what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 193 RSS Feed

Files

WordPress Appointment Booking Calendar 1.1.24 Escalation / XSS
Posted Jan 28, 2016
Authored by Joaquin Ramirez Martinez

WordPress Appointment Booking Calendar plugin versions 1.1.24 and below suffer from privilege escalation and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | b8ef07d7c19363e2128f8f09d9ae5133d90fd0610c5195d1948cf38e3f39ac69
AdMentor 1.00 Database Disclosure
Posted Jan 28, 2016
Authored by indoushka

AdMentor version 1.00 suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 74a1022c4799306110ebe0c25ee74f4418b4f33236ec1e52e48bfe76c7477810
Telegram (API) Cross Site Request Forgery
Posted Jan 28, 2016
Authored by Vulnerability Laboratory, Lawrence Amer | Site vulnerability-lab.com

Telegram (API) suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 802eff87ae7f9f7ba843fe8d7b47bc428cbe6416129a5cbd05dd0d2b913bea71
Classic Infomedia Authentication Bypass
Posted Jan 28, 2016
Authored by Vulnerability Laboratory, Iran Cyber Security Group | Site vulnerability-lab.com

Classic Infomedia suffers from an authentication bypass vulnerability.

tags | exploit, bypass
SHA-256 | 370e697a0c6a2590ea76c4a441e09eb69b5a48aca2d091edf5def22fc99073e6
Ramui Forum Script 9.0 SQL Injection
Posted Jan 28, 2016
Authored by bd0rk

Ramui Forum Script version 9.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 11f887a9a159c300c9a568ce9b1b7f03edeccab1c6a9649f05342a71bc820950
Ramui Web Hosting Directory Script 4.0 RFI
Posted Jan 28, 2016
Authored by bd0rk

Ramui Web Hosting Directory Script version 4.0 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, web, code execution, file inclusion
SHA-256 | aa35762def5bbc70f7ad04ad58599ba7b185f3c2d6b58076ad7ff4c231283aa2
New Era Company CMS SQL Injection
Posted Jan 28, 2016
Authored by Vulnerability Laboratory, Iran Cyber Security Group | Site vulnerability-lab.com

New Era Company suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 787972259fb8a7a051bda95d91c0394f314d87e838066136dfd8758deca1df79
Liga Manager Online 4.0.2 Cross Site Scripting
Posted Jan 28, 2016
Authored by T3NZOG4N, Mojtaba MobhaM

Liga Manager Online (LMO) version 4.0.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 358152c719929c66f18bb18ab62a8b3eeebb75937d2b29b29d9a8f5fa35b037a
eBay Magento Persistent Mail Encoding
Posted Jan 28, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

eBay Magento suffered from a persistent mail encoding vulnerability.

tags | exploit
SHA-256 | 1f7e3c4c0d1e24a790c770bc054c59941b6b14c695d15033a678f7bdd0ccdf23
WebMartIndia CMS 2016 Q1 SQL Injection
Posted Jan 28, 2016
Authored by Vulnerability Laboratory, Iran Cyber Security Group | Site vulnerability-lab.com

WebMartIndia CMS 2016 Q1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7a954303edd1fbd1a4180f4e25eb2154be9a376ee8ad48c8e47b7f11b460c974
los818 CMS 2016 Q1 SQL Injection
Posted Jan 28, 2016
Authored by Vulnerability Laboratory, Iran Cyber Security Group | Site vulnerability-lab.com

los818 CMS 2016 Q1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c0f0393966766019c1f39469ca02d317193c671bff9567c593fa7c0d4a1be6ec
Apple Watch Denial Of Service
Posted Jan 28, 2016
Authored by Vulnerability Laboratory, Mohammad Reza Espargham | Site vulnerability-lab.com

Apple Watch suffers from a denial of service vulnerability.

tags | exploit, denial of service
systems | apple
SHA-256 | 9cc3a0d304547ffdd304428d2d3dd7affd8aa295a27b4202facca71965d66bac
SAP HANA hdbindexserver Memory Corruption
Posted Jan 27, 2016
Authored by Mathieu Geli

A buffer overflow vulnerability exists in SAP HANA interface. If an attacker has a network access to the SQL interface or the SAP HANA Extended Application Services interface of an SAP HANA system, the vulnerability enables the attacker to inject code into the working memory that is subsequently executed by the application. It can also be used to cause a general fault in the product causing the product to terminate.

tags | exploit, overflow
SHA-256 | 4a3217c857218fca063182a533106637a286820d37a2c8dbd3fe6da700dfe2ad
iOS Kernel IOHIDEventService Use-After-Free
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

The iOS kernel suffers from a use-after-free vulnerability in IOHIDEventService.

