what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 128 RSS Feed

Files

Mailspect Control Panel 4.0.5 Code Execution / File Read / XSS
Posted Jun 26, 2014
Authored by Onur Alanbel, Bilgi Guvenligi

Mailspect Control Panel version 4.0.5 suffers from remote code execution, arbitrary file read, and cross site scripting vulnerabilities.

tags | exploit, remote, arbitrary, vulnerability, code execution, xss
SHA-256 | 93840f05f3284db346ab563d9c92844b1815684ffd7b76a7df35d6f2fd20dc78
HP Enterprise Maps 1.00 Authenticated XXE Injection
Posted Jun 26, 2014
Authored by Brandon Perry

HP Enterprise Maps version 1.00 suffers from an authenticated XXE injection vulnerability.

tags | exploit, xxe
SHA-256 | 49cac9392e67761747314562b60d157df35c9cc117dcad5865d91f95214595b0
WordPress Simple Share Buttons Adder 4.4 CSRF / XSS
Posted Jun 26, 2014
Authored by Stuart Passe

WordPress Simple Share Buttons Adder plugin version 4.4 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 9b7e8bd26dee08baac6ace569d5e3efc78505ee6d9b668bbb0577bd8be00f138
Thomson TWG87OUIR Cross Site Request Forgery
Posted Jun 26, 2014
Authored by nopesled

Thomson TWG87OUIR suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 95c9c6a1307d99533c4237f526c60deee7797da36e9b73b5208b2f1c35485570
Endeca Latitude 2.2.2 Cross Site Scripting
Posted Jun 25, 2014
Site redteam-pentesting.de

RedTeam Pentesting discovered a cross site scripting vulnerability in Endeca Latitude version 2.2.2. By exploiting this vulnerability an attacker is able to execute arbitrary JavaScript code in the context of other Endeca Latitude users.

tags | exploit, arbitrary, javascript, xss
advisories | CVE-2014-2400
SHA-256 | 0117a3582adcb45df2d59f7d5cf251f3aba0c99f2fe951f5b651db6fdbed6f34
Endeca Latitude 2.2.2 Cross Site Request Forgery
Posted Jun 25, 2014
Site redteam-pentesting.de

RedTeam Pentesting discovered a cross site request forgery vulnerability in Endeca Latitude version 2.2.2. Using this vulnerability, an attacker might be able to change several different settings of the Endeca Latitude instance or disable it entirely.

tags | exploit, csrf
advisories | CVE-2014-2399
SHA-256 | 99a9fe37102713781cb33e19705a416f50053d6d7e9f3c43db8e55b55166f87d
Storesprite 7 Cross Site Scripting
Posted Jun 25, 2014
Authored by High-Tech Bridge SA | Site htbridge.com

Storesprite version 7 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c6b72d41875e95a461df516082b4ea96529aa02422c666dd78d99280ba2170fa
Drupal 5 / 6 / 7 Cross Site Scripting
Posted Jun 25, 2014
Authored by Richard Clifford

Drupal versions 5, 6, and 7 suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0a41801d96ef56fb221a470344be2e6815c1304687e4a5802e95ca5896451f33
Cogent DataHub Command Injection
Posted Jun 25, 2014
Authored by John Leitch, juan vazquez | Site metasploit.com

This Metasploit module exploits an injection vulnerability in Cogent DataHub prior to 7.3.5. The vulnerability exists in the GetPermissions.asp page, which makes insecure use of the datahub_command function with user controlled data, allowing execution of arbitrary datahub commands and scripts. This Metasploit module has been tested successfully with Cogent DataHub 7.3.4 on Windows 7 SP1.

tags | exploit, arbitrary, asp
systems | windows
advisories | CVE-2014-3789
SHA-256 | ea90ec1ce02362764c088f9a23d4e3e49eb058ef8047c0f1c9b916a1d71d04e3
ZeusCart 4.x Remote SQL Injection
Posted Jun 25, 2014
Authored by Kenny Mathis

ZeusCart version 4.x suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2014-3868
SHA-256 | 14392edcd2386fc3bfa622c4621025b3d4cac45565be688d86e2d5c417ae827b
Microsoft Dynamics CMS 2013 CSRF / File Upload / Replay
Posted Jun 24, 2014
Authored by Vadodil Joel Varghese

Microsoft Dynamics CRM 2013 is susceptible to multiple security vulnerabilities such as cross site request forgery, cross browser, replay, and file upload attacks.

tags | exploit, vulnerability, file upload, csrf
SHA-256 | 6b2cfd8531debcc4385762b23654dceb2f5f418d1dd4aad882be46f1e63e17e0
TimThumb 2.8.13 Remote Code Execution
Posted Jun 24, 2014
Authored by Pichaya Morimoto

TimThumb version 2.8.13 with WebShot enabled suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 6c1a5f9fe02b211531e8610b366ae5ef5647ad9b838030ad32e7a11481a4ccac
D-Link authentication.cgi Buffer Overflow
Posted Jun 24, 2014
Authored by Craig Heffner, Roberto Paleari | Site metasploit.com

This Metasploit module exploits an remote buffer overflow vulnerability on several D-Link routers. The vulnerability exists in the handling of HTTP queries to the authentication.cgi with long password values. The vulnerability can be exploitable without authentication. This Metasploit module has been tested successfully on D-Link firmware DIR645A1_FW103B11. Other firmwares such as the DIR865LA1_FW101b06 and DIR845LA1_FW100b20 are also vulnerable.

