exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 175 RSS Feed

Files

Packet Storm New Exploits For April, 2015
Posted May 1, 2015
Authored by Todd J. | Site packetstormsecurity.com

This archive contains 174 exploits that were added to Packet Storm in April, 2015.

tags | exploit
systems | linux
SHA-256 | 67480065aa8abecec85b2ad4c8cb36f1b82c6d8fedcfa0b5e7d84c41fd389464
TestDisk 6.14 Check_OS2MB Stack Buffer Overflow
Posted Apr 30, 2015
Authored by Denis Andzakovic | Site security-assessment.com

This document details a stack based buffer overflow vulnerability within TestDisk version 6.14. A buffer overflow is triggered within the software when a malicious disk image is attempted to be recovered. This may be leveraged by an attacker to crash TestDisk and gain control of program execution. An attacker would have to coerce the victim to run TestDisk against their malicious image.

tags | exploit, overflow
SHA-256 | 7a37d596089ffb1fa811b151734f591791c8d53219a3fdd9ea5cf26e1b134cc6
SevDesk 1.1 Persistent Script Insertion
Posted Apr 30, 2015
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

SevDesk version 1.1 suffers from a persistent script insertion vulnerability in the application dashboard.

tags | exploit
SHA-256 | b44b3d91f0262e0b448dcfc054371b496431ca08b92de3910209721ad41b89f1
Foxit Reader 7.1.3.320 Memory Corruption
Posted Apr 29, 2015
Authored by Francis Provencher

Foxit Reader versions 7.1.3.320 and below suffer from a pdf parsing memory corruption vulnerability.

tags | exploit
systems | linux
SHA-256 | bd04944c6132e51165de2cd47879e4605bc439659bd47936955cab36552e79aa
OS Solution OSProperty 2.8.0 SQL Injection
Posted Apr 29, 2015
Authored by Brandon Perry

OS Solution OSProperty version 2.8.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | afb9d76a0580b59eef035727449af6742f88e1ec6208060bf24d021e74f952d4
Ninja 0.1.3 Race Condition
Posted Apr 29, 2015
Authored by Ben Sheppard

Ninja privilege escalation detection and prevention system version 0.1.3 suffers from a race condition vulnerability.

tags | exploit
SHA-256 | 0c04f125429ae3d5bf78e45cae4f47cf93b72213a6ec0a6ae100e2ab1807e2e3
WordPress TheCartPress 1.3.9 XSS / Local File Inclusion
Posted Apr 29, 2015
Authored by High-Tech Bridge SA | Site htbridge.com

WordPress TheCartPress plugin version 1.3.9 suffers from local file inclusion, improper access control, and cross site scripting vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
advisories | CVE-2015-3300, CVE-2015-3301, CVE-2015-3302
SHA-256 | c7864d1f9f6c456cfb191d7c8ce59288c2188a532e7d7d1111c6f0c87c396032
PHP Exception Type Confusion / Heap Overflow
Posted Apr 29, 2015
Authored by Taoguang Chen

A type confusion vulnerability was discovered in exception object's __toString()/getTraceAsString() method that can be abused for leaking arbitrary memory blocks or heap overflow.

tags | exploit, overflow, arbitrary
SHA-256 | b3a8329c29d10dca9d7ddc4c0f46af58e29999c11da31e6009cf9c41975e1db6
PHP SoapFault Type Confusion
Posted Apr 29, 2015
Authored by Taoguang Chen

A type confusion vulnerability was discovered in unserialize() with SoapFault object's __toString() magic method that can be abused for leaking arbitrary memory blocks.

tags | exploit, arbitrary
SHA-256 | 628689009bd04f420924af79082ba1d3c89d666f96215bfa8944020190c85c15
Wing FTP Server Admin 4.4.5 CSRF / Cross Site Scripting
Posted Apr 28, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Wing FTP Server Admin version 4.4.5 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | baa33a8db697aa73d142896a3bba1e7eae95cd119c23f80057b7d2cef956a942
Libarchive Malformed cpio Archive Crash
Posted Apr 28, 2015
Authored by Project Zero Labs, Paris Zoumpouloglou

Using a crafted tar file bsdtar can perform an out-of-bounds memory read which will lead to a SEGFAULT. The issue exists when the executable skips data in the archive. The amount of data to skip is defined in byte offset [16-19]. If ASLR is disabled, the issue can lead to high CPU load, and potential CPU exhaustion in single-core hosts.

tags | exploit, denial of service
systems | linux
SHA-256 | fd0fb753afd7d4f8141a07df1844dc319539bc557bf657925079de4444885e9a
Untangle Cross Site Scripting / Information Disclosure
Posted Apr 28, 2015
Authored by Calum Hutton

Untangle NGFW versions 9 through 11 suffer from a cross site scripting vulnerability that can allow for remote code execution as root. They also suffer from an information disclosure vulnerability. This is a follow up discussing additional attack vectors not previously disclosed in the prior advisory.

tags | exploit, remote, root, code execution, xss, info disclosure
SHA-256 | e86c9969d013c35f87d327a8f236b5f675e69ae24e898f23a4e957c0d77bf3ad
PayPal JDWP Remote Code Execution
Posted Apr 28, 2015
Authored by Vulnerability Laboratory, Milan A Solanki | Site vulnerability-lab.com

