exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 158 RSS Feed

Files

IBM Lotus Domino 8.5.3 XSS / CSRF / Redirection
Posted Feb 15, 2013
Authored by MustLive

IBM Lotus Domino version 8.5.3 suffers from cross site request forgery, cross site scripting, and redirection vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 1130fe93667cda489b3f670cc5b50a599e490b92326bc69ca5a9d3e2a7a7cdbe
Cometchat Cross Site Scripting / Code Execution
Posted Feb 15, 2013
Authored by B127Y

Cometchat suffers from remote PHP code execution and cross site scripting vulnerabilities.

tags | exploit, remote, php, vulnerability, code execution, xss
SHA-256 | e10b2358844ee3524c076cbbcfa2a28e92ce30f72f24e5cb176450b33ab7ab4e
Paypal Marketing Cross Site Scripting
Posted Feb 15, 2013
Authored by Mahadev Subedi

The www.paypal-marketing.com.hk site suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | f63e45be8e4800be48122e0af643ee4e634351747962dea6a722db28594dfd37
Sonar 3.4.1 Cross Site Scripting
Posted Feb 15, 2013
Authored by Kacper | Site devilteam.pl

Sonar version 3.4.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | da83d02310daea94e8be2a54b299f802fa374cffed0e8c946fa47d875567844a
Photodex ProShow Producer 5.0.3297 Memory Corruption
Posted Feb 15, 2013
Authored by Julien Ahrens | Site security.inshell.net

A memory corruption vulnerability has been identified in Photodex ProShow Producer version 5.0.3297. When opening a crafted style file (.pxs), the application loads the "title" value from the pxs file. The ColorPickerProc function does not properly validate the length of the string loaded from the "title" value from the pxs file before using it in the further application context, which leads to a memory corruption condition with possible code execution depending on the version of the operating system.

tags | exploit, code execution
SHA-256 | 4c548ccf5e23c74bf6aebf62a75caa02e6097be464986683796f64a9f92f7c47
Edimax EW-7206APg / EW-7209APg Redirection / XSS / Header Injection
Posted Feb 15, 2013
Authored by Michael Messner

The Edimax EW-7206APg and EW-7209APg suffer from cross site scripting, HTTP header injection, and open redirection vulnerabilities.

tags | exploit, web, vulnerability, xss
SHA-256 | caf5494f483d9fdfdddc161b8ffa759d8caa9aa9cf89ce0b6c0d0e843b783136
TP-Link TL-WA701N / TL-WA701ND Directory Traversal / XSS
Posted Feb 15, 2013
Authored by Michael Messner

The TP-Link TL-WA701N and TL-WA701ND suffer from stored cross site scripting and directory traversal vulnerabilities.

tags | exploit, vulnerability, xss, file inclusion
SHA-256 | 94e97a9978ccdf366f647fe8f6856515428f710579e8124bc4f97d8d7503a1d9
Ultra Light Forum Cross Site Scripting
Posted Feb 14, 2013
Authored by cr4wl3r

Ultra Light Forum suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3c929999a19a3a694535233c547f3ae40ddd30a3ca672877ad9e8887a35f58de
Raidsonic IB-NAS5220 / IB-NAS4220-B XSS / Authentication Bypass
Posted Feb 14, 2013
Authored by Michael Messner

Raidsonic versions IB-NAS5220 and IB-NAS4220-B suffer from authentication bypass and persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, bypass
SHA-256 | fe8f5e0eadcb9f646b6f562ce732f7187fcdd832bcb2a1a6a738e78ba597f151
Foxit Reader Plugin URL Processing Buffer Overflow
Posted Feb 14, 2013
Authored by rgod, Sven Krewitt, juan vazquez | Site metasploit.com

This Metasploit module exploits a vulnerability in the Foxit Reader Plugin, it exists in the npFoxitReaderPlugin.dll module. When loading PDF files from remote hosts, overly long query strings within URLs can cause a stack-based buffer overflow, which can be exploited to execute arbitrary code. This exploit has been tested on Windows 7 SP1 with Firefox 18.0 and Foxit Reader version 5.4.4.11281 (npFoxitReaderPlugin.dll version 2.2.1.530).

tags | exploit, remote, overflow, arbitrary
systems | windows
advisories | OSVDB-89030
SHA-256 | c450d4aab31791359842f4138d4d56fcaf0f328423e4c7eb05f96dcfe84d4a0e
Sonicwall OEM Scrutinizer 9.5.2 Cross Site Scripting
Posted Feb 14, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Sonicwall OEM Scrutinizer version 9.5.2 suffers from multiple persistent script insertion vulnerabilities that can allow for cross site scripting.

tags | exploit, vulnerability, xss
SHA-256 | 58a2553eeb09eb1fb2fba9ea4f07d62b4521f18431bfed9b42718e241b4be423
.NET Framework EncoderParameter Integer Overflow
Posted Feb 13, 2013
Authored by Yorick Koster | Site metasploit.com

An integer overflow vulnerability has been discovered in the EncoderParameter class of the .NET Framework. Exploiting this vulnerability results in an overflown integer that is used to allocate a buffer on the heap. After the incorrect allocation, user-supplied buffers are copied into the new buffer, resulting in a corruption of the heap. By exploiting this vulnerability, it is possible for an application running with Partial Trust permissions to break from the CLR sandbox and run arbitrary code with Full Trust permissions.

tags | exploit, overflow, arbitrary
SHA-256 | 06f18bdcf7bab4db2000ea8c23e48d5c1532aafa073d2ac911c6d0ee597b446d
OpenPLI OS Command Execution / Cross Site Scripting
Posted Feb 13, 2013
Authored by Michael Messner

