exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 127 RSS Feed

Files

No-IP Dynamic Update Client 2.1.9 Stack Overflow
Posted May 12, 2013
Authored by Alberto Ortega

No-IP Dynamic Update Client (DUC) version 2.1.9 local IPaddress stack overflow exploit.

tags | exploit, overflow, local
SHA-256 | d37f68df0feae30fd4f0742a92e2ffcfdbb4d706c4e46c547094476dc7da8c57
Wireless Disk PRO 2.3 LFI / XSS / Command Injection
Posted May 12, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Wireless Disk PRO for iOS version 2.3 suffers from local file inclusion, cross site scripting, and OS command injection vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | 8c9fa7e150f986c6a90d6b0747b41531d91f172928407e37e6d43c8c942d164c
Avira Personal Privilege Escalation
Posted May 12, 2013
Authored by Akastep

Avira Personal appears to suffer from a privilege escalation vulnerability.

tags | exploit
SHA-256 | eaf724f00a57c953aa68cb8bf5bf660c22076238cbf4e3a71e4f2c63cd81df8a
PayPal Community Forum Script Insertion
Posted May 12, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

PayPal Community Forum suffers from a mail encoding script insertion vulnerability.

tags | exploit
SHA-256 | f3775abd1f85cbc873545bacbe9965859b3ecc6e9a7482c285f0304e9fb1cb5b
WordPress Search And Share 0.9.3 Cross Site Scripting
Posted May 12, 2013
Authored by MustLive

WordPress Search and Share plugin versions 0.9.3 and below suffer from cross site scripting and path disclosure vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure
SHA-256 | d3f719826cc457e3ab50d980ad4af6a0ee7713b621aca27072a59e42c82c49ab
WordPress Securimage 3.2.4 Cross Site Scripting
Posted May 10, 2013
Authored by LiquidWorm | Site zeroscience.mk

WordPress Securimage plugin version 3.2.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 78e5ebebeb9ae585297520432443259b68de5fd5982df5f0a234decfca3ca168
Lan Messenger 1.2 Buffer Overflow
Posted May 10, 2013
Authored by ariarat

Lan Messenger version 1.2 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 5cb457c623df5ba754d6e21eb829eba1a7d60b5a17ed00b9f696fc8e72589070
SAP SOAP RFC SXPG_CALL_SYSTEM Remote Command Execution
Posted May 9, 2013
Authored by nmonkee | Site metasploit.com

This Metasploit module abuses the SAP NetWeaver SXPG_CALL_SYSTEM function, on the SAP SOAP RFC Service, to execute remote commands. This Metasploit module needs SAP credentials with privileges to use the /sap/bc/soap/rfc in order to work. The module has been tested successfully on Windows 2008 64 bits and Linux 64 bits platforms.

tags | exploit, remote
systems | linux, windows
SHA-256 | 07e4fa901be9cc50c8930727a69a8c8e30098c5150d37c5a93fa5928c0123236
SAP SOAP RFC SXPG_COMMAND_EXECUTE Remote Command Execution
Posted May 9, 2013
Authored by nmonkee | Site metasploit.com

This Metasploit module abuses the SAP NetWeaver SXPG_COMMAND_EXECUTE function, on the SAP SOAP RFC Service, to execute remote commands. This Metasploit module needs SAP credentials with privileges to use the /sap/bc/soap/rfc in order to work. The module has been tested successfully on Windows 2008 64 bits and Linux 64 bits platforms.

tags | exploit, remote
systems | linux, windows
SHA-256 | 9c4b5e90a96b549626431074b175b223177580d1d90db57236152e6e60113583
Securimage 3.5 Cross Site Scripting
Posted May 9, 2013
Authored by LiquidWorm | Site zeroscience.mk

Securimage suffers from a cross site scripting issue in 'example_form.php' that uses the 'REQUEST_URI' variable. The vulnerability is present because there isn't any filtering to the mentioned variable in the affected script. Attackers can exploit this weakness to execute arbitrary HTML and script code in a user's browser session.

tags | exploit, arbitrary, php, xss
SHA-256 | 743f9fc637708cf172570cb700ddffe5481bfb59d99d052f41f7beceae996239
UMI.CMS 2.9 Cross Site Request Forgery
Posted May 8, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

UMI.CMS version 2.9 suffers from a cross site request forgery vulnerability. Fixed in version 2.9 build 21905.

tags | exploit, csrf
advisories | CVE-2013-2754
SHA-256 | 1b0e4d26dfa1a21c5dc4f029c8a2dc7ada712c3e42ede3f39bd6f72be600733b
Linux Kernel open-time Capability file_ns_capable() Privilege Escalation
Posted May 8, 2013
Authored by Andy Lutomirski

Linux kernel open-time capability file_ns_capable() local root exploit.

tags | exploit, kernel, local, root
systems | linux
advisories | CVE-2013-1959
SHA-256 | 583714d753055ddbc2d0a4f4fd1aff410063e0daab0edac84f23b58fa33fda67
AlienVault OSSIM 4.1.2 SQL Injection
Posted May 8, 2013
Authored by RunRunLevel

