exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 191 RSS Feed

Files

CubeCart 3.0.20 Cross Site Scripting
Posted Dec 22, 2012
Authored by Aung Khant | Site yehg.net

CubeCart versions 3.0.20 and below suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 4e9e580d02f9a087f0f347635b4ca443628ed94ad143811b28fec47d15c58a99
Smoke Loader SQL Injection
Posted Dec 22, 2012
Authored by Ian

The Smoke Loader HTTP-based exploit kit suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | 6168b8bae818826efed5db61c179383059d8815b98419a63863955dba82bf792
Sony PC Companion 2.1 Admin_RemoveDirectory() Unicode Buffer Overflow
Posted Dec 22, 2012
Authored by LiquidWorm | Site zeroscience.mk

Sony PC Companion version 2.1 suffers from a boundary error in PluginManager.dll when handling the value assigned to the 'Path' item in the Admin_RemoveDirectory function and can be exploited to cause a stack-based buffer overflow via an overly long string which may lead to execution of arbitrary code on the affected machine.

tags | exploit, overflow, arbitrary
SHA-256 | 40ac68c731d79a2fe0247ebf674cfd97861c4839813d2aec0adbd8286d7a26c4
Sony PC Companion 2.1 CheckCompatibility() Unicode Buffer Overflow
Posted Dec 22, 2012
Authored by LiquidWorm | Site zeroscience.mk

Sony PC Companion version 2.1 suffers from a boundary error in PimData.dll when handling the value assigned to the 'OrgHeartBeat' item in the CheckCompatibility function and can be exploited to cause a stack-based buffer overflow via an overly long string which may lead to execution of arbitrary code on the affected machine.

tags | exploit, overflow, arbitrary
SHA-256 | d3edfac2ecdf4d74991e5ee8aaa6bd4bb66822eacf7e471b1d2ae48150f67cd8
Sony PC Companion 2.1 Load() Unicode Buffer Overflow
Posted Dec 22, 2012
Authored by LiquidWorm | Site zeroscience.mk

Sony PC Companion version 2.1 suffers from a boundary error in PimData.dll when handling the value assigned to the 'File' item in the Load function and can be exploited to cause a stack-based buffer overflow via an overly long string which may lead to execution of arbitrary code on the affected machine.

tags | exploit, overflow, arbitrary
SHA-256 | 6852777c3ba50005a472c645be4b92305533367f61eeb74043cb82a0116f3cfa
YeaLink IP Phone 9.70.0.100 CSRF / Default Credentials
Posted Dec 21, 2012
Authored by xistence

YeaLink IP Phone SIP TxxP firmware versions 9.70.0.100 and below suffer from default credential and cross site request forgery vulnerabilities.

tags | exploit, vulnerability, info disclosure, csrf
SHA-256 | 874405777edd847f163325edf73c03b42d16a9c2dc18c2eda37f745725d199aa
4psa VoipNow 2.x Remote Command Execution
Posted Dec 21, 2012
Authored by i-Hmx

4psa VoipNow versions prior to 2.3 suffer from a remote command execution vulnerability.

tags | exploit, remote
SHA-256 | 9889092cc05ca0c360d1c888ac5dd274723646a753d62f1ba64b7fd58a84be33
WordPress BuddyPress Cross Site Scripting / Content Spoofing
Posted Dec 21, 2012
Authored by MustLive

WordPress BuddyPress plugin suffers from cross site scripting and content spoofing vulnerabilities.

tags | exploit, spoof, vulnerability, xss
SHA-256 | a2a973b41ca8cc4e4212a323806b5d414908948989341121167117923b861155
Sony PC Companion 2.1 WebServices.dll Unicode Buffer Overflow
Posted Dec 20, 2012
Authored by LiquidWorm | Site zeroscience.mk

Sony PC Companion version 2.1 suffers from a boundary error in WebServices.dll when handling the value assigned to the 'bstrFile' item in the DownloadURLToFile function and can be exploited to cause a stack-based buffer overflow via an overly long string which may lead to execution of arbitrary code on the affected machine.

tags | exploit, overflow, arbitrary
SHA-256 | 1b8f58d27bd44514aecfb7474faee685aaf87184b0f3d5a43bd93fe64016f4b9
Loganalyzer 3.6.0 Cross Site Scripting
Posted Dec 20, 2012
Authored by Mohd Izhar Ali | Site johncrackernet.blogspot.com

LogAnalyzer version 3.6.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f890d7408490ef8e73e0a6ba7b407973a7e773f86abfa93c95a1a275450e27db
ELBA 5 5.5.0 SQL Injection / Default Credentials
Posted Dec 20, 2012
Authored by Kestutis Gudinavicius | Site sec-consult.com

ELBA 5 version 5.5.0 R00006 build 0796 suffers from remote SQL injection, unencrypted password storage, default credential use, and buffer overflow vulnerabilities.

tags | exploit, remote, overflow, vulnerability, sql injection
SHA-256 | c54c52eb248b249e3839005d54ed6fc24cfcb0ceb545a988aa2b640cf7a7f90c
Banana Dance B.2.6 Inclusion / Access Control / SQL Injection
Posted Dec 20, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

Banana Dance version B.2.6 suffers from local file inclusion, remote SQL injection, and improper access control vulnerabilities.