OpenPLI Dream Multimedia Box suffers from cross site scripting and remote OS command injection vulnerabilities.

tags | exploit, remote, vulnerability, xss
SHA-256 | f5d4feb4ba89383043e9c71ed9f5ca9c4929fef7a2cf63360283140f9e11618c
Sparx Systems Enterprise Architect 9.3.931 Corporate Password Disclosure
Posted Feb 13, 2013
Authored by Holm Diening

Sparx Systems Enterprise Architect version 9.3.931 stores user passwords in the database simply XORed with the ASCII code of 'E17030402158' instead of using a generally accepted hash function.

tags | exploit, info disclosure
SHA-256 | c25188d280eb3f8571477e0523b4354dac7099bf2f4c645c9420dac26b66858f
OpenEMR 4.1.1 Shell Upload
Posted Feb 13, 2013
Authored by LiquidWorm | Site zeroscience.mk

OpenEMR version 4.1.1 suffers from an arbitrary file upload vulnerability in ofc_upload_image.php. Included is an exploit that triggers a reverse shell.

tags | exploit, arbitrary, shell, php, file upload
SHA-256 | d0a9864906a133104e4d3b529af97354bc0bafe48d8e3362a233ef4042d769e6
AbanteCart 1.1.3 Cross Site Scripting
Posted Feb 13, 2013
Authored by LiquidWorm | Site zeroscience.mk

AbanteCart version 1.1.3 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | f6cdec7ff54047b5f14ed33f5fce580b3c8203a334dd3c08bdb68641eda3d703
Polycom HDX Telnet Authorization Bypass
Posted Feb 13, 2013
Authored by Paul Haas | Site security-assessment.com

The Polycom HDX is a series of telecommunication and video devices. The telnet component of Polycom HDX video endpoint devices is vulnerable to an authorization bypass when multiple simultaneous connections are repeatedly made to the service, allowing remote network attackers to gain full access to a Polycom command prompt without authentication. Versions prior to 3.0.4 also contain OS command injection in the ping command which can be used to escape the telnet prompt and execute arbitrary commands as root. Full Metasploit module included.

tags | exploit, remote, arbitrary, root, bypass
SHA-256 | d6c612cfdc86b1458e81dbbcb92971210f9f19604de9afd1da509ddb21eceac2
Transferable Remote 1.1 XSS / LFI / Command Injection
Posted Feb 13, 2013
Authored by Benjamin Kunz Mejri, Chokri Ben Achor, Vulnerability Laboratory | Site vulnerability-lab.com

Transferable Remote version 1.1 for iPad and iPhone suffers from cross site scripting, remote command injection, and local file inclusion vulnerabilities.

tags | exploit, remote, local, vulnerability, xss, file inclusion
systems | apple, iphone
SHA-256 | 6877edbaf520d3096e1f6a36769dac53f740caf0b99e3898e1a5b85af18136ef
Sonicwall Scrutinizer 9.5.2 SQL Injection
Posted Feb 13, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Sonicwall Scrutinizer version 9.5.2 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9fe429f76aeb5253943a20e0ae97a9628967b1e8617af19736b039801eb83c17
PayPal Cross Site Scripting
Posted Feb 13, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

This advisory documents the 17th PayPal bug bounty Vulnerability Labs received for a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c3159303306fc3e4bd5a3833fb174c160953470d614af33b1969327a5efddea0
BlackNova Traders SQL Injection
Posted Feb 12, 2013
Authored by ITTIHACK

BlackNova Traders, a web-based game similar to the BBS game TradeWars, suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | 28605edf410233103f0f7af8034f289dd39d1d7fabc070d6319ec0488810bf6c
Huawei Mobile Partner Poor Permissions
Posted Feb 12, 2013
Authored by Myo Soe

The Huawei Mobile Partner application suffers from having extremely loose access permissions allowing for anyone to replace the files with malicious binaries. Version 23.007.09.00.203 is affected.

tags | exploit
SHA-256 | 293dca6309dc7013be9f809e31e314d539fdfa96c54c16f41c22d76ba79ed4d6
Brother HL5370 Command Execution / Password Guessing
Posted Feb 12, 2013

Brother HL5370 printers suffer from arbitrary command execution and trivial password guessing.

tags | exploit, arbitrary
SHA-256 | bb7dcc80515b1fae40d34587ce5811e48bdec93f2a09a9cdafe16aaaa95990b4
Novell GroupWise Client gwcls1.dll ActiveX Remote Code Execution
Posted Feb 12, 2013
Authored by rgod, juan vazquez | Site metasploit.com

This Metasploit module exploits a vulnerability in the Novell GroupWise Client gwcls1.dll ActiveX. Several methods in the GWCalServer control use user provided data as a pointer, which allows to read arbitrary memory and execute arbitrary code. This Metasploit module has been tested successfully with GroupWise Client 2012 on IE6 - IE9. The JRE6 needs to be installed to achieve ASLR bypass.

tags | exploit, arbitrary, activex
advisories | CVE-2012-0439, OSVDB-89700
SHA-256 | 2bb2812e974be928ec96a6f900361814c1ad01f386937d1ecad587eb0c260f83
osCommerce 2.3.3 Cross Site Request Forgery
Posted Feb 12, 2013
Authored by Jakub Galczyk

osCommerce version 2.3.3 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 6899dfd0aba24fae96fc8aca3b04644601579d6527c6c1b6a86f31ffeb009ade
Page 4 of 7
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close