exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 147 RSS Feed

Files

Intel Ideo Video 4.5 Memory Corruption
Posted May 16, 2014
Authored by Aryan Bayaninejad

Intel Ideo Video version 4.5 ir41_32.ax version 4.51.16.3 suffers from a memory corruption vulnerability.

tags | exploit
advisories | CVE-2014-3735
SHA-256 | f50eafe453f5964afc44ec027a16e8cd53b8174e4c49d34213ba56f5572d4cde
Allplayer 5.9 Memory Corruption
Posted May 16, 2014
Authored by Aryan Bayaninejad

Allplayer version 5.9 suffers from a memory corruption vulnerability.

tags | exploit
advisories | CVE-2014-3736
SHA-256 | 516b4ea7542f83cd71275b3ee83daad0c79f5f2c2b855ac1855efcf468fc5f36
Realplayer 16.0.3.51 Memory Corruption
Posted May 16, 2014
Authored by Aryan Bayaninejad

Realplayer version 16.0.3.51 suffers from a memory corruption vulnerability.

tags | exploit
advisories | CVE-2014-3444
SHA-256 | a9944f8e45b971aa74ecfa88cb2d179a7f8d82107f30508555e15e2409a0160c
WinAMP 5.666 Memory Corruption
Posted May 16, 2014
Authored by Aryan Bayaninejad

WinAMP versions 5.666 build 3516 and below suffer from a memory corruption vulnerability.

tags | exploit
advisories | CVE-2014-3442
SHA-256 | 0a534d83ade7ca66a732fd41b74c063d0f95977721ae0671dc293be1f22e6de5
Aleph 500 SQL Injection
Posted May 16, 2014
Authored by Shady Liu

Aleph 500 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2014-3719
SHA-256 | 2227a52eea305abe574db18acbc422461035fc053e83d8e097398955d9cf9c6a
Flowplayer Cross Site Scripting
Posted May 16, 2014
Authored by Muhammad Adeel

Flowplayer suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | bd7b42db24351194f58b8602dcc1df39d38e8737c82222b996c47480705808f2
Aleph 500 Cross Site Scripting
Posted May 15, 2014
Authored by Shady Liu

Aleph 500, the integrated library management system, suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2014-3718
SHA-256 | 38198138de2de1992287e268af781f344dc7306b73808bcc1f65116914757799
PayPal Filter Bypass
Posted May 14, 2014
Authored by Ateeq ur Rehman Khan, Vulnerability Laboratory | Site vulnerability-lab.com

PayPal's service application and common service API suffers from filter bypass and script injection vulnerabilities.

tags | exploit, vulnerability
SHA-256 | c043a3f24bc5a9b427759567dde2ae82c5b50379ced5b12ba993537f2bd035eb
Linux Kernel 3.15-rc4 PTY Race Condition
Posted May 14, 2014
Authored by Matthew Daley

Linux Kernel versions above 3.14-rc1 and below 3.15-rc4 raw mode PTY local echo race condition privilege escalation proof of concept exploit. This bug also affects kernel 2.6.31-rc3 and newer.

tags | exploit, kernel, local, proof of concept
systems | linux
advisories | CVE-2014-0196
SHA-256 | 3e2aeb3682476066fd47d615fa123347b94017a25a410fef128e012fea785cdf
TFTPD32 / TFTPD64 4.5 Denial Of Service
Posted May 14, 2014
Authored by j0s3h4x0r

TFTPD32 / TFTPD64 version 4.5 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 42ed4ff9640def9f6fd33839dbae3c49f7b55a97232a7a177c395e0d6dbfe8ce
Easy File Sharing Web Server 6.8 Buffer Overflow
Posted May 14, 2014
Authored by superkojiman

Easy File Sharing Web Server version 6.8 suffers from a stack buffer overflow vulnerability.

tags | exploit, web, overflow
SHA-256 | 2b38f752e2f37e486df594774fc746aafc4525d616523a2f4e218fe2e7b1ebd2
K-Lite CODEC 10.45 Memory Corruption
Posted May 14, 2014
Authored by Aryan Bayaninejad

K-Lite CODEC version 10.45 suffers from a memory corruption vulnerability.

tags | exploit
SHA-256 | d866181716739a014909a1b7cf8fe59173e3754af89939afdbecc013c6736e72
Elastic Search File Read / Append
Posted May 14, 2014
Authored by Jeff Geiger | Site github.com

Elastic Search remote code execution exploit that leverages an issue which allows an attacker to read from and append to files on the system.

tags | exploit, remote, code execution
advisories | CVE-2014-3120
SHA-256 | 3299ff251ab0622ef68d21295c55f1a9622443f4a48b3ce749e6045ef42c4ae0
Cobbler 2.6.0 Arbitrary File Read
Posted May 13, 2014
Authored by Dolev Farhi

