exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 170 RSS Feed

Files

Packet Storm New Exploits For 2013
Posted Jan 3, 2014
Authored by Todd J. | Site packetstormsecurity.com

Complete comprehensive archive of all 1,926 exploits added to Packet Storm in 2013.

tags | exploit
systems | linux
SHA-256 | 46861406c453071d085d144e6c1bfd6c680e804b02e4da7f3f60921d8c973653
Packet Storm New Exploits For December, 2013
Posted Jan 3, 2014
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 168 exploits added to Packet Storm in December, 2013.

tags | exploit
systems | linux
SHA-256 | d4b9459dd028290897fa390b58a99fcf657ef3793cf5219a9528b697985dbd84
CMS Afroditi 1.0 Blind SQL Injection
Posted Dec 30, 2013
Authored by Project Zero Labs | Site projectzero.gr

CMS Afroditi version 1.0 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 24268d032758b3a26e8d832ca265c267accb897a59979da9cb5ffc116dcf3625
ACal 2.2.6 LFI / XSS / Authentication Bypass
Posted Dec 30, 2013
Authored by TUNISIAN CYBER

ACal version 2.2.6 suffers from authentication bypass, cross site scripting, and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | 511a1d027ab58b124b1f26063b3c337a2208eff63967679b47f5076351eb9b0c
Ophcrack 3.6 Local Buffer Overflow
Posted Dec 29, 2013
Authored by Osanda Malith

Ophcrack version 3.6 local stack based buffer overflow exploit. Works on Windows 8 64-bit.

tags | exploit, overflow, local
systems | windows
SHA-256 | 0be61e9632ecb1d28ddf2fffce00da4b5cfe5daf17694f3476753649c809805d
VM86 Syscall Kernel Panic
Posted Dec 29, 2013
Authored by halfdog

This program maps memory pages to the low range above 64k to avoid conflicts with /proc/sys/vm/mmap_min_addr and then triggers the virtual-86 mode. Due to unhandled FPU errors, task switch will fail afterwards, kernel will attempt to kill other tasks when switching.

tags | exploit, kernel
SHA-256 | ad658d72431edc17d84f7ede3e6041ec2ef755c6e9a6f0e063d9951b0dd8656f
NoticeBoardPro 1.x SQL Injection
Posted Dec 29, 2013
Authored by TUNISIAN CYBER

NoticeBoardPro version 1.x suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e0f9bb7c8e1aeac55b2e064f82d87116e084600e77beaa14dc364db6bee942a9
PhotoStore 4.0.7. Shell Upload
Posted Dec 28, 2013
Authored by Gabby | Site metasploit.com

This Metasploit module exploits a vulnerability found in PhotoStore version 4.0.7. By abusing the uploadify.php file, a malicious user can upload a file to a temp directory without authentication, which results in arbitrary code execution.

tags | exploit, arbitrary, php, code execution
SHA-256 | 3bdbec107d32194db2d22bea603f8df3b12edc8ee908c6cb6fb759053cc04b0b
Snapchat Crypto Flaws
Posted Dec 27, 2013
Authored by GibsonSec | Site gibsonsec.org

As prior disclosure to Snapchat has not resulted in fixes, the researchers at Gibson Security have released exploits and documentation on the previously undocumented API.

tags | exploit
SHA-256 | fac0b4639306a9c24f63349abdcdd3a9a44619200b2d4d71132244cce7879d9b
IBM Web Content Manager XPath Injection
Posted Dec 27, 2013
Authored by Alexander Antukh, S. Temnikov | Site sec-consult.com

IBM Web Content Manager versions 6.x, 7.x, and 8.x suffer from blind XPath injection attacks. This allows an attacker to get current application configuration, enumerate nodes, and extract other valuable information from vulnerable installations of Web Content Manager.

tags | exploit, web
advisories | CVE-2013-6735
SHA-256 | 69ed54de30dd34415932f287057413898bcb590a08bf4420d7b20ebaa5b7b2aa
Red Hat CloudForms Management Engine 5.1 miq_policy/explorer SQL Injection
Posted Dec 27, 2013
Authored by Ramon de C Valle | Site metasploit.com

This Metasploit module exploits a SQL injection vulnerability in the "explorer" action of "miq_policy" controller of the Red Hat CloudForms Management Engine 5.1 (ManageIQ Enterprise Virtualization Manager 5.0 and earlier) by changing the password of the target account to the specified password.

tags | exploit, sql injection
systems | linux, redhat
advisories | CVE-2013-2050
SHA-256 | b55583d572b94d5be808ddfcb5ca09620c6e831caa6772d47ef4ca397a0d8dfc
Safari Phishing Alert Bypass
Posted Dec 27, 2013
Authored by WooYun

