what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 158 RSS Feed

Files

IRIS Citations Management Tool Command Execution
Posted Feb 11, 2013
Authored by aeon flux

IRIS Citations management tool suffers from a remote command execution vulnerability.

tags | exploit, remote
SHA-256 | e789e15c69c2329a965883f322fff813ff1f36966e788f2e72e60793bc951b08
Linksys E1500 / E2500 XSS / CSRF / Traversal / Command Injection
Posted Feb 11, 2013
Authored by Michael Messner

Linksys E1500 and E2500 suffer from cross site request forgery, cross site scripting, remote command injection, and directory traversal vulnerabilities.

tags | exploit, remote, vulnerability, xss, file inclusion, csrf
SHA-256 | 8f4ca31ed3ff1f131edf930a3e632c1433e475e164124e9a7516f54e7b1af180
Linksys WRT160N XSS / CSRF / Command Injection
Posted Feb 11, 2013
Authored by Michael Messner

Linksys WRT160N suffers from cross site scripting, cross site request forgery, and remote command injection vulnerabilities.

tags | exploit, remote, vulnerability, code execution, xss, file inclusion, csrf
SHA-256 | 39b1aacd1083769cd903e8b6c46c0bcef01ce5e97ca668800168ca3378fa2176
D-Link DIR-615 Rev H CSRF / Disclosure / Command Injection
Posted Feb 11, 2013
Authored by Michael Messner

D-Link DIR-615 rev H suffers from cross site request forgery, information disclosure, and remote command injection vulnerabilities.

tags | exploit, remote, vulnerability, file inclusion, info disclosure, csrf
SHA-256 | 41b970b21adea1850727bf853c7a64b9e73638cbc268a00e301d4a225d17b956
Linksys WAG200G XSS / Command Injection
Posted Feb 11, 2013
Authored by Michael Messner

Linksys WAG200G suffers from cross site scripting and remote command injection vulnerabilities.

tags | exploit, remote, vulnerability, xss
SHA-256 | 2b6dddc567f756cb697c510a2e5bf2220a9fb207d776b1a3492dc2707810ea56
Windows Manage Persistent Payload Installer
Posted Feb 11, 2013
Authored by Carlos Perez | Site metasploit.com

This Metasploit module will create a boot persistent reverse Meterpreter session by installing on the target host the payload as a script that will be executed at user logon or system startup depending on privilege and selected startup method.

tags | exploit
SHA-256 | a70c92598f1b41407de595305edcc17da7cf3dfe1de0793892f2d4271ae6f663
Schneider Electric Accutech Manager Heap Overflow
Posted Feb 11, 2013
Authored by Evren Yalcin

Schneider Electric Accutech Manager heap overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
SHA-256 | 49fa635763252eb16e9ccbb0e26e8f22a39b5d34dff91c81384d96f3f04280ca
FreeFloat FTP 1.0 Buffer Overflow
Posted Feb 11, 2013
Authored by superkojiman

FreeFloat FTP version 1.0 raw command buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 4f7362ee6be1e79970cb01ac60656901c0993df1ed4c92ead3f4b9a9440a878b
TP-LINK Admin Panel Cross Site Request Forgery
Posted Feb 9, 2013
Authored by Juan Manuel Garcia | Site cybsec.com

The TP-LINK administrative panel in WR2543ND with firmware version 3.13.6 build 110923 release 53137n suffers from a cross site request forgery.

tags | exploit, csrf
SHA-256 | a4ebb5a456113d1552369e105ce64cd004f64b5c019766c4fd17357cc443baea
D-LINK DIR-300 / DIR-600 Remote Root
Posted Feb 8, 2013
Authored by infodox

This exploit demonstrates the remote root vulnerability discovered by Michael Messner in D-Link DIR-300 and DIR-600 devices.

tags | exploit, remote, root
SHA-256 | 838e77a770f310592d0086570fd3486761116a8c97ae1aa49719f77441d5b192
Cool PDF Reader 3.0.2.256 Buffer Overflow
Posted Feb 8, 2013
Authored by Chris Gabriel

Cool PDF Reader version 3.0.2.256 buffer overflow exploit.

tags | exploit, overflow
advisories | CVE-2012-4914
SHA-256 | 6da7c58daf97d72e5909ad30ae708e07b6f2050611b64f2bee8d97d06baa8e86
cURL Buffer Overflow
Posted Feb 8, 2013
Authored by Volema

A remotely exploitable buffer overflow vulnerability was discovered in the libcurl POP3 and SMTP protocol handlers. Proper exploitation can allow for arbitrary code execution.

tags | exploit, overflow, arbitrary, code execution, protocol
advisories | CVE-2013-0249
SHA-256 | 8301b167f691755d2779432656ccab76e908343bbdfa0eb41f5123856c8be321
Air Disk Wireless 1.9 LFI / Command Injection
Posted Feb 8, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Air Disk Wireless version 1.9 for iPad and iPhone suffers from local file inclusion and command injection vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
systems | apple, iphone
SHA-256 | 6f2789cd45882d7450ce7572d4406c8d84c4b10091095db5ba30b7f40fd8ded1
PayPal Cross Site Scripting
Posted Feb 8, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