tags | exploit, remote, web, overflow, cgi
advisories | OSVDB-95951
SHA-256 | 450e0c17e9ed8a5889f1222fd8943a072ac89cff24fdb5117836d675f119995d
D-Link hedwig.cgi Buffer Overflow in Cookie Header
Posted Jun 24, 2014
Authored by Craig Heffner, Roberto Paleari | Site metasploit.com

This Metasploit module exploits an anonymous remote code execution vulnerability on several D-Link routers. The vulnerability exists in the handling of HTTP queries to the hedwig.cgi with long value cookies. This Metasploit module has been tested successfully on D-Link DIR300v2.14, DIR600 and the DIR645A1_FW103B11 firmware.

tags | exploit, remote, web, cgi, code execution
advisories | OSVDB-95950
SHA-256 | 34fd8be52c6556ed2de772a2ee3aff9ac71be9f460f14eb17c88ae1909383dd4
SpamTitan 6.01 Cross Site Scripting
Posted Jun 24, 2014
Authored by William Costa

SpamTitan version 6.01 suffer from a reflective cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f3ac07a043a85c59a96327ff59d22880505e159ff1b3503616bcd8dbd5fce37c
Supermicro IPMI/BMC Cleartext Password Scanner
Posted Jun 24, 2014
Authored by 1N3 | Site treadstonesecurity.blogspot.ca

This script automates scanning for the Supermicro IPMI/BMC cleartext password vulnerability. It can check full subnets or individual hosts and includes an option to scan via proxy and to view vulnerable hosts listed in ShodanHQ.

tags | exploit
SHA-256 | e368bb65b92ec2b0491d4f9bcbea58351c46f62c857e2b132316a9843b04816d
Android KeyStore Stack Buffer Overflow
Posted Jun 23, 2014
Authored by Roee Hay, Avi Dayan

This whitepaper discusses a stack-based buffer overflow vulnerability in the Android KeyStore service which affects Android 4.3 and below.

tags | exploit, overflow
advisories | CVE-2014-3100
SHA-256 | f7115facb01ba5509340d2f23ccfd38240c5a8ae2b85f19bd810f467d71ca0f8
Lunar CMS 3.3 Unauthenticated Remote Command Execution
Posted Jun 23, 2014
Authored by LiquidWorm | Site zeroscience.mk

Lunar CMS version 3.3 suffers from an unauthenticated remote command execution vulnerability.

tags | exploit, remote
SHA-256 | cff5b37c375544761fa806bc0c3496e624435a0bcb64202783a8ab5a37b0b5c2
Lunar CMS 3.3 CSRF / Cross Site Scripting
Posted Jun 23, 2014
Authored by LiquidWorm | Site zeroscience.mk

Lunar CMS version 3.3 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 2786bb0d9b249dc88b29677559cc03c90654a9fe474bbf1f8796fb995d991d29
jQuery PHP Arbitrary Upload
Posted Jun 23, 2014
Authored by Felipe Andrian Peixoto

jQuery PHP suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, php, file upload
SHA-256 | 2bf4e4f31376b7556b6ba8b6036a5e825ddbd951e030c18fb242c9636f7d28c0
Zyxel P660RT2 EE ADSL Router Brute Force / XSS
Posted Jun 22, 2014
Authored by MustLive

The Zyxel P660RT2 EE ADSL router suffers from brute force and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 803511c1a74b8532c76db7aab68ac5d70891d93d27344457fe287363c3a140d0
User Friendly SVN Cross Site Scripting
Posted Jun 21, 2014
Authored by Manish Tanwar

User Friendly SVN versions prior to 1.0.7 suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 2563320161d0c04a3683751b1af8691a3a5d0135333e64fcb8888672f2dd61c4
Linux Kernel 3.13 Local Privilege Escalation
Posted Jun 21, 2014
Authored by Vitaly Nikolenko

Linux Kernel versions 3.13 and below local privilege escalation proof of concept exploit.

tags | exploit, kernel, local, proof of concept
systems | linux
advisories | CVE-2014-4014
SHA-256 | 1ac2109c899cc9ed0d918dfef397ba64d9302acb0de0d5206638e54f5510f29f
ZeroCMS 1.0 SQL Injection
Posted Jun 20, 2014
Authored by Filippos Mastrogiannis

ZeroCMS version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2014-4194
SHA-256 | d4adc25ab654f27e19d62dd54d52cac4e301868fead6c76b8d36705d3ef376f2
AlienVault OSSIM av-centerd Command Injection
Posted Jun 19, 2014
Authored by juan vazquez, temp66 | Site metasploit.com

This Metasploit module exploits a code execution flaw in AlienVault 4.6.1 and prior. The vulnerability exists in the av-centerd SOAP web service, where the update_system_info_debian_package method uses perl backticks in an insecure way, allowing command injection. This Metasploit module has been tested successfully on AlienVault 4.6.0.

tags | exploit, web, perl, code execution
advisories | CVE-2014-3804
SHA-256 | f41d6bd5cd5cf9bdeabe5b3bc68136db162011629dbe4d4e9286da318c9234c8
Page 2 of 6
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close