what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 172 RSS Feed

Files

Packet Storm New Exploits For January, 2013
Posted Feb 1, 2013
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 172 exploits added to Packet Storm in January, 2013.

tags | exploit
systems | linux
SHA-256 | 74fea4a019701a031dbee29df1744b162ea82c0d2f2a57756440daa357692b8a
Netgear SPH200D XSS / Directory Traversal / Disclosure
Posted Jan 31, 2013
Authored by Michael Messner

Netgear SPH200D suffers from cross site scripting, path disclosure, and directory traversal vulnerabilities.

tags | exploit, vulnerability, xss, file inclusion
SHA-256 | feb81bf5c98699eaaac241a0def910ecd684f41727637e5be8c37af1a136cd6a
Inter-Keystroke Timing Proof Of Concept
Posted Jan 31, 2013
Authored by vladz

This proof of concept exploit determines the password length of a local user who runs "su -".

tags | exploit, local, proof of concept
advisories | CVE-2013-0160
SHA-256 | 022c6530fd20470c1bf0ebb6d2d713b94830d8056ee73fad6c52655e8f455190
WordPress RLSWordPressSearch SQL Injection
Posted Jan 31, 2013
Authored by Ashiyane Digital Security Team

The WordPress RLSWordPressSearch plugin suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | b26265f8773c88bd11c805605ff88de7f20c168b9649111452af6b633c767de8
Broadcom UPnP Remote Preauth Root Code Execution
Posted Jan 31, 2013
Authored by Leon Juranic, DefenseCode, Vedran Kajic

A critical security vulnerability that allows a remote unauthenticated attacker to remotely execute arbitrary code under root privileges has been discovered in Broadcom's UPnP software.

tags | exploit, remote, arbitrary, root
SHA-256 | a9af7d158bb390ad756245dc9d569c020c94e28b5576407cf6cf4b7fe4378cd8
Buffalo TeraStation TS-Series Command Execution
Posted Jan 30, 2013
Authored by Andrea Fabrizi

Buffalo TeraStation TS-Series with firmware versions 1.5.7 and below suffer from file disclosure and command injection vulnerabilities.

tags | exploit, vulnerability
SHA-256 | a1a174bf53968f44a8d76eb7f7bf2481d5306ead2f09c68a726696b25e20edf1
D-Link DCS Cameras Authentication Bypass / Command Execution
Posted Jan 30, 2013
Authored by Roberto Paleari

D-Link DCS Cameras suffer from authentication bypass and remote command execution vulnerabilities due to a remote information disclosure of the configuration.

tags | exploit, remote, vulnerability, bypass, info disclosure
SHA-256 | c1329b50cb25791144375301f318deb9c2bb5c9ab4b24f003828a94666df0172
DataLife Engine 9.7 PHP Code Injection
Posted Jan 29, 2013
Authored by EgiX | Site karmainsecurity.com

DataLife Engine version 9.7 suffers from a PHP code injection vulnerability in preview.php.

tags | exploit, php
advisories | CVE-2013-1412
SHA-256 | f9fca371c6cc4a2c4cbce0576e95fe335c2ff36d4ec6b96f3b9230f8bf8b8d3a
PFsense UTM Platform 2.0.1 XSS / CSRF
Posted Jan 29, 2013
Authored by Dimitris Strevinas

PFsense UTM Platform version 2.0.1 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 45926ded3475024d0aef4360545bac2b39e3270b21031d2fb34960a446010ee1
Apple QuickTime Player 7.7.3 Out Of Bounds
Posted Jan 29, 2013
Authored by Debasish Mandal

Apple QuickTime Player Windows version 7.7.3 suffers from an out of bounds read vulnerability.

tags | exploit
systems | windows, apple
SHA-256 | 3d60aec0fbab876dd922d47e86103c69e20f4e9c1f873e349d83a0f172ffc979
Ruby on Rails JSON Processor YAML Deserialization Code Execution
Posted Jan 29, 2013
Authored by egypt, lian, jjarmoc | Site metasploit.com

This Metasploit module exploits a remote code execution vulnerability in the JSON request processor of the Ruby on Rails application framework. This vulnerability allows an attacker to instantiate a remote object, which in turn can be used to execute any ruby code remotely in the context of the application. This vulnerability is very similar to CVE-2013-0156. This Metasploit module has been tested successfully on RoR 3.0.9, 3.0.19, and 2.3.15. The technique used by this module requires the target to be running a fairly recent version of Ruby 1.9 (since 2011 or so). Applications using Ruby 1.8 may still be exploitable using the init_with() method, but this has not been demonstrated.

tags | exploit, remote, code execution, ruby
advisories | CVE-2013-0333
SHA-256 | 769b2cec718b2f5c0376d0da94e63d98f26719caaa5c210d5a2be3bf33552211
Hunt CCTV Credential Disclosure
Posted Jan 28, 2013
Authored by Alejandro Ramos

Hunt CCTV and generic brands suffer from a file disclosure vulnerability that discloses authentication information.

tags | exploit, info disclosure
advisories | CVE-2013-1391
SHA-256 | 14b74ae440b4a6e07d0a98ee13f99a611c71523e6ac3e975712c53334e4ca50b
Kohana Framework 2.3.3 Directory Traversal
Posted Jan 28, 2013
Authored by Karim H.B., Vulnerability Laboratory | Site vulnerability-lab.com

