what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 159 RSS Feed

Files

WordPress Photo Album Plus 5.4.4 Cross Site Scripting
Posted Sep 12, 2014
Authored by Milhouse

WordPress Photo Album plugin versions 5.4.3 through 5.4.4 suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | c38d7002e32eb064b1714abb53b8e2a9009080e41e1a14a2eb784e026081cc25
Travel Portal II 6.0 Cross Site Request Forgery
Posted Sep 12, 2014
Authored by KnocKout

Travel Portal II version 6.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 62a86dc8112532213efcb4069d4e0905784a3f5239b1a32bb2fa868ea3dd6b04
HttpFileServer 2.3.x Remote Command Execution
Posted Sep 12, 2014
Authored by Daniele Linguaglossa

HttpFileServer version 2.3.x suffers from a remote command execution vulnerability due to a poorly formed regex.

tags | exploit, remote
advisories | CVE-2014-6287
SHA-256 | b3271bba3fc147d5debc54d8dbb9d30c83064441e55e54ba453b1f75c0faa5bc
Railo 4.2.1 Remote File Inclusion
Posted Sep 12, 2014
Authored by drone, Brandon Perry | Site metasploit.com

This Metasploit module exploits a remote file include vulnerability in Railo, tested against version 4.2.1. First, a call using a vulnerable cffile line in thumbnail.cfm allows an attacker to download an arbitrary PNG file. By appending a .cfm, and taking advantage of a directory traversal, an attacker can append cold fusion markup to the PNG file, and have it interpreted by the server. This is used to stage and execute a fully-fledged payload.

tags | exploit, remote, arbitrary
advisories | CVE-2014-5468
SHA-256 | 0bbe174102c9e26fadfffb5af3c7e341a378b56297c9ad11a3b67c73f86ebcd0
ManageEngine Eventlog Analyzer Arbitrary File Upload
Posted Sep 12, 2014
Authored by h0ng10 | Site metasploit.com

This Metasploit module exploits a file upload vulnerability in ManageEngine Eventlog Analyzer. The vulnerability exists in the agentUpload servlet which accepts unauthenticated file uploads and handles zip file contents in a insecure way. By combining both weaknesses a remote attacker can achieve remote code execution. This Metasploit module has been tested successfully on versions v7.0 - v9.9 b9002 in Windows and Linux. Versions between 7.0 and < 8.1 are only exploitable via EAR deployment in the JBoss server, while versions 8.1+ are only exploitable via a JSP upload.

tags | exploit, remote, code execution, file upload
systems | linux, windows
advisories | CVE-2014-6037
SHA-256 | 7a0773137d222dd2f47bbc5c83d57f0b5cff637f5610d1a372378c64bc78f404
SolarWinds Storage Manager Authentication Bypass
Posted Sep 12, 2014
Authored by rgod, juan vazquez | Site metasploit.com

This Metasploit module exploits an authentication bypass vulnerability in Solarwinds Storage Manager. The vulnerability exists in the AuthenticationFilter, which allows to bypass authentication with specially crafted URLs. After bypassing authentication, is possible to use a file upload function to achieve remote code execution. This Metasploit module has been tested successfully in Solarwinds Store Manager Server 5.1.0 and 5.7.1 on Windows 32 bits, Windows 64 bits and Linux 64 bits operating systems.

tags | exploit, remote, code execution, bypass, file upload
systems | linux, windows
SHA-256 | 8e0158bd6ed6894515f4b2ee12c6dea89374d232c9a98949f115bcf2c61c7927
ChatSecure IM 2.2.4 Script Insertion
Posted Sep 12, 2014
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

ChatSecure IM version 2.2.4 suffers from a script insertion vulnerability.

tags | exploit
SHA-256 | a1d63992776f6b160baadca0cf9825cb09885083022c371a9e0bcecbe4a38c27
Photorange 1.0 Local File Inclusion
Posted Sep 12, 2014
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Photorange version 1.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 75bef9925a77ffb1dc427868354508f7fe746ca675fc20a44c20d9fc5c720bf1
OroCRM Cross Site Scripting
Posted Sep 11, 2014
Authored by Provensec

OroCRM suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 84996ee9bc53114b04b4bfff8064bb94359d641af5420bd761a209d98f948364
Joomla Spider Contacts 1.3.6 SQL Injection
Posted Sep 10, 2014
Authored by Claudio Viviani

Joomla Spider Contacts component versions 1.3.6 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6f2b86284ad1bc99c5954d40a1047c2cb0cd6f5aac20f3b8cf5d551b4f32d770
CacheGuard-OS 5.7.7 Cross Site Request Forgery
Posted Sep 10, 2014
Authored by William Costa

CacheGuard-OS version 5.7.7 suffers from multiple cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
SHA-256 | 459f37638c449ea360876b291a388b718f1d4252975336fd9366554089060d02
WordPress Rich Counter 1.1.5 Cross Site Scripting
Posted Sep 10, 2014
Authored by XroGuE

