what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 108 RSS Feed

Files

ManageEngine Desktop Central / Password Manager Pro / IT360 SQL Injection
Posted Aug 20, 2014
Authored by Pedro Ribeiro

ManageEngine Desktop Central, Password Manager Pro, and IT360 suffer from remote blind SQL injection vulnerabilities. Metasploit module included.

tags | exploit, remote, vulnerability, sql injection
advisories | CVE-2014-3996, CVE-2014-3997
SHA-256 | 3de6153a54568339e66c97e4d4aaed785dc31350ed472c9d9041a12fbd2c4ec2
HybridAuth install.php PHP Code Execution
Posted Aug 20, 2014
Authored by Pichaya Morimoto | Site metasploit.com

This Metasploit module exploits a PHP code execution vulnerability in HybridAuth versions 2.0.9 to 2.2.2. The install file 'install.php' is not removed after installation allowing unauthenticated users to write PHP code to the application configuration file 'config.php'. Note: This exploit will overwrite the application configuration file rendering the application unusable.

tags | exploit, php, code execution
SHA-256 | d1dd2c445125a3aa376f980484e9db24bee803b7e9f5542cfd557664181fc723
BlazeDVD Pro 7.0 Buffer Overflow
Posted Aug 19, 2014
Authored by metacom

BlazeDVD Pro version 7.0 SEH buffer overflow exploit written in python.

tags | exploit, overflow, python
SHA-256 | 28f2e7fae50adf7f22550261f04d46dcf3240ae06a9b830d634a727ddd95e19e
Bulletproof FTP Client 2010 Buffer Overflow
Posted Aug 19, 2014
Authored by metacom

Bulletproof FTP Client 2010 SEH buffer overflow exploit written in python.

tags | exploit, overflow, python
SHA-256 | 7a8c67f6731b5fc356c9ed27d17abe620d1f8a25301d9d30352e7e5587ee33c3
Gitlab-shell Code Execution
Posted Aug 18, 2014
Authored by Brandon Knight | Site metasploit.com

This Metasploit module takes advantage of the addition of authorized ssh keys in the gitlab-shell functionality of Gitlab. Versions of gitlab-shell prior to 1.7.4 used the ssh key provided directly in a system call resulting in a command injection vulnerability. As this relies on adding an ssh key to an account valid credentials are required to exploit this vulnerability.

tags | exploit, shell
advisories | CVE-2013-4490
SHA-256 | 65fe10c27fade5931f989520557835098ed4bf35e440ecf8cc61973c2269ee5b
Firefox toString console.time Privileged Javascript Injection
Posted Aug 18, 2014
Authored by moz_bug_r_a4, joev, Cody Crews | Site metasploit.com

This Metasploit module gains remote code execution on Firefox 15-22 by abusing two separate Javascript-related vulnerabilities to ultimately inject malicious Javascript code into a context running with chrome:// privileges.

tags | exploit, remote, javascript, vulnerability, code execution
advisories | CVE-2013-1670, CVE-2013-1710
SHA-256 | 723732f5e9f85d7844a5395a8a59e9af072256440c604cfc1138fd3468e2d08d
Senkas Kolibri WebServer 2.0 Buffer Overflow
Posted Aug 18, 2014
Authored by tekwizz123

Senkas Kolibri WebServer version 2.0 is vulnerable to remote code execution via an overly long POST request. Sending the exploit will result in a SEH overwrite, which can then be use to redirect execution to a POP POP RET within the application's binary itself, which once executed, will allow the attacker to execute his/her payload located in the HOST field.

tags | exploit, remote, code execution
advisories | CVE-2010-5301, CVE-2014-4158, CVE-2014-5289
SHA-256 | e7aca045137e803e2f420610b3f8fd1f46b74e952efdfc1f4fc8d70e6048f942
Tenda A5s Router Authentication Bypass
Posted Aug 18, 2014
Authored by zixian

Tenda A5s router suffers from an authentication bypass vulnerability due to improperly trusting cookies.

tags | exploit, bypass
advisories | CVE-2014-5246
SHA-256 | 75354821f95fabdfb5c0ba4d05cdf943735ebbb7e157fc3995bef4b079711abd
Webasyst Shop Script 5.2.2.30933 Cross Site Scripting
Posted Aug 17, 2014
Authored by Ankit Bharathan

Webasuyst Shop Script version 5.2.2.30933 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | fe9935c566e0d27e7573204885e4236ce42e9b3c2b9520e0a668607686df210c
RiverBed Stingray Traffic Manager 9.6 Cross Site Scripting
Posted Aug 15, 2014
Authored by William Costa

RiverBed Stingray Traffic Manager virtual appliance version 9.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 253f0ee81ca7854a5f8db376166f8f7beddb893439dd7d79dde6d83271063bc2
LY Website CMS SQL Injection
Posted Aug 15, 2014
Authored by Iran Security Group

LY Website CMS suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 4756b632d0ab3f467a35a95e2d3eaf6b58218fd25ab3f10aae2f252eaf91d43a
VirtualBox 3D Acceleration Virtual Machine Escape
Posted Aug 14, 2014
Authored by Francisco Falcon, juan vazquez, Florian Ledoux | Site metasploit.com

This Metasploit module exploits a vulnerability in the 3D Acceleration support for VirtualBox. The vulnerability exists in the remote rendering of OpenGL-based 3D graphics. By sending a sequence of specially crafted of rendering messages, a virtual machine can exploit an out of bounds array access to corrupt memory and escape to the host. This Metasploit module has been tested successfully on Windows 7 SP1 (64 bits) as Host running Virtual Box 4.3.6.

