exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 147 RSS Feed

Files

pfSense 2.1 Inclusion / Traversal / Escalation
Posted Jan 28, 2014
Authored by Pichaya Morimoto

pfSense version 2.1 suffers from local file inclusion, privilege escalation, and directory traversal vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | a196c8dbe2940fca23547db68328ab1e0aa1e282b862808dd145f9ca266b2404
Simple E-Document Arbitrary File Upload
Posted Jan 28, 2014
Authored by Brendan Coles, vinicius777 | Site metasploit.com

This Metasploit module exploits a file upload vulnerability found in Simple E-Document versions 3.0 to 3.1. Attackers can bypass authentication and abuse the upload feature in order to upload malicious PHP files which results in arbitrary remote code execution as the web server user. File uploads are disabled by default.

tags | exploit, remote, web, arbitrary, php, code execution, file upload
SHA-256 | 6e99abeb1415d8df56dfb483b3ab125f1112848d4094f7b300a31eecd774a5f1
Check Point Session Authentication Agent 4.1 Missing Authentication
Posted Jan 28, 2014
Authored by Jakub Jozwiak

Check Point Session Authentication agent version 4.1 and higher contains a flaw which is caused by lack of peer authentication in SSL communication. Encrypted communication between agent and security gateway has been introduced due to several issues which were revealed in the previous versions (4.0 and lower) of the product. Research showed that it is still possible to exploit previously known vulnerabilities - gateway impersonation and credential stealing - even though communication between agent and security gateway is utilizing SSL. Proof of concept code included.

tags | exploit, vulnerability, proof of concept
systems | linux
advisories | CVE-2014-1673
SHA-256 | 72c58abdedbdd388c629229b4209b2ae54e94e204621503ea71431c315e26d46
Oracle Outside In Buffer Overflow
Posted Jan 27, 2014
Authored by Citadelo

Oracle Outside In MDB file parsing stack buffer overflow proof of concept exploit. Affects versions 8.4.1.52 and below and versions below 8.4.0.108.

tags | exploit, overflow, proof of concept
advisories | CVE-2013-5791
SHA-256 | ce81c908b62ba0f0a213a1fc79baa758e7474a490afefa1a19d9ff684341f70b
WordPress Infocus Theme Cross Site Scripting
Posted Jan 27, 2014
Authored by Rafay Baloch

WordPress Infocus Theme suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 72175cc3a0ba10815ddba1acc6812efb9bf950f993641bc2dc35d2e2ee6ad9bd
Mozilla Thunderbird Filter Bypass
Posted Jan 27, 2014
Authored by Ateeq ur Rehman Khan, Vulnerability Laboratory | Site vulnerability-lab.com

A critical validation and filter bypass vulnerability was discovered in Mozilla Thunderbird version 17.0.6.

tags | exploit, bypass
SHA-256 | 3d74d1a5a34c81851a8e11107c2b8d408b79754dd376c511ec93b10f3ea74f44
Ability Mail Server 2013 CSRF / XSS
Posted Jan 27, 2014
Authored by David Um

Ability Mail Server 2013 password reset cross site request forgery proof of concept code that leverages a stored cross site scripting vulnerability.

tags | exploit, xss, proof of concept, csrf
systems | linux
SHA-256 | 9692e27e51f88fa2918af83e4e21c7ab7e2454a36da851bbf99a37aed1388af8
Bing Cross Site Scripting
Posted Jan 27, 2014
Authored by Stefan Schurtz

ssl.bing.com suffered from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 37d160ce1d252a3d686efc9a22c7753044cf3ac7a500c95dae704ffd2fc6b168
GoToMeeting Information Disclosure
Posted Jan 26, 2014
Authored by Claudio J. Lacayo

GoToMeeting Android application (com.citrixonline.android.gotomeeting-1.apk) version 5.0.799.1238 is vulnerable to information disclosure via logging output, resulting in the leak of userID, meeting details, and authentication tokens. Android applications with permissions to read system log files may obtain the leaked information.

tags | exploit, info disclosure
advisories | CVE-2014-1664
SHA-256 | 389df097f281daaa7d9dbb9c56c808dd4446da2ce103d5ebb8de28f30a998b7d
WordPress SS Downloads Cross Site Scripting
Posted Jan 26, 2014
Authored by ACC3SS

WordPress SS Downloads plugin suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e7e32f80a9b115f22a4c04630e2287e8ec3e6d477abe62b6eeeca82b4b163304
Simple e-Document 1.31 SQL Injection / XSS / CSRF / File Upload
Posted Jan 26, 2014
Authored by PuN!Sh3r

Simple e-Document version 1.31 suffers from login bypass, cross site request forgery, cross site scripting, remote shell upload, remote SQL injection, and various other vulnerabilities.

