exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 143 RSS Feed

Files

DLGuard 4.5 / 4.6 Cross Site Scripting
Posted Feb 18, 2015
Authored by Jing Wang

DLGuard versions 4.5 and 4.6 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 7f90a8a77ed1c5f742d1e0e2c10f9d721391131ac104efc1a23ba9b53731aad8
CrushFTP 7.2.0 Cross Site Request Forgery / Cross Site Scripting
Posted Feb 18, 2015
Authored by Rehan Ahmed

CrushFTP version 7.2.0 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 4bb993b2b20fd12f0eb42e87af375dd1fd75bb61d47f7f5e88e9fb9dadf58213
GLPI 0.85.2 Shell Upload / Privilege Escalation
Posted Feb 18, 2015
Authored by Peter Stiehl

GLPI versions 0.85 through 0.85.2 suffer from remote shell upload and privilege escalation vulnerabilities.

tags | exploit, remote, shell, vulnerability
SHA-256 | f5b80298d939a19b4ffcc07c8c53c9cc5f86bdb4925fba287223122335d455db
CMS Piwigo 2.7.3 Cross Site Scripting / SQL Injection
Posted Feb 18, 2015
Authored by Steffen Roesemann

CMS Piwigo versions 2.7.3 and below suffer from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | a239ce6003e18af06c3d05e3db3bc45937ee44ec70f7ce065e378520fa3c3ef1
Ilch CMS Cross Site Request Forgery
Posted Feb 18, 2015
Authored by Provensec

Ilch CMS suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 6516a3c9a997c8ee3898b5c0d3fd7f6b447fded88fe4d794fb0562bf26b8a17c
DLGuard 4.5 Path Disclosure
Posted Feb 18, 2015
Authored by Jing Wang

DLGuard version 4.5 suffers from a path disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 0a998d81feaa057ebaffc5d066b6674ef1aa32cd812f148a950b3340f5968bf9
Agora Marketplace Cross Site Request Forgery
Posted Feb 18, 2015
Authored by The Guardians of Peace

Agora Marketplace suffers from cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
SHA-256 | e5c5c4a15d7246ab39f02df4daca8710e7b8e399fd2232a5602488d41b5ca0ea
X360 VideoPlayer ActiveX Control Buffer Overflow
Posted Feb 17, 2015
Authored by Rh0, juan vazquez | Site metasploit.com

This Metasploit module exploits a buffer overflow in the VideoPlayer.ocx ActiveX installed with the X360 Software. By setting an overly long value to 'ConvertFile()',an attacker can overrun a .data buffer to bypass ASLR/DEP and finally execute arbitrary code.

tags | exploit, overflow, arbitrary, activex
SHA-256 | 4db85b31081245af192050fe8238d0162d228493f03b7b13875c3b7820cfcf47
Java JMX Server Insecure Configuration Java Code Execution
Posted Feb 17, 2015
Authored by Braden Thomas, juan vazquez | Site metasploit.com

This Metasploit module takes advantage a Java JMX interface insecure configuration, which would allow loading classes from any remote (HTTP) URL. JMX interfaces with authentication disabled (com.sun.management.jmxremote.authenticate=false) should be vulnerable, while interfaces with authentication enabled will be vulnerable only if a weak configuration is deployed (allowing to use javax.management.loading.MLet, having a security manager allowing to load a ClassLoader MBean, etc.).

tags | exploit, java, remote, web
SHA-256 | 613d2a6ea0710e79632bd00382a3b337e054c8c877f492ee49389de90972e239
GuppY CMS 5.0.9 / 5.00.10 CSRF / Shell Upload
Posted Feb 17, 2015
Authored by Brandon Murphy

GuppY CMS versions 5.0.9 and 5.00.10 suffer from cross site request forgery and remote shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, csrf
SHA-256 | 9a3a91d62ffa8289884c5091a6ca64c976b4470ba86c18aec9bebc32fad89d18
GuppY CMS 5.0.9 / 5.00.10 Authentication Bypass / Change Email
Posted Feb 17, 2015
Authored by Brandon Murphy

GuppY CMS versions 5.0.9 and 5.00.10 remote authentication bypass and change email exploit.

tags | exploit, remote, bypass
SHA-256 | 36e3e2286e3151843a486f4cd508000884e24b197a7a6d028b671071e13baa93
WordPress Image Metadata Cruncher CSRF / XSS
Posted Feb 17, 2015
Authored by Kaustubh G. Padwad

WordPress Image Metadata Cruncher plugin suffers from cross site request forgery and stored cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
advisories | CVE-2015-1614
SHA-256 | a71d4db68d33bab99d72ce08102acacd4dc6e74c00da2d2005ee5a51028d788f
D-Link DSL-2640B Unauthenticated Remote DNS Changer
Posted Feb 17, 2015
Authored by Todor Donev

Remote exploit for changing DNS settings unauthenticated on the D-Link DSL-2640B.

tags | exploit, remote
SHA-256 | 16ab1d79cb7cf86f00b8d3d3e809b23c74f2de54632f5804f5f0d5dc9ed96331
Ebay Magento Script Insertion
Posted Feb 17, 2015
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Ebay's Magento application suffers from a malicious script insertion vulnerability.

tags | exploit
SHA-256 | 98046449149e9e2050e711f04559c114518ccffa68815ddf7538d67d5a826afc
ES File Explorer 3.2.4.1 Path Traversal
Posted Feb 17, 2015
Authored by Hadji Samir, Vulnerability Laboratory | Site vulnerability-lab.com

ES File Explorer version 3.2.4.1 suffers from a path traversal vulnerability.