tags | exploit, remote
systems | windows
advisories | CVE-2014-0983
SHA-256 | 86c260fb68e437881ab16b483c4e49b6bc21fe1b4a46b94f446e6d346cda9dda
VMTurbo Operations Manager 4.6 vmtadmin.cgi Remote Command Execution
Posted Aug 14, 2014
Authored by Emilio Pinna | Site metasploit.com

VMTurbo Operations Manager 4.6 and prior are vulnerable to unauthenticated OS Command injection in the web interface. Use reverse payloads for the most reliable results. Since it is a blind OS command injection vulnerability, there is no output for the executed command when using the cmd generic payload. Port binding payloads are disregarded due to the restrictive firewall settings. This Metasploit module has been tested successfully on VMTurbo Operations Manager versions 4.5 and 4.6.

tags | exploit, web
advisories | CVE-2014-5073
SHA-256 | 0649ca7e973fb4b39c646f1c27813549f1cb5f0d02c263f2d2f7d20f3e123eb4
Jamroom 5.2.6 Cross Site Scripting
Posted Aug 14, 2014
Authored by High-Tech Bridge SA | Site htbridge.com

Jamroom version 5.2.6 suffers from a reflective cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2014-5098
SHA-256 | b6b6afd76f8ae1be1ddfdd8d95e7132cc33c4ecb87d6c5ea141db16a82f97cbf
Disqus 2.7.5 Cross Site Request Forgery / Cross Site Scripting
Posted Aug 13, 2014
Authored by Nik Cubrilovic

Cross site request forgery exploit for Disqus for WordPress versions up to 2.7.5 that adds a stored cross site scripting attack.

tags | exploit, xss, csrf
SHA-256 | b2d8ead094b8e10bb30ef3224c49e7dc5a87455af918e2e1e66ebceff7be1203
Ribose Cross Site Request Forgery
Posted Aug 13, 2014
Authored by Vadodil Joel Varghese

The Ribose Online Social Collaboration Platform suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 42ca4b8211a8e1d60d6cf5c5986b30586ab09989c08ef146df496e2f91aa83ad
SAS Visual Analytics 6.4M1 Arbitrary File Upload
Posted Aug 13, 2014
Authored by Vadodil Joel Varghese

SAS Visual Analytics version 6.4M1 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 507991f865b35b634138431740240750f98bf8b5e1638af3aef5f3997c9c16d4
BlackBerry Z10 Authentication Bypass
Posted Aug 13, 2014
Authored by Max Moser, David Gullasch, Martin Schobert

BlackBerry Z10 suffers from a storage and access file-exchange authentication bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2014-2388
SHA-256 | 6ad030936de3e1297588702bfb5cc320dc713c579986b035aa88719f4f3bf757
VirtualBox Guest Additions VBoxGuest.sys Privilege Escalation
Posted Aug 12, 2014
Authored by Matt Bergin, Jay Smith | Site metasploit.com

A vulnerability within the VBoxGuest driver allows an attacker to inject memory they control into an arbitrary location they define. This can be used by an attacker to overwrite HalDispatchTable+0x4 and execute arbitrary code by subsequently calling NtQueryIntervalProfile on Windows XP SP3 systems. This has been tested with VBoxGuest Additions up to 4.3.10r93012.

tags | exploit, arbitrary
systems | windows
advisories | CVE-2014-2477
SHA-256 | ed08fc54fb11f75fb8240f00e12ad3f0eb15c9ef81cff67a88e74e2b8793b557
CS-Cart 4.2.0 Session Hijacking
Posted Aug 12, 2014
Authored by Nik Cubrilovic

CS-Cart version 4.2.0 suffers from a session hijacking vulnerability due to weakly minted session identifiers.

tags | exploit
SHA-256 | 75b089cb05c7acd3308c73cf9aed379821ea108918fd45c8a1f4b82e65e09695
GEL CMS 4.0 SQL Injection
Posted Aug 12, 2014
Authored by Guillermo Garcia Marcos

GEL CMS version 4.0 suffers from a remote SQL injection vulnerability that allows for login bypass.

tags | exploit, remote, sql injection
SHA-256 | adce38f0b73c10b3b1fe34d367682cfe754530c4e55c16152797c3df8149dc48
WordPress CK-And-SyntaxHighLighter Arbitrary File Upload
Posted Aug 12, 2014
Authored by Hekt0r

WordPress CK-And-SyntaxHighLighter plugin suffers from a remote file upload vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, file upload
SHA-256 | a56aed0703be5e8db85ed29cbd4c7ce15f30b85c42d4cc83cb27dde53df32e8c
IBM Sametime Meet Server 8.5 Cross Site Scripting
Posted Aug 11, 2014
Authored by Adriano Marcio Monteiro

IBM Sametime Meet Server version 8.5 suffers from a reflective cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2014-4748
SHA-256 | e4d190702ff79740508c84c53897a8ccfa7a8e5c69de6ea78f5f8bdead6ace27
IBM Sametime Meet Server 8.5 Password Disclosure
Posted Aug 11, 2014
Authored by Adriano Marcio Monteiro

IBM Sametime Meet Server version 8.5 suffers from a password disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2014-4747
SHA-256 | fbac5fd69fa0121c9ad2a573faa45822043f96f12caf4e6c772fdbfb73e4f92a
IBM Sametime Meet Server 8.5 Arbitrary File Upload
Posted Aug 11, 2014
Authored by Adriano Marcio Monteiro

IBM Sametime Meet Server version 8.8 suffers from a remote arbitrary file upload vulnerability.

tags | exploit, remote, arbitrary, file upload
advisories | CVE-2014-3088
SHA-256 | a1948e9b3992363b375614da149aca81e22e4b77935273eb6ed883981ca609b7
Page 3 of 5
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close