tags | exploit, remote, shell, vulnerability, xss, sql injection, csrf
SHA-256 | d8e915c9f3da5e00522f2f5a23346a479926590b24a8d0c3da5e67600297bd00
WordPress Seo Link Rotator Cross Site Scripting
Posted Jan 26, 2014
Authored by ACC3SS

WordPress Seo Link Rotator plugin suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 396ce83d6ac42563fd0a710f4db39ced9b30c7118dc539f7f1e5c4936c37f350
SkyBlueCanvas CMS 1.1 r248-03 Command Injection
Posted Jan 25, 2014
Authored by Scott Parish

SkyBlueCanvas CMS version 1.1 r248-03 suffers from a remote command injection vulnerability.

tags | exploit, remote
SHA-256 | edb1dc8edd44d6d33407ec7f1003b2866b604f61799c9db86b8103a2b24694b3
Drupal 7.14 EventCalendar Cross Site Scripting
Posted Jan 25, 2014
Authored by help AG Middle East

Drupal version 7.14 EventCalendar suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2014-1607
SHA-256 | 1f3e58de44388bcc99c04ff88aaf23d52abd1dac99f452c857af5d0c9f80660e
Mp3info Stack Buffer Overflow
Posted Jan 25, 2014
Authored by Juan Sacco

Mp3info local buffer overflow denial of service exploit that spikes CPU usage.

tags | exploit, denial of service, overflow, local
SHA-256 | b5deb6a792d6a949d3e5e679490e6aa9c87258ed31e39e318f17e5babbae1e81
pChart 2.1.3 Cross Site Scripting / Directory Traversal
Posted Jan 24, 2014
Authored by Balazs Makany

pChart version 2.1.3 suffers from cross site scripting and directory traversal vulnerabilities.

tags | exploit, vulnerability, xss, file inclusion
SHA-256 | b4febd30f5ce93221ca07adaa67509442b41b186e1b14b8debfe2154c84000b8
JAMon 2.7 Cross Site Scripting
Posted Jan 24, 2014
Authored by Christian Catalano

JAMon version 2.7 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2013-6235
SHA-256 | 05d3cecf7d59ce888a09043a4aa1af1988abd9d302ed9dd5da80c76ff2e50e0a
Adult Webmaster PHP Password Disclosure
Posted Jan 24, 2014
Authored by vinicius777

Adult Webmaster PHP suffers from a remote password disclosure vulnerability.

tags | exploit, remote, php, info disclosure
SHA-256 | 5d256374da1c00ac65c89f84b2c767a7ce7a1f53d34c06fd56dd71fcdf7c38b1
XOS Shop 1.0RC7o SQL Injection
Posted Jan 24, 2014
Authored by JoKeR_StEx

XOS Shop version 1.0RC7o suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1e0e8100901e6b54d82414baef8ff4d635720aa18959798a0e446a285227c175
Joomla Komento 1.7.2 Cross Site Scripting
Posted Jan 24, 2014
Authored by High-Tech Bridge SA | Site htbridge.com

Joomla Komento extension version 1.7.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2014-0793
SHA-256 | d21d15fee1f16a152f0150eda5cc06010930d83f7641b7f52398505dbad2e7eb
Joomla JV Comment 3.0.2 SQL Injection
Posted Jan 24, 2014
Authored by High-Tech Bridge SA | Site htbridge.com

Joomla JV Comment extension version 3.0.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2014-0794
SHA-256 | 62a75319979a2ea2295519f55e7394ac65bbf8129d425fc67c56a24c882e5acc
Simple E-Document 1.31 SQL Injection
Posted Jan 24, 2014
Authored by vinicius777

Simple E-Document version 1.31 suffers from a remote SQL injection vulnerability that allows for login bypass.

tags | exploit, remote, sql injection
SHA-256 | 9821aaf3544714230413b34fb96644bebcf27f01db5d4f83eb60bbb5a7d45d75
Easy POS System SQL Injection
Posted Jan 24, 2014
Authored by vinicius777

Easy POS System suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3790b82422dc9be079b7b09b1cad61a4832ad85eb8330671bd09b7127d6cf1b5
Pizza Inn Project SQL Injection
Posted Jan 24, 2014
Authored by vinicius777

Pizza Inn Project suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f9bde7ca3b2a31bb0f1e5347f84dadaed0b1882477cdee7ba68fbaa7ab6c9b06
godontologico 5 SQL Injection
Posted Jan 24, 2014
Authored by vinicius777

godontologico version 5 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ed9c67c234ec933a605da421e78f117ffe73066ee2e7ea7e446a1b9a2232e288
Page 2 of 6
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close