what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 126 - 150 of 191 RSS Feed

Files

POLLSolved 1.5.2 SQL Injection / Authentication Bypass
Posted Nov 13, 2015
Authored by Persian Hack Team

POLLSolved version 1.5.2 suffers from a remote SQL injection vulnerability that allows for authentication bypass. Support for this script is deprecated.

tags | exploit, remote, sql injection
SHA-256 | 8d37108dc1944aac38df5b9bf07bc559d1b8b588512f97bfada3e2f3fe0ca082
R-Scripts VRS 7R Cross Site Request Forgery / Cross Site Scripting
Posted Nov 12, 2015
Authored by LiquidWorm | Site zeroscience.mk

PHP Vacation Rental Script version 7R suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, php, vulnerability, xss, csrf
SHA-256 | 72e1c686d5cb411522987a046e67b02136896a062d2ff4b0efb2186d3c050b0a
FBZX 2.10 Local Buffer Overflow
Posted Nov 12, 2015
Authored by Juan Sacco

FBZX versions 2.10 and below are prone to a stack-based buffer overflow vulnerability because the application fails to perform adequate boundary-checks on user-supplied input. An attacker could exploit this issue to execute arbitrary code in the context of the application. Failed exploit attempts will result in a denial of service condition.

tags | exploit, denial of service, overflow, arbitrary
SHA-256 | 1139d7a917b3b4db146ac19726e7effe45dddb5b2933bb8ab5a30db268e6c332
WP Fastest Cache 0.8.4.8 Blind SQL Injection
Posted Nov 12, 2015
Authored by Kacper Szurek

WordPress WP Fastest Cache plugin version 0.8.4.8 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6aaa25369dc28e64c704e16742bd0b7ed07bbfcf0895809f6c442cf2f847c015
IBM Installation Manager 1.8.1 Race Condition
Posted Nov 12, 2015
Authored by Larry W. Cashdollar

The install script for IBM Installation Manager version 1.8.1 suffers from a /tmp race condition.

tags | exploit
SHA-256 | 61ddc1ecef489ff69c00edb7ed3182af444a773253d7beed708c57be0d98de12
Checkpoint Cross Site Scripting
Posted Nov 11, 2015
Authored by Yann CAM

Multiple Checkpoint.com subdomains suffered from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | b045743d4a38a25084493dfc1460f3946c324bcbf543693134beed4eb46cbd10
YESWIKI 0.2 Path Traversal
Posted Nov 11, 2015
Authored by HaHwul

YESWIKI version 0.2 suffers from a path traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 176f5fdfb9343438426877060bd836d736a156e98bd8134c73d7599636d869c1
Jenkins 1.633 Credential Disclosure
Posted Nov 11, 2015
Authored by Th3R3p0

Jenkins version 1.633 suffers from an unauthenticated credential recovery vulnerability.

tags | exploit, info disclosure
SHA-256 | abde370dba2adfff37416fc0dc82c7e6cc006f60a37c64b8f148759a98875b7e
Huawei HG630a / HG630a-50 Default SSH Admin Password
Posted Nov 11, 2015
Authored by Murat Sahin

Huawei HG630a and HG630a-50 ADSL modems come with a default SSH admin password.

tags | exploit
SHA-256 | 8fd45f788187d87ed0ce5fa88883d80a40f4edb047b7de04ef6a62b821397c0d
WordPress Ajax Load More PHP Upload
Posted Nov 9, 2015
Authored by temp66 | Site metasploit.com

This Metasploit module exploits an arbitrary file upload in the WordPress Ajax Load More version 2.8.1.1. It allows you to upload arbitrary php files and get remote code execution. This Metasploit module has been tested successfully on WordPress Ajax Load More 2.8.0 with WordPress 4.1.3 on Ubuntu 12.04/14.04 Server.

tags | exploit, remote, arbitrary, php, code execution, file upload
systems | linux, ubuntu
SHA-256 | 11f7539e7ef47eff9d74ba4f4c35c661e3f3e8bfd87cbe2130c13dbb4e6eb011
TestLink 1.9.14 Cross Site Request Forgery
Posted Nov 9, 2015
Authored by Aravind C Ajayan, Balagopal N

TestLink version 1.9.14 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 39f7ec2dfdf407f0782e906eebab9e38be681ca13f49a2d95361090f5468631a
TestLink 1.9.14 Cross Site Scripting
Posted Nov 9, 2015
Authored by Aravind C Ajayan, Boney S Kalarickal

TestLink version 1.9.14 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b46be8c0b8fb93b229267719e4d51695ead81f8d924cf7b2a0540380b2ef4098
Google AdWords API PHP Client Library 6.2.0 XXE Injection
Posted Nov 9, 2015
Authored by Dawid Golunski

Google AdWords API PHP client library versions 6.2.0 and below suffer from an XML eXternal Entity injection vulnerability.

tags | exploit, php, xxe
SHA-256 | 6c9916344ebaa174cf5f48cf521868ab0c1c4407426a74e9439a33f3fc409164
Google AdWords API PHP Client Library 6.2.0 Code Execution
Posted Nov 9, 2015
Authored by Dawid Golunski

Google AdWords API PHP client library versions 6.2.0 and below suffer from an arbitrary PHP code execution vulnerability.