tags | exploit, remote, local, vulnerability, sql injection, file inclusion
advisories | CVE-2012-5242, CVE-2012-5243, CVE-2012-5244
SHA-256 | 7e95cf4e35b826da73323e2068340d1504e654b6cf48268f922653b2f7de6e3a
FireFly Mediaserver 1.0.0.1359 NULL Pointer Dereference
Posted Dec 20, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

FireFly Mediaserver version 1.0.0.1359 suffers from a denial of service vulnerability that can be triggered by a NULL pointer dereference.

tags | exploit, denial of service
advisories | CVE-2012-5875
SHA-256 | 32f710929128a837905de7371632750aecfb1f0c76e6463bedec86ca624602c7
Elite Bulletin Board 2.1.21 SQL Injection
Posted Dec 20, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

Elite Bulletin Board version 2.1.21 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
advisories | CVE-2012-5874
SHA-256 | f6238bc2858a2e64a1c3b85e0997dc653e553e7e8701b8064c8c0e6b3ad71bbb
SurgeFTP Remote Command Execution
Posted Dec 20, 2012
Authored by Spencer McIntyre | Site metasploit.com

This Metasploit module exploits a flaw in the SurgeFTP server's web-based administrative console to execute arbitrary commands.

tags | exploit, web, arbitrary
SHA-256 | 9c5497a6325d67d7f481c7eb716e3d3140096da4260b045df2ab7396b276dad6
GNU Debugger 7.5.1 NULL Pointer Dereference
Posted Dec 20, 2012
Authored by nitr0us

gdb (GNU debugger) versions 7.5.1 and below ELF anti-debugging / reversing patcher that causes a NULL pointer dereference to trigger.

tags | exploit
SHA-256 | 15210b5f30b75a27a8fe6e678bec4c924fc5aef2e3e9c1327f048ca3f2e13b9f
IDA Pro 6.3 ELF Anti-Debugging / Reversing Patcher
Posted Dec 19, 2012
Authored by nitr0us

IDA Pro 6.3 ELF anti-debugging / reversing patcher that causes a crash.

tags | exploit
SHA-256 | b621ceacd09444ff9fc01a41d5f4753069ac4eaac545eed53223b30f95090c1f
Free Hosting Manager 2.0.2 Cross Site Scripting
Posted Dec 19, 2012
Authored by Lee Chung Eon

Free Hosting Manager version 2.0.2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 335377c3da8b74855bab0926e442b783e0a025c0a92bad72b5f9cd8afec705f8
DIMIN Viewer 5.4.0 Crash
Posted Dec 19, 2012
Authored by Lizhi Wang

DIMIN Viewer version 5.4.0 suffers from a GIF decode crash vulnerability.

tags | exploit
systems | linux
SHA-256 | 37c08ac9d3c8f9530c6c4e0e67e12334cd8ee8d63de9a989e27cf8b8623af737
Kiwi Syslog Web Access 1.4.4 SQL Injection
Posted Dec 19, 2012
Authored by Mohd Izhar Ali | Site johncrackernet.blogspot.com

Kiwi Syslog Web Access version 1.4.4 suffers from remote SQL injection and blind SQL injection vulnerabilities.

tags | exploit, remote, web, vulnerability, sql injection
SHA-256 | 30c497b23b1f3b0a07ecbebf1a4e6f17d981770e58ae9b1af674bd68c74a5d58
Joomla ZtAutoLink Local File Inclusion
Posted Dec 19, 2012
Authored by Xr0b0t

Joomla ZtAutoLink component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 8d7b7afaf7dc0deb578c05776b007a2e0e6a4fc0525e669d41c81a37107d3723
Joomla Bit Local File Inclusion
Posted Dec 19, 2012
Authored by Xr0b0t

Joomla Bit component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 56a0dfe953eb01f7814c7e0a38f7af1db46be7d121833068fc3e03448164fbd5
EMC Avamar 6.1.100-402 File Overwrite
Posted Dec 19, 2012

EMC Avamar version 6.1.100-402 suffers from a world-writable cache file vulnerability that leverages /tmp.

tags | exploit
SHA-256 | e49cbec22954636f2d8675765991f6e9558126b4c14f04a788902ec16d34e6d5
Microsoft Internet Explorer 9.x Stack Exhaustion
Posted Dec 19, 2012
Authored by Jean Pascal Pereira

Microsoft Internet Explorer 9.x suffers from a remote stack exhaustion vulnerability.

tags | exploit, remote, overflow
SHA-256 | d92f15f413457c5e0e27867c732c549570fd1dd935370f20ae2973bbf1b93532
InduSoft Web Studio ISSymbol.ocx InternationalSeparator() Heap Overflow
Posted Dec 19, 2012
Authored by James Fitts, Dmitriy Pletnev, Alexander Gavrun, juan vazquez | Site metasploit.com

This Metasploit module exploits a heap overflow found in InduSoft Web Studio <= 61.6.00.00 SP6. The overflow exists in the ISSymbol.ocx, and can be triggered with a long string argument for the InternationalSeparator() method of the ISSymbol control. This Metasploit modules uses the msvcr71.dll form the Java JRE6 to bypass ASLR.

tags | exploit, java, web, overflow
advisories | CVE-2011-0340, OSVDB-72865
SHA-256 | f99bd99b5b541326375a269f30ae36cdabc7a1c18a150d0b60fb51908c7a78c6
Page 3 of 8
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close