tags | exploit, kernel
systems | cisco, linux, ios
advisories | CVE-2016-1719
SHA-256 | 0993c62c9d7d3b84cf8014c889265e8630d8eb77eb33686a24adc235d64af0f7
Pdfium Opj_j2k_read_mcc Out-Of-Bounds Read
Posted Jan 27, 2016
Authored by Google Security Research, mjurczyk

Pdfium suffers from a heap-based out-of-bounds read in Opj_j2k_read_mcc (libopenjpeg).

tags | exploit
systems | linux
SHA-256 | 9e967851534fd579d0655685231a3b3e4c133231434770867bb38de1686a32dc
Secure Item Hub 1.0 XSS / Code Execution / File Upload
Posted Jan 27, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Secure Item Hub version 1.0 suffers from input validation, code execution, and remote file upload vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file upload
SHA-256 | 61146d0cd8a7b0ba1c76aa4c5ec50ae4a0936a2ce0c891375912179cb52e8ee4
Android Libstagefright Tag Parsing Heap Buffer Overflow
Posted Jan 27, 2016
Authored by Google Security Research, scvitti

This proof of concept demonstrates the Android Libstagefright heap buffer overflow that occurs due to an integer overflow in MP3 ID3 tag parsing.

tags | exploit, overflow, proof of concept
systems | linux
advisories | CVE-2015-6604
SHA-256 | 09894a423a096a40f949655278d8dd3129cf6b5cfb77897fe3b2873fd160d9ef
IOSCSIPeripheralDeviceType00 Kernel Null Dereference
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

Opening userclient type 12 of IOSCSIPeripheralDeviceType00 leads to an exploitable kernel NULL dereference.

tags | exploit, kernel
systems | linux
advisories | CVE-2015-7068
SHA-256 | 28a95b498e79b6f046637fef1058c83fb6eef97a32bfe058d4b061c8cc843127
iOS Kernel AppleOscarCompass Use-After-Free
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

The iOS kernel suffers from a use-after-free vulnerability in AppleOscarCompass.

tags | exploit, kernel
systems | cisco, linux, ios
advisories | CVE-2016-1719
SHA-256 | 07c89757d7e1a727b6c919c8d09c684989b89529f2c1b57792b91afdea65dac4
Wireshark Nettrace_3gpp_32_423_file_open Out-Of-Bounds Read
Posted Jan 27, 2016
Authored by Google Security Research, mjurczyk

Wireshark suffers from a heap-based out-of-bounds read in Nettrace_3gpp_32_423_file_open.

tags | exploit
systems | linux
SHA-256 | 30c5fd467a4934f18f3002d895ae08ab809c752d604ce260d4c2b9806572e0c2
Kleefa 1.7 Cross Site Scripting / SQL Injection
Posted Jan 27, 2016
Authored by Vulnerability Laboratory, Iran Cyber Security Group | Site vulnerability-lab.com

Kleefa version 1.7 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 6afa623b152f53f185b3213c10ba71f75b86b70cc8b0e22cfe154198573032ec
iOS / OS X Kernel Uninitialized Variable Code Execution
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

The _ool variations of the IOKit device.defs functions all incorrectly deal with error conditions. If you run the mig tool on device.defs you can see the source of the kernel-side MIG handling code.

tags | exploit, kernel
systems | linux
advisories | CVE-2016-1721
SHA-256 | c4f8daf502963ad5eece0728838a97dbed83ae3ccd4fed0c0d0ea4932020c23d
Wireshark Hiqnet_display_data Out-Of-Bounds Read
Posted Jan 27, 2016
Authored by Google Security Research, mjurczyk

Wireshark suffers from an out-of-bounds read in Hiqnet_display_data.

tags | exploit
systems | linux
SHA-256 | f49e05ff312ad06b95375d1199dbbab1e9bfcbb21e26eac3a2618a8ef490d826
iOS Kernel AppleOscarAccelerometer Use-After-Free
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

The iOS kernel suffers from a use-after-free vulnerability in AppleOscarAccelerometer.

tags | exploit, kernel
systems | cisco, linux, ios
advisories | CVE-2016-1719
SHA-256 | f847b2c8805bf3af8196f69a53844b188d41d842f188dcb391ae8fdd35e8c3db
iOS / OS X Kernel IOHDIXControllUserClient:clientClose UAF / Double Free
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

iOS / OS X kernels suffer from a use-after-free / double free vulnerability due to lack of locking in IOHDIXControllUserClient:clientClose.

tags | exploit, kernel
systems | cisco, linux, apple, osx, ios
advisories | CVE-2015-7110
SHA-256 | adb1b7847f70f13cf0c6ea874eee96b6c0668190e0c8da0a1d59183341cb8770
Page 2 of 8
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close