AlienVault OSSIM versions 4.1.2 and below suffer from remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | edf35d0b9315cc82230669af31e17a817456a6ac0929e244282a0af64f6ac336
Joomla DJ Classifieds Extension 2.0 SQL Injection
Posted May 8, 2013
Authored by Napsterakos

Joomla DJ Classifieds Extension component version 2.0 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3703cc31e5f10951bfd6e5534ddd70a4eaffe8cfee40eca7999ac64d25de08b6
Flightgear 2.0 / 2.4 Format String
Posted May 8, 2013
Authored by Kurono

Flightgear versions 2.0 and 2.4 suffer from a remote format string vulnerability.

tags | exploit, remote
SHA-256 | 32b08be14ae9527b5ab40a98a1edc92b19a1f00ecc1b968542c6f8b64d1e37f0
Brother MFC-9970CDW Firmware 0D Cross Site Scripting
Posted May 8, 2013
Authored by sqlhacker

Brother MFC-9970CDW Firmware 0D suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2013-2507, CVE-2013-2670, CVE-2013-2671, CVE-2013-2672, CVE-2013-2673, CVE-2013-2674, CVE-2013-2675, CVE-2013-2676
SHA-256 | 3420f3b475a358c1a02b1bf5b99838fcee8f5ab5d58b149eb50a76ae057e4a0f
ERS Viewer 2011 ERS File Handling Buffer Overflow
Posted May 7, 2013
Authored by Parvez Anwar, juan vazquez | Site metasploit.com

This Metasploit module exploits a buffer overflow vulnerability found in ERS Viewer 2011 (version 11.04). The vulnerability exists in the module ermapper_u.dll where the function ERM_convert_to_correct_webpath handles user provided data in an insecure way. It results in arbitrary code execution under the context of the user viewing a specially crafted .ers file. This Metasploit module has been tested successfully with ERS Viewer 2011 (version 11.04) on Windows XP SP3 and Windows 7 SP1.

tags | exploit, overflow, arbitrary, code execution
systems | windows
advisories | CVE-2013-0726, OSVDB-92694
SHA-256 | f08aa677e4bbe773f77b4590e3bc7bcc07a3ecbc53b0cb2b1479169e8de33890
Cisco Linksys E4200 Cross Site Scripting / Local File Inclusion
Posted May 7, 2013
Authored by sqlhacker

Cisco Linksys E4200 firmware suffers from cross site scripting and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
systems | cisco
advisories | CVE-2013-2678, CVE-2013-2679, CVE-2013-2680, CVE-2013-2681, CVE-2013-2682, CVE-2013-2683, CVE-2013-2684
SHA-256 | 59820449af959f72e12353106ed7dd3292754025d1b09dccf9477170e26b0b2e
OpenDocMan 1.2.6.5 Cross Site Scripting
Posted May 7, 2013
Authored by drone

OpenDocMan version 1.2.6.5 suffers from persistent and reflective cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 09a561eea3e2a4cf7a0b605a95ace0f35855e1d5dc113069e4c7516091aab7e1
Hloun Support Management System 3.0 SQL Injection / Bypass
Posted May 7, 2013
Authored by i-Hmx

Hloun Support Management System version 3.0 suffers from authentication bypass and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 4036c3b54a9386a38fb0387988ef8098b48eb2d63998f2fa2f7cfbf8ad120412
MoinMelt Arbitrary Command Execution
Posted May 7, 2013
Authored by HTP

MoinMelt remote arbitrary command execution exploit as released in HTP version 5.

tags | exploit, remote, arbitrary
SHA-256 | 57a4eee9988f535e79cf25e3113013c4894c962158793e8fa7a2a42a01d07190
ColdFusion 9 / 10 Remote Root
Posted May 7, 2013
Authored by HTP

ColdFusion version 9 and 10 remote root zero day exploit as released in HTP version 5.

tags | exploit, remote, root
SHA-256 | 7ca7d0dbbf03c4e7f09cce36a6785fc2d64fa398061c3b4afd5d406f11f33c4e
NetApp OnCommand System Manager 2.1 / 2.0.2 XSS / File Inclusion / Command Execution
Posted May 7, 2013
Authored by M. Heinzl | Site sec-consult.com

NetApp onCommand System Manager versions 2.1 and below and 2.0.2 and below suffer from cross site scripting, file inclusion, and OS command execution vulnerabilities.

tags | exploit, vulnerability, xss, file inclusion
advisories | CVE-2013-3320, CVE-2013-3321, CVE-2013-3322
SHA-256 | c03a185c7bd69fd181b1a14ec856e4d335a0da6e6ea530fcfec62dc71fd11947
Drupal Htmlarea 4.7.x-1.x Shell Upload
Posted May 7, 2013
Authored by Net.Edit0r

Drupal Htmlarea module version 4.7.x-1.x suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 78f77867a46c4aaaff7aac7994d6a185897bc9f0853cd50e089fc3b01fb28d09
Craigslist Gold SQL Injection
Posted May 7, 2013
Authored by Fallaga

Craigslist Clone Gold suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f54dec94a7742199481341e8ad792abf58d3234159c8418dbce4610386e3bbde
Page 4 of 6
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close