Kohana Framework version 2.3.3 suffers from a directory traversal vulnerability.

tags | exploit
SHA-256 | ea06955b013046f6fb45f73dc70e9f96d73e7d9d2dc5ae38af913fe70c4fa2f7
Fortinet FortiMail IBE Appliance Application Filter Bypass
Posted Jan 28, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Exception-handling and input filter bypass vulnerabilities have been detected in Fortinet's FortiMail IBE Appliance Application versions 200D, 400C, VM2K, 2000B, and 5002B.

tags | exploit, vulnerability
SHA-256 | a7f37e90cd1bb9bf20490bf181d3c23bf5514eb7d341e42a733e7a2989dc440c
nCircle PureCloud Vulnerability Scanner Bypass / Injection
Posted Jan 28, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

nCircle PureCloud Vulnerability Scanner suffered from bypass and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | d0981aa4c5de3af0ee27372b710e88674902e0a7e5c20ed0ad8cebb12d5f460a
PayPal Cross Site Scripting
Posted Jan 28, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

PayPal suffered from a persistent script insertion vulnerability.

tags | exploit
SHA-256 | 94a509e5cbb5161d8060abd3385a8bdff995a376f1b0272a7ceeefe20b90587d
Photodex ProShow Producers 5.0.3297 Buffer Overflow
Posted Jan 26, 2013
Authored by Julien Ahrens | Site security.inshell.net

Photodex ProShow Producer version 5.0.3297 suffers from a stack-based buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 8950afe8c76bac1b5fc520a0e7b3f1321468130de042fa250c83d0f3ac59b4f8
Attacking The Windows 7 / 8 Address Space Randomization
Posted Jan 25, 2013
Authored by Kingcope

This archive has a whitepaper that discusses research and methods used to circumvent Microsoft Windows 7 and 8 memory protections in order to execute arbitrary assembly code. Proof of concepts are also provided.

tags | exploit, arbitrary, proof of concept
systems | windows
SHA-256 | c8e610b00b7c56c4bacab2f28c7776039d77d68be2dd25ef959f8e2a888d5f82
WordPress SolveMedia 1.1.0 Cross Site Request Forgery
Posted Jan 25, 2013
Authored by Junaid Hussain

WordPress SolveMedia version 1.1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | d6d5e137bc5f0fd2a00a14895fd74b59860d9438f3c86d91c1becb0e2045422e
SQLiteManager 1.2.4 PHP Code Injection
Posted Jan 25, 2013
Authored by RealGame

SQLiteManager versions 1.2.4 and below suffer from a remote PHP code injection vulnerability.

tags | exploit, remote, php
SHA-256 | 61d7e00826c1ad6e61312d9904f3e661a3f1f6e54ab615e5b0e96b810b66f878
iCart Pro 4.0.1 SQL Injection
Posted Jan 25, 2013
Authored by n3tw0rk

iCart Pro version 4.0.1 appears to suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3b48b3579020811b9ff44226fda4004419b2ed8fa19f76a27cc1df8a74f23ac0
PHP Weby Directory Software 1.2 SQL Injection / Cross Site Request Forgery
Posted Jan 25, 2013
Authored by Akastep

PHP Weby Directory Software version 1.2 suffers from cross site request forgery and remote blind SQL injection vulnerabilities.

tags | exploit, remote, php, vulnerability, sql injection, csrf
SHA-256 | 572d1b20768e8331c2b66eac4d6d1dc5cfdf85fc241f40af5ca5afd11e3ac57f
KMPlayer 3.5.0.77 Denial Of Service
Posted Jan 25, 2013
Authored by Jigsaw

KMPlayer versions 3.5.0.77 and below suffer from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 21636c8ad96d39b661590a210d00122e1737eabf00f768fb403dac06928de73b
Novell eDirectory 8 Buffer Overflow
Posted Jan 25, 2013
Authored by David Klein, juan vazquez, Gary Nilson | Site metasploit.com

This exploit abuses a buffer overflow vulnerability in Novell eDirectory. The vulnerability exists in the ndsd daemon, specifically in the NCP service, while parsing a specially crafted Keyed Object Login request. It allows remote code execution with root privileges.

tags | exploit, remote, overflow, root, code execution
advisories | CVE-2012-0432, OSVDB-88718
SHA-256 | 41c7d577cabf17bf6074aed42966e6f700d82cb01279178ff1582300f49a6054
Movable Type 4.2x / 4.3x Web Upgrade Remote Code Execution
Posted Jan 25, 2013
Authored by Gary O'Leary-Steele, Nick Blundell, Kacper Nowak | Site metasploit.com

This Metasploit module can be used to execute a payload on MoveableType (MT) that exposes a CGI script, mt-upgrade.cgi (usually at /mt/mt-upgrade.cgi), that is used during installation and updating of the platform. This allows for code injection.

tags | exploit, cgi
advisories | CVE-2012-6315, CVE-2013-0209
SHA-256 | 9f1569dcdb5b14c9f7ccc437f947a2040582d389fc39d6d3e38a34b0a7f83d25
Page 1 of 7
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close