what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 165 RSS Feed

Files

Apache Rave User Exposure
Posted Mar 12, 2013
Authored by Andreas Guth

Apache Rave returns the full user object, including the salted and hashed password, via the User RPC API. This endpoint is only available to authenticated users, but will return all User objects in the database given the correct query. Versions 0.11 through 0.20 are affected.

tags | exploit
advisories | CVE-2013-1814
SHA-256 | 0fc0f4d0dcf747beda3059f5ac91c70414ea7169915d9f52f748260badb8a8b5
Web Cookbook SQL Injection
Posted Mar 12, 2013
Authored by Saadat Ullah

Web Cookbook suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, web, vulnerability, sql injection
SHA-256 | 74eb1ad64b0bce3e3791e0693f15a1c7c3d96dee667109bbba5c77d600b03146
TagScanner 5.1 Buffer Overflow
Posted Mar 12, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Yandex xdLab TagScanner version 5.1 suffers from a stack buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | e693f08c846eafa2d28e63c5d1b289cee7c19b70f6f1ed43ea8bdba4743dc36a
PayPal Portable Store Front Cross Site Scripting
Posted Mar 12, 2013
Authored by Ibrahim El-Sayed, Vulnerability Laboratory | Site vulnerability-lab.com

The PayPal Portable Store Front widget suffered from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7300da6ef827e8502849d57a847fcb00022ac5b9910f43357bb2e9aaeeb37ec2
Cam2pc 4.6.2 Integer Overflow
Posted Mar 12, 2013
Authored by coolkaveh

Cam2pc version 4.6.2 Freeware suffers from a BMP image processing integer overflow vulnerability.

tags | exploit, overflow
systems | linux
SHA-256 | b1cf810934a520037613b1ade4af79ae169021363455268874990d40afa27bb8
Honeywell HSC Remote Deployer ActiveX Remote Code Execution
Posted Mar 11, 2013
Authored by juan vazquez | Site metasploit.com

This Metasploit modules exploits a vulnerability found in the Honeywell HSC Remote Deployer ActiveX. This control can be abused by using the LaunchInstaller() function to execute an arbitrary HTA from a remote location. This Metasploit module has been tested successfully with the HSC Remote Deployer ActiveX installed with HoneyWell EBI R410.1.

tags | exploit, remote, arbitrary, activex
advisories | CVE-2013-0108, OSVDB-90583
SHA-256 | 1f3cef2a50e87d41ca54ec3ec66187a9eab588ff63fb1178c75bc47d21f21a3c
Ubuntu 12.10 64bit Local Root
Posted Mar 11, 2013
Authored by Kacper Szczesniak

Local root exploit for Ubuntu 12.10 64bit that leverages the sock_diag_handlers[] vulnerability in Linux kernels before 3.7.10.

tags | exploit, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2013-1763
SHA-256 | 8cb1664fe3e4114405f60c70992efc4583eb8c783e92650a7895c3f8aa6712b5
Privoxy 3.0.20-1 Credential Exposure
Posted Mar 11, 2013
Authored by Chris John Riley

Privoxy version 3.0.20-1 suffers from an authentication credential exposure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2013-2503
SHA-256 | 64df167b1234ce7ef9560ad0dec948e6b6b51a7112712080b8c1c40e0cebdb89
TinyMCE 3.5.8 Cross Site Scripting
Posted Mar 11, 2013
Authored by Justin C. Klein Keane, Zach Alexander

TinyMCE version 3.5.8 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2012-4230
SHA-256 | f8c9ff61aa722eff9d8b70db05c7eb7538744c819d92adc412486e43a0c64c31
Asteriskguru Queue Statistics Cross Site Scripting
Posted Mar 11, 2013
Authored by Manuel Garcia Cardenas | Site isecauditors.com

Asteriskguru Queue Statistics suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ca70d68877f3107fe540b91c1de6b16259fb738161d4b40961cb1d369d0785c9
KindEditor 4.1.5 Shell Upload
Posted Mar 11, 2013
Authored by KedAns-Dz

KindEditor version 4.1.5 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | d88c733d219132a2b1ee32a692f47acc95782683a3c055cf97d79c82150148cb
PHPBoost 4.0 Shell Upload
Posted Mar 11, 2013
Authored by KedAns-Dz

PHPBoost version 4.0 suffers from shell upload and information disclosure vulnerabilities.

tags | exploit, shell, vulnerability, info disclosure
SHA-256 | 57a0ed69df2dfe6a08556e979aa44517e786e8aafe00b57724d89f4f48485e75
LCG Disk Pool Manager SQL Injection
Posted Mar 10, 2013
Authored by Adam Zabrocki

LCG Disk Pool Manager (DPM) suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | c09db0699a877aaa44c50f0e0b466403ccf2000c38640bf54a52c32b5d1f0385
WordPress Terillion Reviews Cross Site Scripting
Posted Mar 9, 2013
Authored by Aditya Balapure

WordPress Terillion Reviews plugin suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 62684a3baca42139d0e32dcec4e3d4b607181140aeffe213e63ac42b45039168
D-Link DAP 1150 Cross Site Request Forgery
Posted Mar 9, 2013
Authored by MustLive

This file contains multiple cross site request forgery proof of concepts for old issues associated with the D-Link DAP 1150.