The PhishingAlert of Safari stops functioning in Windows systems if an abnormal URL is being used.

tags | exploit
systems | windows
SHA-256 | 79d05414fca80bf21d6c2eb1c842e21bb4fd3ab573ff1e90f90b60fa32541ebb
AWS Elastic Beanstalk Code Execution
Posted Dec 27, 2013
Authored by WooYun

Amazon Web Services Elastic Beanstalk suffers from a code execution vulnerability.

tags | exploit, web, code execution
SHA-256 | 9627d5239332fca927a6137f308067102214ba471ccb72e6c5da1b446bc2f5dc
PHPSurveyor Shell Upload
Posted Dec 27, 2013
Authored by G4eL

PHPSurveyor suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 1ae2be6659eceab6f2fe08517e7d5ee0c444690d71d791f904fc264c5ccdc978
Ofilter Player 1.1 Integer Division By Zero
Posted Dec 27, 2013
Authored by Osanda Malith

Ofilter Player version 1.1 integer division by zero exploit that creates a malicious .wav file.

tags | exploit
SHA-256 | 82448eb9a0eb3e37a6df8d7c7ac93b3401c0c63f6d2f2ebbad44bb6503c592cc
RealNetworks RealPlayer Version Attribute Buffer Overflow
Posted Dec 26, 2013
Authored by Gabor Seljan | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow vulnerability in version 16.0.3.51 and 16.0.2.32 of RealNetworks RealPlayer, caused by improper bounds checking of the version and encoding attributes inside the XML declaration. By persuading the victim to open a specially-crafted .RMP file, a remote attacker could execute arbitrary code on the system or cause the application to crash.

tags | exploit, remote, overflow, arbitrary
advisories | CVE-2013-6877
SHA-256 | 8a8a413478986610cfe01a2463f28c4cb1a4e732df507042bac07cef2741232e
WordPress Ad-minister 0.6 Cross Site Scripting
Posted Dec 26, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

WordPress Ad-minister plugin version 0.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2013-6993
SHA-256 | 00c782cd1bf296e3d433962ceb1d7976f641f78821242d9e2dcb9de59a95273c
AskApache 3.0 Cross Site Request Forgery
Posted Dec 26, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

AskApache Firefox Adsense WordPress plugin version 3.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2013-6992
SHA-256 | 83e2b745be93d36c6d8f251eb3ff8e050c3d08d2693edf4929bbd4bd6f6b2a97
WordPress WP-Cron 1.1.5 Cross Site Scripting
Posted Dec 26, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

WordPress WP-Cron Dashboard plugin version 1.1.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2013-6991
SHA-256 | f8840c091172531deddf4652fb5f9157003d57aa86d4e8c7c034f771605b859b
RBS Change 3.6.8 Cross Site Scripting
Posted Dec 26, 2013
Authored by Metropolis

RBS Change version 3.6.8 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 925e2a5ae0d035197ded4fa690d78d5f9cbfbe8153e26db10ef8fa743617ce20
eFront LMS 3.6.14 File Upload / Path Disclosure
Posted Dec 26, 2013
Authored by expl0i13r

eFront LMS version 3.6.14 suffers from arbitrary file upload, file read, and path disclosure vulnerabilities.

tags | exploit, arbitrary, vulnerability, info disclosure, file upload
SHA-256 | 236bf191a5b34718ed687f6cdf5729cb22931ec79eda5c590ecd278be5ac58d2
AFCommerce Remote File Inclusion
Posted Dec 26, 2013
Authored by NoGe

AFCommerce aka Amazing Flash Commerce suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 38635dedaba0b79f283542b9b7fac8b6b1cbee36f0f5a1954dd0efc39f29c96e
Windows Live Movie Maker 2011 Denial Of Service
Posted Dec 26, 2013
Authored by Osanda Malith

Windows Live Movie Maker 2011 suffers from a denial of service vulnerability.

tags | exploit, denial of service
systems | windows
SHA-256 | 241e324526f25e75f9300532724c02cca0e7a22fdc2aa5837d9184c9f046fc58
JForum Cross Site Request Forgery
Posted Dec 26, 2013
Authored by Arno Chen

JForum suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2013-7209
SHA-256 | f93df6b7611a0b561f97c882b6fbffda3eb97f02bbf55aa9f4eead3559e8a9fa
RealNetworks RealPlayer 16 Buffer Overflow
Posted Dec 25, 2013
Authored by Gabor Seljan

RealNetworks RealPlayer versions 16.0.3.51 and 16.0.2.32 buffer overflow exploit that spawns calc.exe.

tags | exploit, overflow
advisories | CVE-2013-6877
SHA-256 | 58542a3b53839183c22c124f4c3d3ee9a380986526edc0d4edc243944855703e
Page 1 of 7
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close