PayPal suffered from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e19a65a1052304005af595306660d4a925618d0cfa3ed99124632ab0c6814601
Netgear DGN1000B XSS / Command Injection
Posted Feb 8, 2013
Authored by Michael Messner

The Netgear N150 Wireless ADSL2+ Modem Router DGN1000 suffers from cross site scripting, OS command injection, and insecure cryptographic storage vulnerabilities. Firmware versions 1.1.00.24 and 1.1.00.45 are affected.

tags | exploit, vulnerability, xss
SHA-256 | dcec7c5cda6f10f1bbcd85f15e43d09cfdc1cbee7d31d660686584eb925c0e5c
MS13-005 Proof Of Concept
Posted Feb 8, 2013
Authored by 0vercl0k

MS13-005 proof of concept exploit to drive a medium IL cmd.exe via a low IL process and message broadcasted.

tags | exploit, proof of concept
SHA-256 | 50404753c972884d4bcaef2608e159561551d0c67fc240493d896a9db7df8d75
WordPress Audio Player SWF Cross Site Scripting
Posted Feb 7, 2013
Authored by hip

WordPress Audio Player versions prior to 2.0.4.6 suffer from a cross site scripting vulnerability in player.swf.

tags | exploit, xss
advisories | CVE-2013-1464
SHA-256 | 2d9bd848a0d278160ec2ebe2b901736dd2667a68289c93d31309b38279ed0bac
Easy Live Shop System SQL Injection
Posted Feb 7, 2013
Authored by cr4wl3r

Easy Live Shop System suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 14c565f2b3a0a2248f1e2058efecb954d7169abfe319c9898b9ffe7fe2436e55
SiteGo Local File Inclusion / Cross Site Scripting
Posted Feb 7, 2013
Authored by L0n3ly-H34rT

SiteGo suffers from cross site scripting and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | c99e07b9068b26af1eac0acf23ab7ecb21e147155ffa12778fcd6ca5436149a1
ActFax 5.01 RAW Server Buffer Overflow
Posted Feb 6, 2013
Authored by corelanc0d3r, Craig Freyman | Site metasploit.com

This Metasploit module exploits a vulnerability in ActFax Server 5.01 RAW server. The RAW Server can be used to transfer fax messages to the fax server without any underlying protocols. To note significant fields in the fax being transfered, like fax number and recipient, you can use ActFax data fields. @F506,@F605, and @F000 are all data fields that are vulnerable. This has been fixed in a beta version which will not be pushed to release until May 2013.

tags | exploit, protocol
SHA-256 | 4a69b08e3f25832796905f1a619e884a1be0ddff4a7741e5aa998ad429b5daae
Google Chrome Silent HTTP Authentication
Posted Feb 6, 2013
Authored by T355

Google Chrome version 24.0.1312.57 fails to properly recognize HTTP Basic Authentication when injected in various HTML tags. As a result of this behavior Chrome will not alert the user when HTTP Basic Authentication is taking place or when credentials are rejected.

tags | exploit, web
systems | linux
SHA-256 | e316ddd6ab2e95da7b3c2e08ac9ea8e27e40250049abf354194730d177c70c74
VMWare OVF Tools Format String
Posted Feb 6, 2013
Authored by Jeremy Brown, juan vazquez | Site metasploit.com

This Metasploit module exploits a format string vulnerability in VMWare OVF Tools 2.1 for Windows. The vulnerability occurs when printing error messages while parsing a a malformed OVF file. The module has been tested successfully with VMWare OVF Tools 2.1 on Windows XP SP3.

tags | exploit
systems | windows
advisories | CVE-2012-3569, OSVDB-87117
SHA-256 | 947c3e740f21931c7ef1cd3e576fdca5e6de25b2e58c1c570786397ac62955dd
VMWare OVF Tools Format String
Posted Feb 6, 2013
Authored by Jeremy Brown, juan vazquez | Site metasploit.com

This Metasploit module exploits a format string vulnerability in VMWare OVF Tools 2.1 for Windows. The vulnerability occurs when printing error messages while parsing a a malformed OVF file. The module has been tested successfully with VMWare OVF Tools 2.1 on Windows XP SP3.

tags | exploit
systems | windows
advisories | CVE-2012-3569, OSVDB-87117
SHA-256 | 9db02738e3d911d404dec888f15753cc6ace8f4996b9bf8064037d16d77e53a5
Microsoft Skype Shop Cross Site Scripting
Posted Feb 6, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

The Microsoft Skype GiftCards application suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | cf8abc721feaf16edbdec7700d540b0a83197f500581fd8cc33afc04c7238248
WirelessFiles 1.1 Local File Inclusion
Posted Feb 6, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

WirelessFiles version 1.1 suffers from local file inclusion and remote file access vulnerabilities.

tags | exploit, remote, local, vulnerability, file inclusion
SHA-256 | 3850602449bad921852b410c589969cec88b5db971be283eacaa3ba68c2677a6
Page 5 of 7
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close