exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 433 RSS Feed

Files

Packet Storm New Exploits For June, 2012
Posted Jul 2, 2012
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 433 exploits added to Packet Storm in June, 2012.

tags | exploit
systems | linux
SHA-256 | 64ee9d7248a84c9714b50291e971d808e03935f4d5fbeca1f8c00aacbbae222a
IBM DeveloperWorks NCP 2.1 Information Disclosure
Posted Jun 30, 2012
Authored by BugsNotHugs

IBM DeveloperWorks ncp (Nigel's Capacity Planning) version 2.1 suffers from remote information disclosure vulnerabilities.

tags | exploit, remote, vulnerability, info disclosure
SHA-256 | 882d12c7145c7e3a4a8eef2d0d4490895d559af1506b25e96ecd08f8cea839a8
IBM Edge Components Caching Proxy Cross Site Scripting
Posted Jun 30, 2012
Authored by BugsNotHugs

IBM Edge Components Caching Proxy suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 68d588eb54e653728e1f9f5cccf167d8113243b81dee38b4e767517c4b58bce8
Basilic Remote Command Execution
Posted Jun 30, 2012
Authored by M.Razavi

Basilic, the automated bibliography server, suffers from a remote command execution vulnerability.

tags | exploit, remote
SHA-256 | 755040781ca13a6b1edf74b5f503430d6657c3cd7c1127ef1310bb0e2d42433c
Hadoop 1.0.3 Symlink
Posted Jun 30, 2012
Authored by Simon .

Hadoop version 1.0.3 suffers from a local privilege escalation symlink vulnerability.

tags | exploit, local
advisories | CVE-2012-2945
SHA-256 | 7f6cd0d9985fb43e4512064e577e4aab0f6f8459eb7920053453fd5bbb415dd7
Code Snippets 0.9 Insecure Session
Posted Jun 30, 2012
Authored by L3b-r1'z

Code Snippets version 0.9 fails to authenticate access to edit, add, and delete functionality.

tags | exploit
SHA-256 | 5db571f0a1abb0bb012940ff3fdac4128f570d8e02beda7d9463173d793ade83
Sun iPlanet Error Page Link Injection
Posted Jun 30, 2012
Authored by BugsNotHugs

Sun iPlanet suffers from an error page link injection issue.

tags | exploit
SHA-256 | ad6194bc79a2e24484cf6af82f97e435b3a0c953a49786c9a41f0eb5cdd34518
Zoom Player 4.51 Denial Of Service
Posted Jun 30, 2012
Authored by Dark-Puzzle

Zoom Player version 4.51 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 9eb084c02298d2a21d5a5ee17e773f9ca520fa09ffa32767cfb70e24afc03db4
GIMP 2.8.0 Denial Of Service
Posted Jun 29, 2012
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

There is a file handling denial of service in GIMP (the GNU Image Manipulation Program) for the 'fit' file format affecting all versions (Windows and Linux) up to 2.8.0. A file in the fit format with a malformed 'XTENSION' header will cause a crash in the GIMP program. The flaw is triggered by opening a crafted 'fit' file or allowing the file explorer dialog to preview the file. Proof of concept included.

tags | exploit, denial of service, proof of concept
systems | linux, windows
advisories | CVE-2012-3236
SHA-256 | 0341418c409c2905c278b5539d3f0236be8f96cdfce5f9140782b205443ab209
Irfanview Plugins 4.33 Overflow
Posted Jun 29, 2012
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

IrfanView Formats PlugIn is prone to an overflow condition. The JLS Plugin (jpeg_ls.dll) library fails to properly sanitize user-supplied input resulting in a heap-based buffer overflow. With a specially crafted JLS compressed image file, a context-dependent attacker could potentially execute arbitrary code. Proof of concept included. Irfanview Plugins version 4.33 is affected.

tags | exploit, overflow, arbitrary, proof of concept
systems | linux
advisories | CVE-2012-3585
SHA-256 | cd8bb7da17eb6fd5c44d2f4ceac57a18c44aca435eea690d9247652a97f176d8
PHP Money Books 1.03 Stored Cross Site Scripting
Posted Jun 29, 2012
Authored by chap0

PHP Money Books version 1.03 suffers from stored cross site scripting vulnerabilities.

tags | exploit, php, vulnerability, xss
SHA-256 | 28c37410044d56ed3d43c475e197fffb8cafc605053dcc62a4fa1bfca5ebdb61
PC Tools Firewall Plus 7.0.0.123 Denial Of Service
Posted Jun 29, 2012
Authored by 0in

PC Tools Firewall Plus version 7.0.0.123 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 4447ecdb0363561495e738164aa0f707a038ec3388d0a37f183ac75f3c8b355d
SpecView 2.5 Build 853 Directory Traversal
Posted Jun 29, 2012
Authored by Luigi Auriemma | Site aluigi.org

