what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 128 RSS Feed

Files

Ericom AccessNow Server Buffer Overflow
Posted Jun 19, 2014
Authored by juan vazquez, temp66 | Site metasploit.com

This Metasploit module exploits a stack based buffer overflow in Ericom AccessNow Server. The vulnerability is due to an insecure usage of vsprintf with user controlled data, which can be triggered with a malformed HTTP request. This Metasploit module has been tested successfully with Ericom AccessNow Server 2.4.0.2 on Windows XP SP3 and Windows 2003 Server SP2.

tags | exploit, web, overflow
systems | windows
advisories | CVE-2014-3913
SHA-256 | ebcadf3ecbef96b23f35bdc1801d697a19ccfe4ec12a013d2b6a82b0e6e572b2
web2Project 3.1 SQL Injection
Posted Jun 18, 2014
Authored by High-Tech Bridge SA | Site htbridge.com

web2Project version 3.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2014-3119
SHA-256 | 6563ec017097f58cee38cd13098192c9c9cc78f8142068a0465b826f646289e2
Dolphin 7.1.4 SQL Injection
Posted Jun 18, 2014
Authored by High-Tech Bridge SA | Site htbridge.com

Dolphin version 7.1.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2014-3810
SHA-256 | 4595877d53716d0005b582527a83b60fa52e3698c6982a99b0f05b5443fd9e8f
Secunia CSI/VIM Cross Site Scripting
Posted Jun 18, 2014
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

The Secunia CSI/VIM web application service suffered from a cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | 92a659ba8b4c66e3c8c83c07582a818e841eb8e24b014d6097b53cd8091542a0
Docket 0.11 VMM-Container Breakout
Posted Jun 18, 2014
Authored by Sebastian Krahmer

This code demonstrates that any given docker image someone is asking you to run in your docker setup can access ANY file on your host, e.g. dumping hosts /etc/shadow or other sensitive info, compromising security of the host and any other docker VM's on it.

tags | exploit
SHA-256 | 79a596f0ad35ccd46be65186db4b3f63701dd6939dde09f6ffd6c4df24a5afbe
Motorola SBG901 Wireless Modem Cross Site Request Forgery
Posted Jun 18, 2014
Authored by Blessen Thomas

Motorola SBG901 wireless modem suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2014-3778
SHA-256 | 2114dc82cdf7f776e31c2ccf76f30c40047220896c4cdabf641d251581427434
support.software.dell.com Cross Site Scripting
Posted Jun 18, 2014
Authored by Robert Garcia

support.software.dell.com suffered from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 88fbae513ec4e3557bcb15ecf8718e931175d1ec7b735014a5386f26ec052997
Ubisoft Rayman Legends 1.2.103716 Buffer Overflow
Posted Jun 17, 2014
Authored by LiquidWorm | Site zeroscience.mk

Ubisoft Rayman Legends version 1.2.103716 suffers from a remote stack buffer overflow vulnerability. The vulnerability is caused due to a memset() boundary error in the processing of incoming data thru raw socket connections on TCP port 1001, which can be exploited to cause a stack based buffer overflow by sending a long string of bytes on the second connection. Successful exploitation could allow execution of arbitrary code on the affected node.

tags | exploit, remote, overflow, arbitrary, tcp
SHA-256 | 71391cda216f22eb5ea2ceed3fe0654826cc8437d19457f4b2403e070cbbf860
ZTE WXV10 W300 Disclosure / CSRF / Default
Posted Jun 17, 2014
Authored by Osanda Malith

ZTE WXV10 W300 suffers from suffers from backup disclosure, cross site request forgery, denial of service, and file disclosure vulnerabilities.

tags | exploit, denial of service, vulnerability, info disclosure, csrf
advisories | CVE-2014-4018, CVE-2014-4019, CVE-2014-4154, CVE-2014-4155
SHA-256 | 3b6602fb3def8dbbee56c271ace4a69b13e376896e28039dcb7457677213450e
BarracudaDrive 6.7.2 Cross Site Scripting
Posted Jun 17, 2014
Authored by Govind Singh

BarracudaDrive version 6.7.2 suffers from cross site scripting vulnerabilities in the administrative panel.

tags | exploit, vulnerability, xss
SHA-256 | 5c6c8a50ef195216ce00593e8168ec1c27fc28b8f6fa774cc26bd199c3f20acb
Rocket Servergraph Admin Center fileRequestor Remote Code Execution
Posted Jun 17, 2014
Authored by rgod, juan vazquez | Site metasploit.com

This Metasploit module abuses several directory traversal flaws in Rocket Servergraph Admin Center for Tivoli Storage Manager. The issues exist in the fileRequestor servlet, allowing a remote attacker to write arbitrary files and execute commands with administrative privileges. This Metasploit module has been tested successfully on Rocket ServerGraph 1.2 over Windows 2008 R2 64 bits, Windows 7 SP1 32 bits and Ubuntu 12.04 64 bits.

tags | exploit, remote, arbitrary
systems | linux, windows, ubuntu
advisories | CVE-2014-3914
SHA-256 | 6e5d60b2a820df1fa23141aca83b453d17a395a8fac173dda8ddc42205721c6f
Java Debug Wire Protocol Remote Code Execution
Posted Jun 16, 2014
Authored by Michael Schierl, Christophe Alladoum, Julian Vilas | Site metasploit.com

This Metasploit module abuses exposed Java Debug Wire Protocol services in order to execute arbitrary Java code remotely. It just abuses the protocol features, since no authentication is required if the service is enabled.