tags | exploit, proof of concept, csrf
SHA-256 | 1ce4b9cbe4f534fbae4789b1f32592413776835b37addb31f2b0d689d734ecd4
McAfee Vulnerability Manager 7.5 Cross Site Scripting
Posted Mar 8, 2013
Authored by Asheesh Kumar Mani Tripathi

McAfee Vulnerability Manager version 7.5 suffers from a cross site scripting vulnerability due to improperly sanitizing user-supplied Cookie values.

tags | exploit, xss
SHA-256 | 566957c0cfaab8f9b783af3bdf8496ff6eb513ff719e2c486f97028c19b84632
SCADA 3S CoDeSys Gateway Server Directory Traversal
Posted Mar 8, 2013
Authored by Enrique Sanchez | Site metasploit.com

This Metasploit module exploits a directory traversal vulnerability that allows arbitrary file creation, which can be used to execute a mof file in order to gain remote execution within the SCADA system.

tags | exploit, remote, arbitrary
advisories | CVE-2012-4705
SHA-256 | cb4ca7e2b6ed001985ac60257eb7224986eb62545c9d0e35bf5632761adc890b
Firebird Relational Database CNCT Group Number Buffer Overflow
Posted Mar 8, 2013
Authored by Spencer McIntyre | Site metasploit.com

This Metasploit module exploits a vulnerability in Firebird SQL Server. A specially crafted packet can be sent which will overwrite a pointer allowing the attacker to control where data is read from. Shortly, following the controlled read, the pointer is called resulting in code execution. The vulnerability exists with a group number extracted from the CNCT information, which is sent by the client, and whose size is not properly checked. This Metasploit module uses an existing call to memcpy, just prior to the vulnerable code, which allows a small amount of data to be written to the stack. A two-phases stackpivot allows to execute the ROP chain which ultimately is used to execute VirtualAlloc and bypass DEP.

tags | exploit, code execution
advisories | CVE-2013-2492
SHA-256 | 7de29ccbc4fc0af57c3834340b87fbe2ce27419e8888190bc1a4620767590552
Question2Answer Cross Site Request Forgery
Posted Mar 8, 2013
Authored by MustLive

This is a demonstration cross site request forgery exploit for Question2Answer that also takes advantage of an insufficient anti-automation issue.

tags | exploit, csrf
SHA-256 | e8a626660486f464fd58c9ab8052bbb89a6150a1f60768dade0cfcad6e8669e4
ALLMediaServer 0.94 SEH Overflow
Posted Mar 8, 2013
Authored by metacom

ALLMediaServer version 0.94 SEH overflow exploit that spawns calc.exe.

tags | exploit, overflow
SHA-256 | 581d11bf437584999c610e53bfc9f899cf4e9ab8f2b4079740da0b9dff03d908
Google Fusion Tables Cross Site Scripting
Posted Mar 8, 2013
Authored by Junaid Hussain

Google Fusion Tables suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c519dac8f756067d0fa8add23bde2f82d6721b4e72018779151d20aa116ec072
Corel Quattro Pro X6 Standard Edition NULL Pointer Dereference
Posted Mar 8, 2013
Authored by High-Tech Bridge SA | Site htbridge.ch

Corel Quattro Pro version X6 Standard Edition suffers from a NULL pointer dereference vulnerability.

tags | exploit
advisories | CVE-2012-4728
SHA-256 | 2175709f7a6a472e1af99f68d9a7e4070f1f9f784793aab30da9105ac0d83ee5
Corel WordPerfect X6 Standard Edition Untrusted Pointer Dereference
Posted Mar 8, 2013
Authored by High-Tech Bridge SA | Site htbridge.ch

Corel WordPerfect version X6 Standard Edition suffers from an untrusted pointer dereference vulnerability.

tags | exploit
advisories | CVE-2012-4900
SHA-256 | 8832b3303002c58c42ba8a6647668b520210078b09fd600c76f27e5f6abdb855
MLS Property Finder Improper Access Control
Posted Mar 8, 2013
Authored by X-Cisadane

MLS Property Finder suffers from an improper access control vulnerability. Note that this finding houses site-specific data.

tags | exploit, bypass
SHA-256 | bfe705a9600eec5c7967a56b122c9365f0981b9776ce2992d7d4575f6eaaa5bd
Your Own Classifieds Cross Site Scripting
Posted Mar 8, 2013
Authored by Rafay Baloch

Your Own Classifieds suffers from a cross site scripting vulnerability. Note that this finding houses site-specific data.

tags | exploit, xss
SHA-256 | e786093e3303c069a9fedd85ac436abf93cbe3ccc5bf77ce4365711adb19c1e0
Page 5 of 7
Back34567Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
North Korean Hackers Hijack Antivirus Updates For Malware Delivery
Posted Apr 24, 2024

tags | headline, hacker, government, malware, flaw, cyberwar, military, north korea
CISA Warns Of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation
Posted Apr 24, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar
US Charges Iranians With Cyber Snooping On Government, Companies
Posted Apr 24, 2024

tags | headline, hacker, government, privacy, usa, cyberwar, spyware, iran
TensorFlow AI Models At Risk Due To Keras API Flaw
Posted Apr 24, 2024

tags | headline, flaw
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close