what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 170 RSS Feed

Files

Webgrind 1.1 Cross Site Scripting
Posted May 22, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Webgrind version 1.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f01bd61532fe3b683730775cbcfec3d84aa16dcf6f66290d250b764307171fff
SolarWinds Network Performance Monitor Open Redirect
Posted May 22, 2015
Authored by Provensec

SolarWinds Network Performance Monitor suffers from an open redirection vulnerability.

tags | exploit
SHA-256 | 98bee185bf6b9834e8b2f02f00c6e2a8718feccef211264df1ada93450f87cb5
Pluck CMS 4.7.2 Directory Traversal
Posted May 21, 2015
Authored by Kacper Szurek

Pluck CMS version 4.7.2 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 7c7078ee34086c1d03364e33d9933840fb1aa284905363a1dd5744811240593f
Jackrabbit WebDAV XXE Injection
Posted May 21, 2015
Authored by Mikhail Egorov

Jackrabbit versions 2.x suffer from a WebDAV XXE injection vulnerability. Included are details and patches.

tags | exploit, xxe
systems | linux
advisories | CVE-2015-1833
SHA-256 | 6408e65868c52858ab9e20f4d7de9fc89e4df4439e5fa505f752b7ed50030fc8
Coppermine Gallery 1.5.34 XSS / Open Redirection
Posted May 21, 2015
Authored by Mahendra

Coppermine Gallery version 1.5.34 suffers from cross site scripting, open redirection, and directory enumeration vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2015-3921, CVE-2015-3922, CVE-2015-3923
SHA-256 | 086ca064d94366ef1030633aba925f544189f005411834047fad3a4592126680
Newsletter 4.3 SQL Injection
Posted May 21, 2015
Authored by Ashiyane Digital Security Team

Newsletter version 4.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | fad83bcfc46d547af5883c5d93dd0c2a3271b9adad34676ea3284ee87947badb
WordPress WP Photo Album Plus 6.1.2 Cross Site Scripting
Posted May 21, 2015
Authored by High-Tech Bridge SA | Site htbridge.com

WordPress WP Photo Album Plus plugin version 6.1.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2015-3647
SHA-256 | dc87e9e9a57eaba329f327e233795a7d58028430aed823b369b88e95f8d7eada
Windows 8.0 / 8.1 x64 TrackPopupMenu Privilege Escalation
Posted May 21, 2015
Authored by Matteo Memelli

Microsoft Windows versions 8.0 and 8.1 on x64 TrackPopupMenu privilege escalation exploit that leverages the vulnerability documented in MS14-058.

tags | exploit
systems | windows
advisories | CVE-2014-4113
SHA-256 | 7d524f41ded3fbca83cd0ed3b01c95d13cab774d7a2fa4d2956447e6c0c1eed9
Hikvision DS-7108HWI-SH XML Injection / Abuse Issues
Posted May 21, 2015
Authored by MustLive

Hikvision DS-7108HWI-SH suffers from XML injection and abuse control vulnerabilities.

tags | exploit, vulnerability, xxe
SHA-256 | d1bb4634146fdef0c8b2ec9946f0fa8374acbf0fa0d2991358c04ebba364be68
HiDisk 2.4 Cross Site Scripting
Posted May 20, 2015
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

HiDisk version 2.4 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 64d72136f12d344f723dc4b373e08c6d1dbf2f416063afa99305e3907efcb50b
Comodo GeekBuddy Local Privilege Escalation
Posted May 20, 2015
Authored by Jeremy Brown

Comodo GeekBuddy, which is bundled with Comodo Anti-Virus, Comodo Firewall, and Comodo Internet Security, runs a passwordless, background VNC server and listens for incoming connections. This can allow for at least local privilege escalation on several platforms. It also may be remotely exploitable via CSRF-like attacks utilizing a modified web-based VNC client (eg. a Java VNC client).

tags | exploit, java, web, local, virus
SHA-256 | 9f9180461e9cd73423e245a053523757ad172b33d270f5c669f95253b81dd237
ZOC SSH Client 7.03.0 Buffer Overflow
Posted May 20, 2015
Authored by Dolev Farhi

