1c9f8e459a0b267da21290b330cd5539db3fe4689
SAP HANA Role Deletion Cross Site Scripting
Posted Sep 29, 2015
Authored by Nahuel Sanchez | Site onapsis.com

Onapsis Security Advisory - SAP HANA role deletion through web-based development workbench suffers from a cross site scripting vulnerability.

tags | advisory, web, xss
SHA-256 | 6755cf7f8153415edfc191048e8bdf9b8ee3cf270ab9a887093629b129a6311c
SAP HANA Trace Configuration SQL Injection
Posted Sep 29, 2015
Authored by Nahuel Sanchez | Site onapsis.com

Onapsis Security Advisory - SAP HANA suffers from a remote SQL injection vulnerability in the trace configuration. By exploiting this vulnerability an attacker could change configuration settings in the HANA system, affecting the integrity of the data stored and possibly turning the platform unavailable to other users.

tags | advisory, remote, sql injection
SHA-256 | 28e3ad290a4fc8f5f373142a21e20d0d46d3545bc5d3b66532fee4c38b603644
SAP HANA setTraceLevelsForXsApps SQL Injection
Posted Sep 29, 2015
Authored by Pablo Artuso | Site onapsis.com

Onapsis Security Advisory - SAP HANA suffers from a remote SQL injection vulnerability in the setTraceLevelsForXsApps function. By exploiting this vulnerability an attacker could change configuration settings in the HANA system, affecting the integrity of the data stored and possibly turning the platform unavailable to other users, who won't be able to perform their assigned business operations.

tags | advisory, remote, sql injection
SHA-256 | 7869861a8cf7d5ac351d96a4bde8a820fc9cf69a49a6804cb69e0ab966bc97ce
SAP HANA test-net.xsjs Code Injection
Posted Sep 29, 2015
Authored by Nahuel D. Sanchez, Pablo Artuso | Site onapsis.com

Onapsis Security Advisory - SAP HANA suffers from an XSJS code injection vulnerability in test-net.xsjs. By exploiting this vulnerability a remote authenticated attacker would be able to partially compromise the SAP system as well as all the information processed and stored in the HANA system.

tags | advisory, remote
SHA-256 | 536c2f5bd066d0dd00d1598734d6f710d8be3e982bbd78bef9d75361bc5754eb
SAP HANA _newUser SQL Injection
Posted Sep 29, 2015
Authored by Pablo Artuso | Site onapsis.com

Onapsis Security Advisory - The SAP HANA _newUser function suffers from a remote SQL injection vulnerability. By exploiting this vulnerability an attacker could modify information related to users of the HANA system, affecting the integrity of the data stored.

tags | advisory, remote, sql injection
SHA-256 | f3b215fc645ed5adb73a39c5c8db51b7f63d88844aaeb6ee126baf1e0fc6ffda
SAP HANA _modifyUser SQL Injection
Posted Sep 29, 2015
Authored by Pablo Artuso | Site onapsis.com

Onapsis Security Advisory - The SAP HANA _modifyUser function suffers from a remote SQL injection vulnerability. By exploiting this vulnerability an attacker could modify information related to users of the HANA system, affecting the integrity of the data stored.

tags | advisory, remote, sql injection
SHA-256 | 2bf8dc1f0018c72dd7928ea2e39a57b4c7a243e7a5cde3f12425bfe6876cac15
SAP HANA hdbsql Memory Corruption
Posted Sep 29, 2015
Authored by Nahuel D. Sanchez | Site onapsis.com

Onapsis Security Advisory - SAP HANA hdbsql suffers from multiple memory corruption vulnerabilities. By exploiting this vulnerability an attacker could abuse of management interfaces to execute commands on the HANA system and ultimately compromise all the information stored and processed by the system.

tags | advisory, vulnerability
advisories | CVE-2015-6507
SHA-256 | 368ce04e67548cdb573e6df82ff6477de56a2a3d247070855e42496c9c199e7f
Ubuntu Security Notice USN-2748-1
Posted Sep 29, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2748-1 - Benjamin Randazzo discovered an information leak in the md (multiple device) driver when the bitmap_info.file is disabled. A local privileged attacker could use this to obtain sensitive information from the kernel. Lureau discovered that the vhost driver did not properly release the userspace provided log file descriptor. A privileged attacker could use this to cause a denial of service (resource exhaustion). Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-5697, CVE-2015-6252
SHA-256 | a2cb0cdd12c4fea85e65438f7d13ed3b0ec3c4d26d9c533db9f1fef52292c368
Centreon 2.6.1 Persistent Cross Site Scripting
Posted Sep 29, 2015
Authored by LiquidWorm | Site zeroscience.mk

Centreon version 2.6.1 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6681b871f00d7c1d0d12d5de3f5e49d61b5ac631bdcefc4a0db93c3a54e96145
WordPress Appointment Booking Calendar 1.1.7 SQL Injection
Posted Sep 29, 2015
Authored by Iberia Medeiros

