exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 185 RSS Feed

Files

Packet Storm New Exploits For 2014
Posted Jan 3, 2015
Authored by Todd J. | Site packetstormsecurity.com

Complete comprehensive archive of all 1,915 exploits added to Packet Storm in 2014.

tags | exploit
systems | linux
SHA-256 | 77ee620f168c893040719afe7955183791eb3d8f8c6396ef3a164a6acf0773a3
Packet Storm New Exploits For December, 2014
Posted Jan 3, 2015
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 181 exploits added to Packet Storm in December, 2014.

tags | exploit
systems | linux
SHA-256 | 7eb212a84c5b9bdbed91f75fb5178b632bfaa1843d5f40bdaf5b9ec75638cc7e
Symantec Web Gateway 5.2.1 OS Command Injection
Posted Dec 31, 2014
Authored by EgiX

Symantec Web Gateway versions 5.2.1 and below suffer from a remote OS command injection vulnerability.

tags | exploit, remote, web
advisories | CVE-2014-7285
SHA-256 | 80e097e61c3144721b95a38213e7b0f3f782bac6d90fcd41c8baf29fdbab0249
GetSimple CMS 3.3.4 XML External Entity Injection
Posted Dec 31, 2014
Authored by EgiX

GetSimple CMS versions 3.1.1 through 3.3.4 suffer from an XML external entity injection vulnerability.

tags | exploit, xxe
advisories | CVE-2014-8790
SHA-256 | 08abfc94e71de2ed8b547ff31a3d88150accaa5198692c3c78a8a9486fd32308
Absolut Engine 1.73 Cross Site Scripting / SQL Injection
Posted Dec 31, 2014
Authored by Steffen Roesemann

CMS Absolute Engine version 1.73 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | ad2e88836b90afa4afe10d894720956e6cd6782a14871da5af8c8721c7ef2f3d
i-FTP 2.20 Schedule Buffer Overflow
Posted Dec 31, 2014
Authored by Gabor Seljan, metacom | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow vulnerability in i-Ftp version 2.20, caused by a long time value set for scheduled download. By persuading the victim to place a specially-crafted Schedule.xml file in the i-FTP folder, a remote attacker could execute arbitrary code on the system or cause the application to crash. This Metasploit module has been tested successfully on Windows XP SP3.

tags | exploit, remote, overflow, arbitrary
systems | windows
SHA-256 | 94c5ffd4bba7cde5bb23f726de24dc0fd0c729b7a0fbb63bb8f2f94583c88279
Mantis Bug Tracker 1.2.17 PHP Code Injection
Posted Dec 31, 2014
Authored by EgiX

Mantis Bug Tracker versions 1.2.0 through 1.2.17 suffer from a PHP code injection vulnerability.

tags | exploit, php
advisories | CVE-2014-7146
SHA-256 | 5123adecd54a72a557dfcb5fa13fb9a040dc8f7303ed28a65d028c74cd29df24
Osclass 3.4.2 Local File Inclusion
Posted Dec 31, 2014
Authored by EgiX

Osclass versions 3.4.2 and below suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
advisories | CVE-2014-8084
SHA-256 | 540c5a7d1919e55e0e1b5450e86af76917b39fa680c1edfea9aecdb3e4c5c065
Osclass 3.4.2 Shell Upload
Posted Dec 31, 2014
Authored by EgiX

Osclass versions 3.4.2 and below suffer from a remote shell upload vulnerability.

tags | exploit, remote, shell
advisories | CVE-2014-8085
SHA-256 | 825d51702a5b5cff864eca84c0ff288307cf0918b165529a013cccb1666471cd
Osclass 3.4.2 SQL Injection
Posted Dec 31, 2014
Authored by EgiX

Osclass versions 3.4.2 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2014-8083
SHA-256 | feb708538ef7cc58e421b2def7ebaeb3f6f71a708040f56f501d7b1cde85fc88
Desktop Central Add Administrator
Posted Dec 31, 2014
Authored by Pedro Ribeiro

Desktop Central versions 7 and forward suffer from an add administrator vulnerability.

tags | exploit, add administrator
advisories | CVE-2014-7862
SHA-256 | c2e77377429f0005eda7b7e387bc4d53931aff42d4cb2b99620c29f7791151c0
UCell Software For ZTE Modems DLL Hijacking
Posted Dec 31, 2014
Authored by Hadji Samir

UCell Software for ZTE Modems suffers from a DLL hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 0e24a72da1d26722ab921c8a7e01a34c4923fc932c51d571a3e8cc8dc5da3259
Cforms 14.7 Remote Code Execution
Posted Dec 30, 2014
Authored by Zakhar Fedotkin

Cforms version 14.7 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 59e9538154d31a0f82d1f8163e29c52d71f31603be2c0120898cfe7a0a92d97c
iFunbox 2014 3.4.697.652 DLL Hijacking
Posted Dec 30, 2014
Authored by Hadji Samir

iFunbox 2014 version 3.4.697.652 suffers from a DLL hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | f033e80213c84a7e20b391dabec5c66d13570107fda94bfe9a7516a5665fc8cc
MobiConnect 23.009.17.00.216 Privilege Escalation / DLL Hijacking
Posted Dec 30, 2014
Authored by Hadji Samir