ZOC SSH Client version 7.03.0 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | e42dd15e4a510917e7e3c36fb2b609903cd637f9a9ab4132272feb7ccf07962a
Simple Invoice 2011.1 Cross Site Request Forgery
Posted May 20, 2015
Authored by Provensec

Simple Invoice version 2011.1 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 7f7ed221cb72a656ccbb183689f5445ad84650f1578c24e9e6ad537e5385d8c1
Eisbar SCADA Script Insertion
Posted May 20, 2015
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Eisbar SCADA suffers from a malicious script insertion vulnerability.

tags | exploit
SHA-256 | 3f1cea9f753def53e8d70f200ac4d5ac34877802ee86b77b0d601b26e3a86fb9
Simple Invoice 2011 Cross Site Scripting
Posted May 20, 2015
Authored by Provensec

Simple Invoice version 2011 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b7e6887a45c5931cb176e53c1412937e536b0e740967f6ff17918aae0d32a09a
DirectAdmin 1.48 Cross Site Request Forgery
Posted May 20, 2015
Authored by Provensec

DirectAdmin version 1.48 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | a1a2a03a5ad46ca01cce7a7e5028a747d883d3be9fb3ab98b9963f200b51925a
Clickheat 1.13 Remote Command Execution
Posted May 19, 2015
Authored by Calum Hutton

Clickheat version 1.13 suffers from a remote command execution vulnerability.

tags | exploit, remote
SHA-256 | 300ce9838bd8a669889600e36ca5c0dafd090928c0e4b644dfa8cac24db9a8a8
IPsec-Tools 0.8.2 Denial Of Service
Posted May 19, 2015
Authored by Javantea

IPsec-Tools version 0.8.2 suffers from a null dereference that can result in a denial of service against the IKE daemon. Exploit and advisory included.

tags | exploit, denial of service
systems | linux
SHA-256 | e4be5af1e1adc92ee5e593ff5121d3aa249257335ebbc70ea6ac5b171a7e6f05
Wise-FTP 8.0.2 DLL Hijack
Posted May 19, 2015
Authored by metacom

Wise-FTP version 8.0.2 suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | fe835e282b179efb7d2c3818cf4922476f474a73969909a944989d0332d281d9
Xamarin DLL Hijack
Posted May 19, 2015
Authored by ValdikSS

Xamarin for Android prior to version 5.1 suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | a0f1a9814fd00d0067ec5b49f729c80e8d3a8525446ee51c013d5fe69d4c89f0
Staff-FTP 3.04 DLL Hijack
Posted May 19, 2015
Authored by metacom

Staff-FTP version 3.04 suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 11c1ff88fbf2aec5cb130ee64073ba77c78b23e8c19fa3e3f0cf46b67b93c8b7
WordPress FeedWordPress 2015.0426 SQL Injection
Posted May 19, 2015
Authored by Adrian M. F.

WordPress FeedWordPress plugin version 2015.0426 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2015-4018
SHA-256 | 0c5db191a4b0704dda4170fe6cad6105d925787764b77460405b9787293d76db
Milw0rm Clone Script 1.0 SQL Injection
Posted May 19, 2015
Authored by pancaker

Milw0rm Clone Script version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a2233f62ef3bd38af6c744b11907b097de63a082213aec1c84c1c2f5251c8336
ZTE AC3633R Authentication Bypass / Denial Of Service
Posted May 19, 2015
Authored by vishnu raju

ZTE AC3633R suffers from authentication bypass and denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability, bypass
SHA-256 | 612b4d303a486c953b735ccbe4473a0edde2c86b44e815ab99ec71fc9440c7f3
Phoenix Contact ILC 150 ETH PLC Remote Control
Posted May 19, 2015
Authored by Photubias

This proof of concept exploit will print out the current status of the PLC, continuously every 0.1 second, after 3 seconds it reverts (start becomes stop, stop becomes cold start), and stops after 5 seconds.

tags | exploit, proof of concept
advisories | CVE-2014-9195
SHA-256 | d7a36880de68cd531f525c06ef1c9527b8f6b3bd56c288af391f675d397be3aa
Page 3 of 7
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close