tags | exploit
advisories | CVE-2015-1876
SHA-256 | b664b0fa935a7e23700055f21d93485cc52bc04420786148ceb2c3350d171408
Fat Free CRM 0.13.5 Cross Site Request Forgery
Posted Feb 16, 2015
Authored by Sven Schleier

Fat Free CRM version 0.13.5 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2015-1585
SHA-256 | 442a65cc0ff12a8338a1bfb92aed80cdcbb7b3497d728aaeaed5566a30d0f705
AOL Search Reflected File Download
Posted Feb 16, 2015
Authored by Ricardo Iramar dos Santos

AOL Search suffers from a reflected file download vulnerability.

tags | exploit
SHA-256 | fb438cd4db45037abd6bf7b94f9a3d651305ea5b38fca8aa811794c2bed1d265
WordPress Image Metadata Cruncher Cross Site Scripting
Posted Feb 15, 2015
Authored by Kaustubh G. Padwad

WordPress Image Metadata Cruncher plugin suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 03374629cb90ac9ad07c551d52888620730e4229b15078ab8e1bc32f5ad9f8bd
Cosmoshop Cross Site Scripting
Posted Feb 14, 2015
Authored by l0om

Cosmoshop suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3a5e674c472acb0da22de2b4fe8eb6999aaedf57bf00a44f5c67812ad8a330b1
UNIT4 Prosoft HRMS 8.14.230.47 Cross Site Scripting
Posted Feb 13, 2015
Authored by Jerold Hoong, Edric Teo

UNIT4 Prosoft HRMS version 8.14.230.47 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a4f3ec7feceab6a3f99934e46758de2c2efe2b7b713bcda776bb1b9bff55099b
Landsknecht Adminsystems CMS 4.0.1 CSRF / XSS / File Upload
Posted Feb 13, 2015
Authored by Steffen Roesemann

Landsknecht Adminsystems CMS version 4.0.1 (dev and beta versions) suffer from cross site request forgery, cross site scripting, and remote file upload vulnerabilities.

tags | exploit, remote, vulnerability, xss, file upload, csrf
SHA-256 | 4c501213b8e037592e532e7fae3832f0793801bcd2630eba52f3f0dc202b7076
NetGear WNDR Authentication Bypass / Information Disclosure
Posted Feb 13, 2015
Authored by Peter Adkins

A number of NetGear WNDR devices contain an embedded SOAP service that is seemingly for use with the NetGear Genie application. As this SOAP service is implemented by the built-in HTTP / CGI daemon, unauthenticated queries will also be answered over the internet if remote management has been enabled on the device. As a result, affected devices can be interrogated and hijacked with as little as a well placed HTTP query. Proof of concept included.

tags | exploit, remote, web, cgi, proof of concept, bypass, info disclosure
SHA-256 | 34b002a3f907250f8f492040b56ddae24228180c80888d6f1fb7b330a3c1d5ba
Google Email 4.4.2.0200 Denial Of Service
Posted Feb 13, 2015
Authored by Hector Marco

A bug in the stock Google email application version 4.4.2.0200 has been found. An attacker can remotely perform an denial of service attack by sending a specially crafted email. No interaction from the user is needed to produce the crash just receive the malicious email.

tags | exploit, denial of service
advisories | CVE-2015-1574
SHA-256 | ac7559e1e73b67d06c92b883f14f41cbf66238ec15aa4ca1bdae29c219ef9c78
eTouch Samepage 4.4.0.0.239 SQL Injection / File Read
Posted Feb 13, 2015
Authored by Brandon Perry

eTouch Samepage version 4.4.0.0.239 suffers from remote SQL injection and arbitrary file read vulnerabilities.

tags | exploit, remote, arbitrary, vulnerability, sql injection, file inclusion
SHA-256 | 3d132193ed477d7d4ba1937eda3c2f767b2192990404bb7846361beb567d88c6
Cit-e-Net 6 Cross Site Scripting
Posted Feb 13, 2015
Authored by Jing Wang

Cit-e-Net version 6 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2014-8753
SHA-256 | 526bcf6a66b8b5bd0787352fd099676df823fb8295c9426bd68b5ec9306b352a
Page 3 of 6
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Life Imitates xkcd Comic As Florida Gang Beats Crypto Password From Retiree
Posted Sep 20, 2024

tags | headline, cybercrime, data loss, cryptography
1 In 10 Orgs Dumping Their Security Vendors After CrowdStrike Outage
Posted Sep 20, 2024

tags | headline, denial of service
Cyber Crooks Strut Away With Haute Couture Harvey Nichols Data
Posted Sep 20, 2024

tags | headline, hacker, privacy, britain, cybercrime, data loss, fraud
Noise Storms: Massive Amounts Of Spoofed Web Traffic Linked To China
Posted Sep 20, 2024

tags | headline, china
Tor Network Denies Report That Anonymity Is Completely Canceled
Posted Sep 20, 2024

tags | headline, government, privacy, cryptography
Marko Polo Hackers Found To Be Running Dozens Of Scams
Posted Sep 20, 2024

tags | headline, hacker, cybercrime, fraud, phish, cryptography
Re-Opened Three Mile Island Will Power AI Datacenters Under New Deal
Posted Sep 20, 2024

tags | headline, microsoft, botnet
Social Media Users Lack Control Over Data Used By AI, US FTC Says
Posted Sep 19, 2024

tags | headline, government, privacy, usa, data loss, botnet
Hackers Demand $6 Million From Seattle Airport Operators
Posted Sep 19, 2024

tags | headline, hacker, cybercrime, data loss, fraud, cryptography
Recent WhatsUp Gold Vulnerabilities Possibly Exploited In Ransomware Attacks
Posted Sep 19, 2024

tags | headline, malware, cybercrime, flaw, cryptography
View More News →
packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close