what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 172 RSS Feed

Files

Allembru Ad Manager 3.0.2 Cross Site Scripting
Posted Jan 14, 2013
Authored by Viknesvaran Sittaramane

Allembru Ad Manager version 3.0.2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c17d6ba03ce68cb494b6af0d86c15683782964c178fa3803ff14b4d5f4ad75ab
Calendar Script E.M.M.A 1.2 Cross Site Scripting
Posted Jan 14, 2013
Authored by Viknesvaran Sittaramane

Calendar Script Easy Membership Management Application version 1.2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 16f16c1618bc031526405b1143082ceb9cb684dba30f827742446c5badeaceb5
PHP Shop 2.0 SQL Injection
Posted Jan 14, 2013
Authored by By onestree

PHP Shop version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | bf2e314f6bee9de6279db4056fee862019967da75bdb7fcd33cb0af3c2bb5691
Serva 2.0.0 DNS Server Denial Of Service
Posted Jan 14, 2013
Authored by Julien Ahrens

The Serva version 2.0.0 DNS server suffers from a QueryName remote denial of service vulnerability.

tags | exploit, remote, denial of service
SHA-256 | b5cbd744342ad1eecd6b836f545154e91f162a2f846c7f9001896942b50d5e8d
Serva 2.0.0 HTTP Server Denial Of Service
Posted Jan 14, 2013
Authored by Julien Ahrens

The Serva version 2.0.0 HTTP server suffers from a GET remote denial of service vulnerability.

tags | exploit, remote, web, denial of service
SHA-256 | 001b100a5c4e82ff91b36a959ef4c456faa5256c9837bae79b525146f1d84dc1
Nibbleblog 3.4 Path Disclosure / Shell Upload
Posted Jan 14, 2013
Authored by KedAns-Dz

Nibbleblog version 3.4 suffers from path disclosure and shell upload vulnerabilities.

tags | exploit, shell, vulnerability
SHA-256 | 4a9155a4b7e5e0064087bb554e20c312f71b9305a572fb44142bbcdc6c4fc503
WordPress Daily Edition Mouss XSS / Disclosure / Shell Upload
Posted Jan 14, 2013
Authored by MustLive

The WordPress Daily Edition Mouss theme suffers from denial of service, abuse of functionality, cross site scripting, information disclosure, and remote shell upload vulnerabilities.

tags | exploit, remote, denial of service, shell, vulnerability, xss, info disclosure
SHA-256 | 335a5efd918ad47de67d9346c79676913e0a6826499a0695731fbd09eb8af336
Microsoft Lync 2012 Code Execution
Posted Jan 12, 2013
Authored by Christopher Emerson

Microsoft Lync 2012 fails to properly sanitize user-supplied input, which can lead to remote code execution.

tags | exploit, remote, code execution
SHA-256 | 61de4ae8908966fb99a4402d4a1ab26569054da13bd2adc7681cdd71ec499425
WordPress Floating Tweets 1.0.1 XSS / Directory Traversal
Posted Jan 12, 2013
Authored by MustLive

WordPress Floating Tweets versions 1.0.1 and below suffer from cross site scripting, path disclosure, and directory traversal vulnerabilities.

tags | exploit, vulnerability, xss, file inclusion
SHA-256 | 66b5159581cff7c6e7158f2d4d68344064f524235219abbacb8b3267adfcbb35
Avalon IT Service SQL Injection
Posted Jan 12, 2013
Authored by Beni_Vanda

Sites designed by Avalon IT Services suffer from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 9d932dd366e09440b53d0f41543fefd4da9996d67d8226c4a4eab660c2ee97b3
Java Applet JMX Remote Code Execution
Posted Jan 11, 2013
Authored by unknown, egypt, sinn3r, juan vazquez | Site metasploit.com

This Metasploit module abuses the JMX classes from a Java Applet to run arbitrary Java code outside of the sandbox as exploited in the wild in January of 2013. The vulnerability affects Java version 7u10 and earlier.

tags | exploit, java, arbitrary
advisories | CVE-2013-0422
SHA-256 | 4a0fb8aa0b393da39aa32b84a93368c9393fd500aac21eeb9e7f26dc757220b7
Ruby On Rails XML Processor YAML Deserialization Code Execution
Posted Jan 11, 2013
Authored by H D Moore, lian, espes, charliesome | Site metasploit.com

This Metasploit module exploits a remote code execution vulnerability in the XML request processor of the Ruby on Rails application framework. This vulnerability allows an attacker to instantiate a remote object, which in turn can be used to execute any ruby code remotely in the context of the application. This Metasploit module has been tested across multiple versions of RoR 3.x and RoR 2.x The technique used by this module requires the target to be running a fairly version of Ruby 1.9 (since 2011 or so). Applications using Ruby 1.8 may still be exploitable using the init_with() method, but this has not been demonstrated.

tags | exploit, remote, code execution, ruby
advisories | CVE-2013-0156
SHA-256 | d099a77a1ca32680eece9ad884f4cd0bf31f1df58198575de5142cf570a88342
Hero Framework 3.76 Cross Site Scripting
Posted Jan 11, 2013
Authored by Stefan Schurtz

