exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 191 RSS Feed

Files

Pentaho 5.2.x BA Suite / PDI Information Disclosure
Posted Sep 18, 2015
Authored by Gregory Draperi

Pentaho version 5.2.x GA BA Suite and PDI allow unauthenticated access to configuration files. The GetResource servlet, a vestige of the old platform UI, allows unauthenticated access to resources in the pentaho-solutions/system folder. Specifically vulnerable are properties files that may reveal passwords.

tags | exploit, info disclosure
advisories | CVE-2015-6940
SHA-256 | 0888853ff4779b5907a0ff21cd8ea09daabbccf2686a3c59adcb64e634280c5e
Adobe Reader X And XI For Windows Out-of-bounds Write In CoolType.dll
Posted Sep 18, 2015
Authored by Google Security Research, mjurczyk

Adobe Reader X and XI for windows suffers from an out-of-bounds write in CoolType.dll.

tags | exploit
systems | linux, windows
advisories | CVE-2014-9160
SHA-256 | 94d511f0b5c52532ba8c4998f0ae71bb9ef6d1788cd193c33ea257be138b259f
ManageEngine OpManager Remote Code Execution
Posted Sep 17, 2015
Authored by xistence | Site metasploit.com

This Metasploit module exploits a default credential vulnerability in ManageEngine OpManager, where a default hidden account "IntegrationUser" with administrator privileges exists. The account has a default password of "plugin" which can not be reset through the user interface. By log-in and abusing the default administrator's SQL query functionality, it's possible to write a WAR payload to disk and trigger an automatic deployment of this payload. This Metasploit module has been tested successfully on OpManager v11.5 and v11.6 for Windows.

tags | exploit
systems | windows
SHA-256 | a79de46e68665e018fab0af3d172ef7ef23237f7ecabbe88fc9626f647f5e3fb
MS15-078 Microsoft Windows Font Driver Buffer Overflow
Posted Sep 17, 2015
Authored by juan vazquez, Mateusz Jurczyk, Cedric Halbronn, Eugene Ching | Site metasploit.com

This Metasploit module exploits a pool based buffer overflow in the atmfd.dll driver when parsing a malformed font. The vulnerability was exploited by the hacking team and disclosed on the july data leak. This Metasploit module has been tested successfully on vulnerable builds of Windows 8.1 x64.

tags | exploit, overflow
systems | windows
advisories | CVE-2015-2426, CVE-2015-2433
SHA-256 | 77f570082717ca7a50c0ff94d4b86df4d4f4ce8665ab76605a5070e55c1c8de3
.NET MVC Denial Of Service
Posted Sep 16, 2015
Authored by Roberto Suggi Liverani | Site blog.malerisch.net

Microsoft released a security bulletin (MS15-101) describing a .NET MVC denial of service vulnerability. This post analyzes the vulnerability in detail, starting from the theory and then providing a PoC exploit against a MVC web application developed with Visual Studio 2013.

tags | exploit, web, denial of service
advisories | CVE-2015-2526
SHA-256 | 55d8209e7983e84bd1e4c26a7391e903dbc491657d32f7b08b0c81b8bfb845bd
Zen Cart 1.5.4 Code Execution / Information Disclosure
Posted Sep 16, 2015
Authored by Tim Coen | Site curesec.com

Zen Cart version 1.5.4 suffers from code execution and information leakage vulnerabilities.

tags | exploit, vulnerability, code execution
SHA-256 | f8866420a805576431fdb7207fffbcffe85042c52e1e73441a6a07ace4451ca4
Kirby CMS 2.1.0 Authentication Bypass / Traversal
Posted Sep 16, 2015
Authored by Dawid Golunski

Kirby CMS versions 2.1.0 and below suffer from an authentication bypass vulnerability via path traversal.

tags | exploit, bypass, file inclusion
SHA-256 | 1bb3efe2cbba1438b53a1927c92e2b5311bd0d77bbfc50ad60673508d8670f21
ZeusCart 4.0 Code Execution
Posted Sep 16, 2015
Authored by Tim Coen | Site curesec.com

ZeusCart version 4.0 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | c35ab718390825f8b42f8a4a4483a7f60476a0d3121add71c4e3f568df585dda
Kirby CMS 2.1.0 CSRF / Shell Upload
Posted Sep 16, 2015
Authored by Dawid Golunski

Kirby CMS versions 2.1.0 and below suffer from cross site request forgery and remote shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, csrf
SHA-256 | 80c763cf1e6a51e5e12403863882e4c9a30a3f2bb3fed73058ff2d71eab9e308
Anchor CMS 0.9.2 Cross Site Scripting / Open Redirect
Posted Sep 16, 2015
Authored by Tim Coen | Site curesec.com

Anchor CMS version 0.9.2 suffers from cross site scripting and open redirect vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | e345f208ad4f6300729da8e9a40758c596baa7f9ad94e75c290b7ba80e732fac
ZeusCart 4.0 Cross Site Request Forgery
Posted Sep 16, 2015
Authored by Tim Coen | Site curesec.com