MobiConnect version 23.009.17.00.216 suffers from privilege escalation and DLL hijacking vulnerabilities.

tags | exploit, vulnerability
systems | windows
SHA-256 | 4a4174ff19066125ed42b5ae92ca5e419039ccfcf50221062540e741a066a1ac
WordPress RevSlider Local File Disclosure
Posted Dec 30, 2014
Authored by FarbodEZRaeL

WordPress RevSlider suffers from a local file disclosure vulnerability.

tags | exploit, local, info disclosure
SHA-256 | bbe49b75724bc6759e0e29e03a94716b56821ed2e435c3baf72f59a4744f8f34
Phoenix Service Software 2012.16.004.48159(Nokia) DLL Hijacking
Posted Dec 30, 2014
Authored by Hadji Samir

Phoenix Service Software version 2012.16.004.48159(Nokia) suffers from a DLL hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | a12cd60163bee6e23ed400006be20f466036112966bd91079130d5507e38677e
iExplorer 3.6.3.0 DLL Hijacking
Posted Dec 30, 2014
Authored by Hadji Samir

iExplorer version 3.6.3.0 suffers from a DLL hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 7d94137800b3ed544d3ffc8ad471b871367529331fe7dba2da2a01062f297e8a
ProjectSend Arbitrary File Upload
Posted Dec 29, 2014
Authored by Fady Mohammed Osman | Site metasploit.com

This Metasploit module exploits a file upload vulnerability in ProjectSend revisions 100 to 561. The 'process-upload.php' file allows unauthenticated users to upload PHP files resulting in remote code execution as the web server user.

tags | exploit, remote, web, php, code execution, file upload
SHA-256 | 087e2e4d69111e46f2812dd4908b4b22a1de2bce44989d3e02e0a9a6e58cfba6
Incom CMS SQL Injection
Posted Dec 29, 2014
Authored by Xodiak

Incom CMS suffers from an authentication bypass vulnerability via remote SQL injection.

tags | exploit, remote, sql injection, bypass
SHA-256 | 28e1d1b127d9bf0b66f5bb5a2d7f99ee61b5bf34b4c66d93200d8b96697b8157
Desktop Linux Password Stealer / Privilege Escalation
Posted Dec 29, 2014
Authored by Jakob Lell | Site metasploit.com

This Metasploit module steals the user password of an administrative user on a desktop Linux system when it is entered for unlocking the screen or for doing administrative actions using policykit. Then it escalates to root privileges using sudo and the stolen user password. It exploits the design weakness that there is no trusted channel for transferring the password from the keyboard to the actual password verification against the shadow file (which is running as root since /etc/shadow is only readable to the root user). Both screensavers (xscreensaver/gnome-screensaver) and policykit use a component running under the current user account to query for the password and then pass it to a setuid-root binary to do the password verification. Therefore it is possible to inject a password stealer after compromising the user account. Since sudo requires only the user password (and not the root password of the system), stealing the user password of an administrative user directly allows escalating to root privileges. Please note that you have to start a handler as a background job before running this exploit since the exploit will only create a shell when the user actually enters the password (which may be hours after launching the exploit). Using exploit/multi/handler with the option ExitOnSession set to false should do the job.

tags | exploit, shell, root
systems | linux
SHA-256 | 0a9cac7ba17812d5abc36544dbde12e861f70ee5697f577efc23726fdff20564
Ex Libris Patron Directory Services 2.1 Open Redirect
Posted Dec 29, 2014
Authored by Jing Wang

Ex Libris Patron Directory Services version 2.1 suffers from an open redirection vulnerability.

tags | exploit
advisories | CVE-2014-7294
SHA-256 | 17a847f6cf2d103df094c681d21bff37daf5bd35df9356102400dd835ed770a6
Ex Libris Patron Directory Services 2.1 Cross Site Scripting
Posted Dec 29, 2014
Authored by Jing Wang

Ex Libris Patron Directory Services version 2.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2014-7293
SHA-256 | a3b5ead6e76494619c7357d9c2e36a3ff71e90dec08243d6f7e34d5f87d1d734
CNN Cross Site Scripting / Open Redirect
Posted Dec 29, 2014
Authored by Jing Wang

The travel.cnn.com and ads.cnn.com sites suffer from cross site scripting and open redirection vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 0d6722f00690a9f4f5bb9bcaf068b17df31ede688b0b375bd5e9204e1bce1236
WordPress Dmsguestbook Unauthenticated Data Injection
Posted Dec 29, 2014
Authored by Evex

WordPress Dmsguestbook plugin suffers from a remote unauthenticated data injection vulnerability.

tags | exploit, remote
SHA-256 | 196b447c8f48a497957f3386f73aabc903eced80e2d5a3266d6cfe4877d68af5
Page 1 of 8
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close