WordPress Rich Counter plugin version 1.1.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 006080048611c01cb0a9e987ef452fec1eeee62b4f9ad4df9861ce4edcb36a52
Onlineon E-Ticaret Database Disclosure
Posted Sep 10, 2014
Authored by ZoRLu

Onlineon E-Ticaret suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | cfa73c040d0c831090d58647a0ba836c68cf4b2b36a576978373e171edbb5ab9
WordPress Trinity Theme Arbitrary File Download
Posted Sep 9, 2014
Authored by Mr.Doel

WordPress Trinity theme suffers from an arbitrary file download vulnerability.

tags | exploit, arbitrary
SHA-256 | 2898b961fbfdbf532d108cdb1195b27dc02b27340397a68d194636f607f4125b
Airties Air6372SO Modem Web Interface Cross Site Scripting
Posted Sep 9, 2014
Authored by KnocKout

Airties Air6372SO modem web interface suffers from a cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | 357e487a72b1b83c1f56a9ebab4312db1bee5c4bc581cc35b93289e73b431a01
ManageEngine Desktop Central StatusUpdate Arbitrary File Upload
Posted Sep 8, 2014
Authored by Pedro Ribeiro | Site metasploit.com

This Metasploit module exploits an arbitrary file upload vulnerability in ManageEngine DesktopCentral v7 to v9 build 90054 (including the MSP versions). A malicious user can upload a JSP file into the web root without authentication, leading to arbitrary code execution as SYSTEM. Some early builds of version 7 are not exploitable as they do not ship with a bundled Java compiler.

tags | exploit, java, web, arbitrary, root, code execution, file upload
advisories | CVE-2014-5005
SHA-256 | 3f00913148c06a584d92ce2a97c94e9b52e8665ae0cc5ea1934eb1b11d43053a
GDB Server Remote Payload Execution
Posted Sep 8, 2014
Authored by joev | Site metasploit.com

This Metasploit module attempts to execute an arbitrary payload on a loose gdbserver service.

tags | exploit, arbitrary
SHA-256 | 22f9dfcd1753eef9d08e04be2668d3d18e028c7c2608acca1cfc555f0e9e7004
Alcasar 2.8 Remote Root Command Execution
Posted Sep 8, 2014
Authored by EF

Alcasar versions 2.8 and below remote root command execution exploit.

tags | exploit, remote, root
SHA-256 | d1c8179bd9e01b76a237b47bd35f1178f37edcdb81f143fa85e1be5913be2872
Joomla Spider Calendar 3.2.6 SQL Injection
Posted Sep 8, 2014
Authored by Claudio Viviani

Joomla Spider Calendar component versions 3.2.6 and below suffer from a remote authenticated SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b2f23c07b9823a2b8e3c2c8f67c97ec1a0c328ca5c972a2d9a04edf32244055c
Loaded Commerce 7 Shopping Cart SQL Injection
Posted Sep 8, 2014
Authored by Breaking Technology Research Labs

Loaded Commerce 7 shopping cart/online store suffers from a systemic vulnerability in its query factory, allowing attackers to circumvent user input sanitizing to perform remote SQL injection.

tags | exploit, remote, sql injection
advisories | CVE-2014-5140
SHA-256 | bc6c0793f0b1ad0e2f4281bcd1c2cc29d75921c3c2de9a5a7d02ed243ff40765
WordPress Antioch Arbitrary File Download
Posted Sep 8, 2014
Authored by ACC3SS

WordPress Antioch theme suffers from an arbitrary file download vulnerability. Note that this finding houses site-specific data.

tags | exploit, arbitrary
SHA-256 | 2b12727a6b9750cf997f7294938d75876289238f5c437e1c5bbe279593a9373e
WordPress Authentic Arbitrary File Download
Posted Sep 8, 2014
Authored by ACC3SS

WordPress Authentic theme suffers from an arbitrary file download vulnerability. Note that this finding houses site-specific data.

tags | exploit, arbitrary
SHA-256 | 3fb05a1ff5059197a68b63f8a42972fadb202c1f37a2eb251656ffd7ab5ba15f
WordPress Epic Arbitrary File Download
Posted Sep 8, 2014
Authored by ACC3SS

WordPress Epic theme suffers from an arbitrary file download vulnerability. Note that this finding houses site-specific data.

tags | exploit, arbitrary
SHA-256 | 872ea7f538647ff21665de1428558d1475096061e8f26fe1188f7371aea4bd8c
WordPress Urban City Arbitrary File Download
Posted Sep 8, 2014
Authored by ACC3SS

WordPress Urban City theme suffers from an arbitrary file download vulnerability. Note that this finding houses site-specific data.

tags | exploit, arbitrary
SHA-256 | c428200eaeadf73d90d6a9c19f0a9f6bbea9fdbc425190ad9733733f38c59da2
WordPress Spider Facebook 1.0.8 SQL Injection
Posted Sep 7, 2014
Authored by Claudio Viviani

WordPress Spider Facebook plugin version 1.0.8 suffers from a remote authenticated SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6b3381dcc55b2273beff5e079cefcf1f80c1edc3c067ef48167f2486c82ea018
Page 5 of 7
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close