WordPress Appointment Booking Calendar plugin 1.1.7 suffers from a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
advisories | CVE-2015-7319
SHA-256 | a8b494d46b400d0eafca66c2e737a247a4a6f7318c9de23378bb5eb9311bfbd2
PCMan FTP Server 2.0.7 Directory Traversal
Posted Sep 29, 2015
Authored by Jay Turla

PCMan FTP Server version 2.0.7 suffers from a directory traversal vulnerability.

tags | exploit
SHA-256 | e377ce572fb44bf79adeccd6d80f6e799f096b1c0279f26b2d558839516a13bd
Vtiger CRM 6.3 Remote Code Execution
Posted Sep 29, 2015
Authored by Benjamin Daniel Mussler

Vtiger CRM versions 6.3 and below suffer from an authenticated remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2015-6000
SHA-256 | 96b388a6a1d5f8b1624567791aa9ea216d7831e2fe9b587518ffa4e13d1e477c
Centreon 2.6.1 Command Injection
Posted Sep 28, 2015
Authored by LiquidWorm | Site zeroscience.mk

Centreon version 2.6.1 suffers from a command injection vulnerability. The POST parameter 'persistant' which serves for making a new service run in the background is not properly sanitized before being used to execute commands. This can be exploited to inject and execute arbitrary shell commands as well as using cross site request forgery attacks.

tags | exploit, arbitrary, shell, csrf
SHA-256 | de65336a8a68b4177f682854c6416feedbbf44c0a5ff31835c174e78d0ac4037
IconLover 5.4.5 Stack Buffer Overflow
Posted Sep 28, 2015
Authored by Vulnerability Laboratory, ZwX | Site vulnerability-lab.com

IconLover version 5.4.5 suffers from a stack buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 96362c631d4c3b738ce245283544cd680aad9448b9f8b0b08fdb3b35d96e4555
Photos In Wifi 1.0.1 File Upload
Posted Sep 28, 2015
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Photos in Wifi version 1.0.1 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 4a00b037a1dc3051f06630d1a90f45ed20afc5751a1f8f286020dfd2832f6a2b
Centreon 2.6.1 Add Administrator Cross Site Request Forgery
Posted Sep 28, 2015
Authored by LiquidWorm | Site zeroscience.mk

Centreon version 2.6.1 add administrator cross site request forgery exploit.

tags | exploit, csrf
SHA-256 | fb7aeb82618878ab24c9f5c4140479064eb157f08ed35e744bf8bc3096f3f188
Flash Failing Checks On uint Capacity Field
Posted Sep 28, 2015
Authored by Google Security Research, forshaw

The latest version of the Vector.primitive length check in Flash 18,0,0,232 is not robust against memory corruptions such as heap overflows. While it is no longer possible to obviously bypass the length check there is still unguarded data in the object which could be corrupted to serve as a useful primitive.

tags | exploit, overflow
systems | linux
advisories | CVE-2015-5568
SHA-256 | 8a4222c338a3d67f609ec341393b261bae85b7cd1930829eb76c347db90be962
BisonWare BisonFTP 3.5 Directory Traversal
Posted Sep 28, 2015
Authored by Jay Turla

BisonWare BisonFTP version 3.5 suffers from a directory traversal vulnerability.

tags | exploit
SHA-256 | 1575080d2288468ab9940c569c8d1809df7eea9a1a1378d054311901e42a6d5b
ManageEngine EventLog Analyzer Remote Code Execution
Posted Sep 28, 2015
Authored by xistence | Site metasploit.com

This Metasploit module exploits a SQL query functionality in ManageEngine EventLog Analyzer v10.6 build 10060 and previous versions. Every authenticated user, including the default "guest" account can execute SQL queries directly on the underlying Postgres database server. The queries are executed as the "postgres" user which has full privileges and thus is able to write files to disk. This way a JSP payload can be uploaded and executed with SYSTEM privileges on the web server. This Metasploit module has been tested successfully on ManageEngine EventLog Analyzer 10.0 (build 10003) over Windows 7 SP1.

tags | exploit, web
systems | windows
SHA-256 | 883715a7f63b19f3be245204a59084b8ad642d1866b7fdd2c6b33080b2dcb675
Rowhammer Linux Kernel Privilege Escalation Proof Of Concept
Posted Sep 28, 2015
Authored by Google Security Research, mseaborn

Proof of concept exploit code for the Linux Rowhammer DRAM privilege escalation vulnerability.

tags | exploit, proof of concept
systems | linux
SHA-256 | 489f5aee79c282a129929f43e430e1183b4104c9deb7c71d43c23c88bca7a02c
Centreon 2.6.1 Shell Upload
Posted Sep 28, 2015
Authored by LiquidWorm | Site zeroscience.mk

Centreon version 2.6.1 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | d6f7d3dc2b9d187d9f488cbf0e34984b389cdb34f36401b172e21e70df766956
WordPress Appointment Booking Calendar 1.1.7 XSS
Posted Sep 28, 2015
Authored by Iberia Medeiros

WordPress Appointment Booking Calendar plugin version 1.1.7 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2015-7320
SHA-256 | e41e23f354eb6f4f08e77c00b69191422177ba4009cf99f1480256bf86d9069a
Page 1 of 16
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close