Hero Framework version 3.76 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 4d0f44952295c2906ae21b003ed926cedf8f15614af2730d2fda474afa75b706
Internet Explorer 8 Heap Overflow
Posted Jan 11, 2013
Authored by sickness

Internet Explorer 8 heap overflow exploit with ASLR and DEP bypass that spawns a bind shell on port 4444.

tags | exploit, overflow, shell
advisories | CVE-2012-1876
SHA-256 | b570320daa4262220db4c1f58d4fed98a833192b202f58d2311bc5bdd9a38d0f
PHP Lite Admin 1.9.3 Code Injection
Posted Jan 11, 2013
Authored by Lausch

PHP Lite Admin versions 1.9.3 and below suffer from a PHP code injection vulnerability.

tags | exploit, php
SHA-256 | 3a897b59d51cd8a739c4daecc9eaeca0a04ab42ea6f0efafd282a2f0a940c923
OrangeHRM 2.7.1 Cross Site Scripting
Posted Jan 11, 2013
Authored by SBV Research

Orange HRM version 2.7.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 43e75c2701bb946a7b775501f76bbaf709ace8b9e0a562b83aed7b1e8a943f25
Cryptzone / McAfee Bypass / Code Execution
Posted Jan 11, 2013
Authored by Arne Vidstrom

SE46 from Cryptzone and Application Control from McAfee suffer from file handling issues that can allow for arbitrary binary execution.

tags | exploit, arbitrary, bypass
SHA-256 | efbcdf48625ce7bc7327f19051a636ea8f8e2c3089629f3de29c07c0d05ac2b9
WordPress Gallery 3.8.3 Arbitrary File Read
Posted Jan 11, 2013
Authored by Beni_Vanda

WordPress Gallery plugin version 3.8.3 suffers from an arbitrary file read vulnerability.

tags | exploit, arbitrary
SHA-256 | 53fde8d2df0a47c183ebedd6f9ebbfca383484d402ee8eb3004bbbacb87a7f2a
Prizm Content Connect Code Execution
Posted Jan 11, 2013
Authored by Include Security Research

Prizm Content Connect version 5.1 suffers from a remote download and code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2012-5190
SHA-256 | 7ace198c0e8fe9862c5b068428b6d842af8fdfbe78822a19139d611c91c46320
BT HomeHub 3.0b Privilege Escalation
Posted Jan 11, 2013
Authored by Zachary Cutlip

BT HomeHub version 3.0b has a remote vulnerability that can yield an attacker a root shell. Exploit code included.

tags | exploit, remote, shell, root
systems | linux
SHA-256 | c0d6d59e32c4113bf59bfc7217f3e658aad028ac4978ba276e451a4c3b03f97b
Heise.de Cross Site Scripting
Posted Jan 11, 2013
Authored by Stefan Schurtz

The heise.de site suffers from a reflective cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8fd7c85439a605e446c8c2cf6fd876c19e8cd23e97fc67b703b2472df1e97294
Ask.com UK Cross Site Scripting
Posted Jan 11, 2013
Authored by TayfunBasoglu

The uk.ask.com site suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d02dc9b5ecfddb689cf57fc6a9a5f0736bc0a3ddb1d2c85a32365d8bab49d534
ElitePartner.de Cross Site Scripting
Posted Jan 11, 2013
Authored by Stefan Schurtz

The www.elitepartner.de site suffers from a REFERER-based cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3a5739370ac00677e8ce70c188395bb7f6a1ccc2940c8c4135b13a056e87a498
Business Solutions CMS Add Admin
Posted Jan 10, 2013
Authored by Akastep

Business Solutions CMS add administrator exploit that does not require authentication.

tags | exploit
SHA-256 | fa6b20834c1535c6a89139a7f3194efde7fe3bb133b1ffaf7e80a747ce527856
Honeywell Tema Remote Installer ActiveX Remote Code Execution
Posted Jan 10, 2013
Authored by juan vazquez, Terry McCorkle, Billy Rios | Site metasploit.com

This Metasploit modules exploits a vulnerability found in the Honeywell Tema ActiveX Remote Installer. This ActiveX control can be abused by using the DownloadFromURL() function to install an arbitrary MSI from a remote location without checking source authenticity or user notification. This Metasploit module has been tested successfully with the Remote Installer ActiveX installed with HoneyWell EBI R410.1 - TEMA 5.3.0 and Internet Explorer 6, 7 and 8 on Windows XP SP3.

tags | exploit, remote, arbitrary, activex
systems | windows
advisories | OSVDB-76681
SHA-256 | b30345fc0ce669f179e6185df91c57d68d20a383c5a011c0ba877c1319ef539b
Page 4 of 7
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
North Korean Hackers Hijack Antivirus Updates For Malware Delivery
Posted Apr 24, 2024

tags | headline, hacker, government, malware, flaw, cyberwar, military, north korea
CISA Warns Of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation
Posted Apr 24, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar
US Charges Iranians With Cyber Snooping On Government, Companies
Posted Apr 24, 2024

tags | headline, hacker, government, privacy, usa, cyberwar, spyware, iran
TensorFlow AI Models At Risk Due To Keras API Flaw
Posted Apr 24, 2024

tags | headline, flaw
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close