tags | exploit, arbitrary, php, code execution
SHA-256 | 718bc4c80011e0f627d4e11bfaf5b3cc7ec9ed3b9d1a3fe0996e87ba5f90a42d
FreeType 2.6.1 TrueType Parsing Heap-Based Out Of Bounds Read
Posted Nov 9, 2015
Authored by Google Security Research, mjurczyk

A heap-based out-of-bounds memory read has been encountered in FreeType. It has been reproduced with the current version of freetype2 from master git branch, with a 64-bit build of the ftbench utility compiled with AddressSanitizer. Three proof of concepts are included.

tags | exploit, proof of concept
systems | linux
SHA-256 | 98e8c4be3dc2aa55e2297273a7742b8e6dc7aafc1c27074f4f27654b18bf445e
NXFilter 3.0.3 Cross Site Scripting
Posted Nov 9, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

NXFilter version 3.0.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 25d37f8adf5afa9c7c98764fff4c727777d4b671efb6c7a9a03dd0ec08335501
NXFilter 3.0.3 Cross Site Request Forgery
Posted Nov 9, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

NXFilter version 3.0.3 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 7bc6dd411cd4472cf1c1681c9e4ae97ab9d2970ba375615bec05bd0f544a3f2d
Arris TG1682G Modem Cross Site Scripting
Posted Nov 9, 2015
Authored by Nu11By73

Arris TG1682G modem suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 70e106d63a4003aa9e12d8fb61f7ec4ce74fbeb02dc11f720d525857cdaf71ab
SolarWinds LEM 6.1.0 Remote Command Execution
Posted Nov 9, 2015
Authored by Chris Graham

Solarwinds Log and Event Manager version 6.1.0 suffers from a remote command execution vulnerability.

tags | exploit, remote
systems | linux
SHA-256 | 1d41bb7d6cfb1f5a3165b5c57dacf9edcca07fe28c504326d8fdfa69cee8fba5
TheHostingTool 1.2.6 Cross Site Scripting
Posted Nov 9, 2015
Authored by Tim Coen | Site curesec.com

TheHostingTool version 1.2.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0f401da323e6e37910a30851e200108c31e40c3255c3f525d6cb8912939fdb30
TheHostingTool 1.2.6 SQL Injection
Posted Nov 9, 2015
Authored by Tim Coen | Site curesec.com

TheHostingTool version 1.2.6 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 461869f2eed05289c8d027b2060643dcc2cdf7d04e3af495128646ba26cb7c48
TheHostingTool 1.2.6 Code Execution
Posted Nov 9, 2015
Authored by Tim Coen | Site curesec.com

TheHostingTool version 1.2.6 suffers from a code execution vulnerability.

tags | exploit, code execution
SHA-256 | 6021bfb27e789e55e0282f5f98a9e078f25dceb84d1c522ed3a9a23fb0379ffd
SQLiteManager 1.2.4 Cross Site Scripting
Posted Nov 9, 2015
Authored by Tim Coen | Site curesec.com

SQLiteManager version 1.2.4 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 1d24197564600270877ac8c657a118af04f35d4fcaad0245bcabfea03640513a
Quick.Cart 6.6 Cross Site Scripting
Posted Nov 8, 2015
Authored by Tim Coen | Site curesec.com

Quick.Cart version 6.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | df2a8b0762e0a921098818a84bb66f2fbbc529ecd3aa1e677374729fb19cdd9a
Quick.Cart 6.6 Cross Site Request Forgery
Posted Nov 8, 2015
Authored by Tim Coen | Site curesec.com

Quick.Cart version 6.6 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 7b2a945c39bafaadfb3aaa85da7d98387ba3e54d92d0f243f0702d272f349afc
Page 6 of 8
Back45678Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Malicious PyPi Requests Fork Hides Backdoor In PNG File
Posted May 14, 2024

tags | headline, malware, backdoor
Christie's Art Auctions Hit By A Cyber Attack
Posted May 14, 2024

tags | headline, hacker, britain
Black Basta Ransomware Group Is Imperiling Critical Infrastructure
Posted May 14, 2024

tags | headline, hacker, malware, data loss, scada, cryptography
NHS Digital Hints At Exploit Sightings Of Arcserve UDP Vulnerabilities
Posted May 14, 2024

tags | headline, hacker, britain, flaw
Google, Apple Gear To Raise Tracking Tag Stalker Alarm
Posted May 14, 2024

tags | headline, privacy, phone, google, spyware, apple
Telegram CEO Calls Out Rival Signal, Claims It Has Ties With US Government
Posted May 14, 2024

tags | headline, government, privacy, phone, spyware, cryptography
NATO Draws A Cyber Red Line In Tensions With Russia
Posted May 13, 2024

tags | headline, government, usa, russia, cyberwar, military
Dell Says Info Leaked After Hacker Claims Access To 49M Records
Posted May 13, 2024

tags | headline, hacker, data loss
Ascension Making Progress After Ransomware Attack
Posted May 13, 2024

tags | headline, hacker, malware, cybercrime, data loss, cryptography
Europol Confirms Incident Following Alleged Auction Of Staff Data
Posted May 13, 2024

tags | headline, hacker, government, privacy, data loss
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close