ZeusCart version 4.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 771519055f7e723be693a425f66ab32548b118fc59d70388e3cd5e72b4f840e3
ManageEngine EventLog Analyzer 10.6 Build 10060 SQL Query Execution
Posted Sep 16, 2015
Authored by xistence

ManageEngine EventLog Analyzer version 10.6 build 10060 suffers from a SQL query execution vulnerability.

tags | exploit, sql injection
SHA-256 | e43184b3c2e6936208082a4f3f3c97ec7847e32991323e490bc64eafefc58612
ManageEngine OpManager 11.5 Hardcoded Credential / SQL Bypass
Posted Sep 16, 2015
Authored by xistence

ManageEngine OpManager versions 11.5 and below suffer from SQL query protection bypass and has hard-coded credentials.

tags | exploit
SHA-256 | 14e7eded55b53f71e7a0c1efbb36f40694306d92477d8cda6fe7cfc83868d93e
WordPress WP-Shop 3.4.3.18 Cross Site Scripting
Posted Sep 16, 2015
Authored by Amir.ght

WordPress WP-Shop plugin version 3.4.3.18 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8e467f8310d520fe065b659a6179c67ab26cf7b583939831ed7067137042878f
ZeusCart 4.0 SQL Injection
Posted Sep 16, 2015
Authored by Tim Coen | Site curesec.com

ZeusCart version 4.0 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 697b97adaa89ee192ed007e1190e65eff68e799ae2b4593d76df1864548cf546
ZeusCart 4.0 Cross Site Scripting
Posted Sep 16, 2015
Authored by Tim Coen | Site curesec.com

ZeusCart version 4.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a49dd4dc54a291a941b5050448afff0a8a1e9910a1cc60b6e4989cf537ec3d2f
WordPress xPinner Lite 2.2 Cross Site Request Forgery / Cross Site Scripting
Posted Sep 16, 2015
Authored by Amir.ght

WordPress xPinner plugin version 2.2 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | ded312a6c8bb5a97b7c6f891d95948a49bec9979cbf517dfa78db5d3bbfb8ffd
WordPress ALO EasyMail Newsletter 2.6 CSRF / Cross Site Scripting
Posted Sep 16, 2015
Authored by Amir.ght

WordPress ALO EasyMail Newsletter plugin version 2.6 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 628f45f98d4906b0043d836c1f0551d2cdbdd07a8f25c25fa382bfc7a8c259fe
Openfire 3.10.2 Arbitrary File Upload
Posted Sep 15, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Openfire version 3.10.2 suffers from an arbitrary local file upload vulnerability.

tags | exploit, remote, file upload
SHA-256 | 9bbc2cebd3d2a5c0af9f8145639a60edfc7679671c36818bea30a904f354de53
Openfire 3.10.2 Remote File Inclusion
Posted Sep 15, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Openfire version 3.10.2 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 42d00b974b618b394bb65bef054e40ef398527d83f5473a5f341a64105097b72
Openfire 3.10.2 Privilege Escalation
Posted Sep 15, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Openfire version Openfire 3.10.2 suffers from a privilege escalation vulnerability.

tags | exploit
advisories | CVE-2015-7707
SHA-256 | e257b8429ed4723e276b4a9b5f4b3f5dec2c2b2f76d6cb2dfb0db104e297b19d
Openfire 3.10.2 Cross Site Scripting
Posted Sep 15, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Openfire version 3.10.2 suffers from multiple persistent and reflective cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2015-6972
SHA-256 | 5e15bc6f2c51349cfedc2d25ff91bba4a25bd06fc746b9b8e10eb08cc281cbbc
MS15-100 Microsoft Windows Media Center MCL Code Execution
Posted Sep 15, 2015
Authored by sinn3r | Site metasploit.com

This Metasploit module exploits a vulnerability in Windows Media Center. By supplying an UNC path in the *.mcl file, a remote file will be automatically downloaded, which can result in arbitrary code execution.

tags | exploit, remote, arbitrary, code execution
systems | windows
advisories | CVE-2015-2509
SHA-256 | 36f8f8faabc51c32a42ca6984cb51015bf27ccf94c534e30071de84b20948429
CMS Bolt 2.2.4 File Upload
Posted Sep 15, 2015
Authored by Tim Coen | Site metasploit.com

Bolt CMS contains a flaw that allows an authenticated remote attacker to execute arbitrary PHP code. This Metasploit module was tested on version 2.2.4.

tags | exploit, remote, arbitrary, php
SHA-256 | 15b8b9a8f469ba064abea4de1e391d737d516fe28688c908d479e5b28dde98f9
TP-Link NC200/NC220 Cloud Camera 300Mbps Wi-Fi Hard-Coded Credentials
Posted Sep 14, 2015
Authored by LiquidWorm | Site zeroscience.mk

NC220 and NC200 utilizes hard-coded credentials within its Linux distribution image. These sets of credentials (root:root) are never exposed to the end-user and cannot be changed through any normal operation of the camera.

tags | exploit, root
systems | linux
SHA-256 | 75afdba7df6115f0fcf582aeaa5d0f0235301fc2dbb1e912b582b5293b9e51f6
Page 5 of 8
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close