Cobbler versions 2.6.0 and below suffer from an arbitrary file read vulnerability.

tags | exploit, arbitrary
advisories | CVE-2014-3225
SHA-256 | 497ed8c35ababfe7320d0530b3d28ddb9cfc0de530e9750bb755847db44423a6
Fog Imaging System 0.32 Cross Site Scripting
Posted May 13, 2014
Authored by Dolev Farhi

Fog Imaging System versions 0.27 through 0.32 suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2014-3111
SHA-256 | 915706d7b046335ae51e5e17cfc44ac0056bd0549bdac97179ccad71b512fddd
Broadcom PIPA C211 Information Disclosure
Posted May 13, 2014
Authored by Jerzy Kramarz

Broadcom PIPA C211 suffers from credential and information disclosure vulnerabilities.

tags | exploit, vulnerability, bypass, info disclosure
advisories | CVE-2014-2046
SHA-256 | ee47b61ba7b633b8ad56142b660fbb41b05935a1321d50bb86792758e790d055
GetSimple CMS 3.3.1 Cross Site Scripting
Posted May 13, 2014
Authored by Pedro Ribeiro

GetSimple CMS version 3.3.1 suffers from persistent and reflective cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2014-1603
SHA-256 | 0fcdbbfbd22058b87a887deb45b5b6b45a9befc471e862436aaeb8b1cb980e26
SpiceWorks 7.2.00174 Cross Site Scripting
Posted May 13, 2014
Authored by Dolev Farhi

SpiceWorks version 7.2.00174 suffers from persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 7c80ad26db3158d28e5d0bd6e9492f2b644a2d1888bcbb2d30e4c0b2d7a18ff2
Skybox 6.x Authentication Bypass / Information Disclosure
Posted May 12, 2014
Authored by Luigi Vezzoso

Skybox versions 6.3.33-2.14, 6.3.31-2.14, 6.4.42-2.54, 6.4.45-2.56, and 6.4.46-2.57 suffer from an authentication bypass that allows for information disclosure.

tags | exploit, info disclosure
advisories | CVE-2014-2084
SHA-256 | b6577ee84b82da6363a70c44b64b784062307075797b6893168d94181b4ef9c0
Skybox 6.x Denial Of Service
Posted May 12, 2014
Authored by Luigi Vezzoso

Skybox versions 6.3.33-2.14, 6.3.31-2.14, 6.4.42-2.54, 6.4.45-2.56, and 6.4.46-2.57 suffer from multiple denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability
advisories | CVE-2014-2085
SHA-256 | e7617acc925a011b41ff8e5642ffcef3d4a40718ea3d3fc31a5afac47abaf899
AlienVault 4.6.1 SQL Injection
Posted May 12, 2014
Authored by Chris Hebert | Site metasploit.com

AlienVault 4.6.1 and below is susceptible to an authenticated SQL injection attack against newpolicyform.php using the 'insertinto' parameter. This Metasploit module exploits the lack of input filtering to read an arbitrary file from the file system. Any authenticated user is able to exploit this, as administrator privileges are not required.

tags | exploit, arbitrary, php, sql injection
SHA-256 | a9975b7a4973487f05e5a7fa0360aa22d01b19f6674d3108fcd210ec0f9bb893
Easy Chat Server 3.1 Stack Buffer Overflow
Posted May 12, 2014
Authored by superkojiman

Easy Chat Server version 3.1 suffers from a stack buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | b295bcff7a6f95ee439df3c5e58df65ecf1d07987d149d6d786b72a28f96ea15
Xshop Cross Site Scripting
Posted May 12, 2014
Authored by Medrik

Xshop suffers from a cross site scripting vulnerability. Note that this finding houses site-specific data.

tags | exploit, xss
SHA-256 | 673ba84e47a46842afbfa0818ae8472e35b98d918bf563ed6e2f4602138aaf18
WordPress Bonuspressx Cross Site Scripting
Posted May 12, 2014
Authored by Ashiyane Digital Security Team

WordPress Bonuspressx plugin suffers from a cross site scripting vulnerability. Note that this finding houses site-specific data.

tags | exploit, xss
SHA-256 | aec03fc2e227a6dea33b5812588e9d3f7551e471c19b7c4c05936f9911f8ca9e
WordPress Formidable Forms Remote Code Execution
Posted May 11, 2014
Authored by Manish Tanwar

WordPress Formidable Forms plugin versions prior to 1.06.03 suffer from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | b16a0ff1ee72bc7cbc62b95ba719d380830cab01b91c82b060de619b30d131d2
Page 4 of 6
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close