PayPal's Marketing web service suffered from a remote code execution vulnerability due to running a JDWP server.

tags | exploit, remote, web, code execution
SHA-256 | 9853c32d02d8c001fa92b9d3e97eabbcee48dfa8b41649e9b38b8311a72758ca
SonicWall SonicOS 7.5.0.12 / 6.x Cross Site Scripting
Posted Apr 28, 2015
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

SonicWall SonicOS versions 7.5.0.12 and 6.x suffer from a client-side cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 677993c8c06c4decc97efbcbd2bfa770f60f4cac9d6303c6d4ea13229d44530c
InFocus IN3128HD Projector Missing Authentication
Posted Apr 28, 2015
Authored by Core Security Technologies, Joaquin Rodriguez Varela | Site coresecurity.com

Core Security Technologies Advisory - The InFocus IN3128HD Projector is vulnerable to an authentication bypass in its web interface login page, and is missing authentication for the "webctrl.cgi.elf" CGI file, which allows several actions to be performed or configured inside the device. Firmware 0.26 is verified vulnerable.

tags | exploit, web, cgi
advisories | CVE-2014-8383, CVE-2014-8384
SHA-256 | 43fb2590b9fc435e2c9ebe21968f5729e87d0846d203db8e44a8e274d09e864c
ProjectSend r561 CSRF / XSS / Shell Upload
Posted Apr 28, 2015
Authored by TUNISIAN CYBER

ProjectSend version r561 suffers from cross site request forgery, cross site scripting, and remote shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, xss, csrf
SHA-256 | 29d896ac590fb902688a8def54fd8f901bc1d97ee250f682f184d6620674de0e
WordPress Exquisite Ultimate Newspaper 1.3.3 Cross Site Scripting
Posted Apr 28, 2015
Authored by Osama Mahmood

WordPress Exquisite Ultimate Newspaper theme version 1.3.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5638e9618253bdbda4e9cb5c3397585b53f03bbb25f90ea69aec66e823644843
WordPress 4.2 Cross Site Scripting
Posted Apr 27, 2015
Authored by Jouko Pynnonen | Site klikki.fi

WordPress version 4.2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ef94590cf5768ff21a652878473304f3150a74395f438f8b10ecd2800eee2c48
UniPDF 1.2 Buffer Overflow
Posted Apr 27, 2015
Authored by Avinash Kumar Thapa

UniPDF version 1.2 buffer overflow SEH overwrite denial of service proof of concept exploit.

tags | exploit, denial of service, overflow, proof of concept
SHA-256 | 934be4720b0e5b95ac2e7b102bbe4bd5203c2d9abc16b79d5c687604745e30ce
MiniUPnPd 1.0 Stack Overflow
Posted Apr 27, 2015
Authored by Onur Alanbel

MiniUPnPd version 1.0 stack overflow remote code execution exploit for AirTies RT Series. Provides a reverse shell.

tags | exploit, remote, overflow, shell, code execution
advisories | CVE-2013-0230
SHA-256 | 498f2c5bf24844ab26545a5525a97f66a570ba969b3a46e477e4b93e5982d9b2
OTRS 3.x Cross Site Scripting
Posted Apr 27, 2015
Authored by Adam Ziaja

OTRS versions 3.1.x before 3.1.20, 3.2.x before 3.2.15, and 3.3.x before 3.3.5 suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2014-1695
SHA-256 | 2e3f4aa9bd8270be5647e928e03c289520cddaae59e541df172d313c213650b7
VideoSpirit Pro 1.91 Buffer Overflow
Posted Apr 27, 2015
Authored by evil_comrade

VideoSpirit Pro version 1.91 buffer overflow with SEH bypass exploit.

tags | exploit, overflow
SHA-256 | 4a610b7c8fb559b4026157db23297421051705f258bfe8264267c8d6838a889f
Legend Perl IRC Bot Remote Code Execution
Posted Apr 27, 2015
Authored by Jay Turla

Simple proof of concept tool to leverage remote code execution on the Legend perl IRC bot.

tags | exploit, remote, perl, code execution, proof of concept
SHA-256 | 7ed64a03ba8a28e4a3162e46f413835566f71dbc30233138782e899686ac85d9
WordPress WooCommerce Amazon Affiliates 7.0 Shell Upload / File Disclosure
Posted Apr 26, 2015
Authored by Evex

WordPress WooCommerce Amazon Affiliates plugin version 7.0 suffers from file disclosure and remote shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, info disclosure
SHA-256 | 6bf85916f8328ca14bfba59426f65b3d54e44bb1f87dfe285d315cafe7390693
WordPress WPshop eCommerce 1.3.9.5 Shell Upload
Posted Apr 24, 2015
Authored by g0blin | Site metasploit.com

This Metasploit module exploits an arbitrary file upload in the WordPress WPshop eCommerce plugin versions 1.3.3.3 to 1.3.9.5. It allows you to upload arbitrary PHP code and get remote code execution. This Metasploit module has been tested successfully on WordPress WPshop eCommerce 1.3.9.5 with WordPress 4.1.3 on Ubuntu 14.04 Server.

tags | exploit, remote, arbitrary, php, code execution, file upload
systems | linux, ubuntu
SHA-256 | f619d802b93d34eebff17a8861709268616692a3263b82947bee155839965331
Page 1 of 7
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close