tags | exploit, java, arbitrary, protocol
advisories | OSVDB-96066
SHA-256 | 1e8b55ac023effc278ba81e4b21d999d5de6a928c79485271727ac75c78a4964
Easy File Management Web Server Stack Buffer Overflow
Posted Jun 16, 2014
Authored by Julien Ahrens, superkojiman | Site metasploit.com

Easy File Management Web Server versions 4.0 and 5.3 contain a stack buffer overflow condition that is triggered as user-supplied input is not properly validated when handling the UserID cookie. This may allow a remote attacker to execute arbitrary code.

tags | exploit, remote, web, overflow, arbitrary
SHA-256 | 2039514b66ce596ea64365ef4991d5e6a022c978a82c9ac5be853aebebb0af20
Adobe Reader for Android addJavascriptInterface Exploit
Posted Jun 16, 2014
Authored by Yorick Koster, joev | Site metasploit.com

Adobe Reader versions less than 11.2.0 exposes insecure native interfaces to untrusted javascript in a PDF. This Metasploit module embeds the browser exploit from android/webview_addjavascriptinterface into a PDF to get a command shell on vulnerable versions of Reader.

tags | exploit, shell, javascript
advisories | CVE-2014-0514
SHA-256 | 69ded45839e62a1eaba48f4c3a1ce02d6b51e29a52d0dd93b2dcdbc8d905f180
Widget Corp CMS SQL Injection
Posted Jun 14, 2014
Authored by Felipe Andrian Peixoto

Widget Corp CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 92dd6e35b1a362590877de040d299d75c39d00194ae2438332fc0ae1f6fe8344
ClipBucket CMS Cross Site Scripting
Posted Jun 14, 2014
Authored by IeDb

Sites running ClipBucket CMS suffer from a cross site scripting vulnerability. Note that this finding houses site-specific data.

tags | exploit, xss
SHA-256 | a02f001b2078667922e5d206cc4508b63fcbfb1ae364a3e3768ac87ca6b4776f
Yealink VoIP Phone SIP-T38G Remote Command Execution
Posted Jun 13, 2014
Authored by Mr.Un1k0d3r, Doreth.Z10

Yealink VoIP phone version SIP-T38G suffers from a remote command execution vulnerability.

tags | exploit, remote
advisories | CVE-2013-5758
SHA-256 | fb2d80104f51da4001d9597a2f431e1b861c30293aeaced550b6f80f066ce184
Yealink VoIP Phone SIP-T38G Local File Inclusion
Posted Jun 13, 2014
Authored by Mr.Un1k0d3r, Doreth.Z10

Yealink VoIP phone version SIP-T38G suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
advisories | CVE-2013-5756
SHA-256 | cdc9dbf82ea7c6a98f1f7d9faad5ded1b55062cea0fa71540e7fd8b59aaaa707
Yealink VoIP Phone SIP-T38G Default Credentials
Posted Jun 13, 2014
Authored by Mr.Un1k0d3r, Doreth.Z10

Yealink VoIP phone version SIP-T38G suffers from having default credentials that are also easily guessable.

tags | exploit
advisories | CVE-2013-5755
SHA-256 | c72f40bbfb9a4b85330815612963afc4e28e8964dcbb6b15b66483af237fa725
Yealink VoIP Phone SIP-T38G Privilege Escalation
Posted Jun 13, 2014
Authored by Mr.Un1k0d3r, Doreth.Z10

Yealink VoIP phone version SIP-T38G suffers from a remote privilege escalation vulnerability that gains a root shell.

tags | exploit, remote, shell, root
SHA-256 | 7c44a1a9f61f69ae042bf1629987bc2859ef4cae78be693127d1d81214dfd2ce
PostgreSQL 8.4.1 Denial Of Service Integer Overflow
Posted Jun 13, 2014
Authored by Bernt Marius Johnsen

PostgreSQL versions 8.4.1 suffer from a JOIN hashtable size integer overflow denial of service vulnerability.

tags | exploit, denial of service, overflow
advisories | CVE-2010-0733, OSVDB-63208
SHA-256 | 9db855da789a69d025877c1caa3bc529eab23d8f2f93cbb52a56e90ac26c8bba
Yealink VoIP Phones XSS / CRLF Injection
Posted Jun 13, 2014
Authored by Jesus Oquendo

Yealink VoIP Phones suffer from CRLF injection and cross site scripting vulnerabilities. This affects firmware version 28.72.0.2 and hardware version 28.2.0.128.0.0.0.

tags | exploit, vulnerability, xss
advisories | CVE-2014-3427, CVE-2014-3428
SHA-256 | 5877e5e599e1ec8f3252efb057e48af4340a62c662c79b06e1baef4de7a15174
ZTE / TP-Link RomPager Denial Of Service
Posted Jun 13, 2014
Authored by Osanda Malith

ZTE and TP-Link RomPager denial of service exploit. Written in Python.

tags | exploit, denial of service, python
SHA-256 | b847f56fc5a8eaa3c354049c5a4f08bba8048b56a1c096a063b2c0489b2dacdc
Core FTP LE 2.2 Heap Overflow
Posted Jun 13, 2014
Authored by Gabor Seljan

Core FTP LE version 2.2 suffers from a heap overflow vulnerability.

tags | exploit, overflow
SHA-256 | ead49735f50318542245f54c6d25ec0dd04028d80682db796236c4da0d1082ff
Plesk 10.4.4 / 11.0.9 XXE Injection
Posted Jun 13, 2014
Authored by z00

Plesk versions 10.4.4 and 11.0.9 XXE injection exploit.

tags | exploit, xxe
SHA-256 | a888af2afa6a4a2e8c49d9d0384d86c3420acad12ed0440f2a3ebf119774860e
Page 3 of 6
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close