SpecView versions 2.5 build 853 and below suffer from a remote directory traversal vulnerability.

tags | exploit, remote
SHA-256 | 37c481c86f91ff979c1f2a14452d4bc1fc45aaf6d60f55ae0b180aa752d19d99
PowerNet Twin Client 8.9 Stack Overflow
Posted Jun 29, 2012
Authored by Luigi Auriemma | Site aluigi.org

PowerNet Twin Client versions 8.9 and below suffer from a stack overflow vulnerability.

tags | exploit, overflow
systems | linux
SHA-256 | 01ee7bdceda2abbcd11f2723950b87df2788e5314ddad8946094bb92071a21fd
Apple QuickTime TeXML Stack Buffer Overflow
Posted Jun 29, 2012
Authored by sinn3r, Alexander Gavrun, juan vazquez | Site metasploit.com

This Metasploit module exploits a vulnerability found in Apple QuickTime. When handling a TeXML file, it is possible to trigger a stack-based buffer overflow, and then gain arbitrary code execution under the context of the user. The flaw is generally known as a bug while processing the 'transform' attribute, however, that attack vector seems to only cause a TerminateProcess call due to a corrupt stack cookie, and more data will only trigger a warning about the malformed XML file. This Metasploit module exploits the 'color' value instead, which accomplishes the same thing.

tags | exploit, overflow, arbitrary, code execution
systems | apple
advisories | CVE-2012-0663, OSVDB-81934
SHA-256 | c3e73b5fb622e5d0d8dee9cca23a811ec375673bedd92228a5733bc9287c407b
Openfire Admin Console Authentication Bypass
Posted Jun 29, 2012
Site metasploit.com

This Metasploit module exploits an authentication bypass vulnerability in the administration console of Openfire servers. By using this vulnerability it is possible to upload/execute a malicious Openfire plugin on the server and execute arbitrary Java code. This Metasploit module has been tested against Openfire 3.6.0a. It is possible to remove the uploaded plugin after execution, however this might turn the server in some kind of unstable state, making re-exploitation difficult. You might want to do this manually.

tags | exploit, java, arbitrary, bypass
advisories | CVE-2008-6508, OSVDB-49663
SHA-256 | f96c770e59d9d05308428a0fe45cb31107b3064402edcf2653bd604b617ffe44
Lefigaro.fr Cross Site Scripting
Posted Jun 29, 2012
Authored by Th4 MasK

Lefigaro.fr suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 2b6001bd8c7d5624b2c4fc19842dac3f602962123078d63d24ee986593e31640
Internet Mobile Denial Of Service
Posted Jun 29, 2012
Authored by Dark-Puzzle

Internet Mobile suffers from a denial of service vulnerability that triggers an exception handler. Post exploitation the program must be reinstalled.

tags | exploit, denial of service
SHA-256 | f62fb11dd66093bb0cdd30237cc9c4c7d0fce7078ef39c6a4be17144b9bcf514
Hi-Media SQL Injection
Posted Jun 29, 2012
Authored by Mr.XpR

Hi-media suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 17ee62de993a1e79a03aca02af14eae5006cd8b1e1305748e7941e113e0187e0
B2CPrint Remote Shell Upload
Posted Jun 29, 2012
Authored by Mr.XpR

B2CPrint suffers from a remote ASP shell upload vulnerability.

tags | exploit, remote, shell, asp
SHA-256 | 07aa64e3542baf26914c58bd60df81bce81243de8587811fbef33dcfab8b6757
Kongregate.com Cross Site Scripting
Posted Jun 29, 2012
Authored by Th4 MasK

Kongregate.com suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0b2d9442e574b62a25db9e9e8fe869f6944a116b8512276d2ea69ee2a436d646
Ghana50.gov.gh Cross Site Scripting
Posted Jun 29, 2012
Authored by Th4 MasK

Ghana50.gov.gh suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 73ada375439d3064c88ce6153b874b1a88c0ae18dcb6c12029f1bda5bb23ec25
TEMENOS T24 7 Cross Site Scripting
Posted Jun 29, 2012
Authored by Rehan Ahmed | Site rewterz.com

TEMENOS T24 Core Banking Solution System version 7 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c98de2b59ae7660620eab1d44dcb42a197c5a01b987f62005384b0415c883941
Advanced MP3 Player Infusion 2.01 Shell Upload
Posted Jun 29, 2012
Authored by Sammy FORGIT

Advanced MP3 Player Infusion version 2.01 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 0d53259e616b4161775a0b9272f7b7ef1d1569e48797e4a3ba27a9c8136edeff
JAKCMS 2.2.6 Shell Upload
Posted Jun 29, 2012
Authored by Sammy FORGIT

JAKCMS version 2.2.6 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 8979837fbdfb46b12bd7cad18d277dc1d78e57253e57f5b607581b9edb59d77e
Page 1 of 18
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close