what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 242 RSS Feed

Files

Adobe Flash H264 Parsing Out-Of-Bounds Read
Posted Feb 17, 2016
Authored by Google Security Research, mjurczyk

There is an out-of-bounds read in H264 parsing and a fuzzed file is included in this archive. To load, load LoadMP4.swf with the URL parameter file=compute_poc.flv from a remote server.

tags | exploit, remote
systems | linux
SHA-256 | ebb2b5d7f663e475ad09af61f41ced8caef58fbe37e4cc1bbb1bb3395e2f41a2
Adobe Flash Image Read Out-Of-Bounds
Posted Feb 17, 2016
Authored by Google Security Research, mjurczyk

The attached file can cause an out-of-bounds read of an image. While the bits of the image are null, the width, height and other values can make it a valid pointer.

tags | exploit
systems | linux
advisories | CVE-2016-0965
SHA-256 | 67899d0a839f78a9413c2d4c6f499ce8a1bfb82ab4a0b04f26b17264175b257f
Adobe Flash BitmapData.drawWithQuality Heap Overflow
Posted Feb 17, 2016
Authored by Google Security Research, natashenka

The included fuzzing test case causes a crash due to a heap overflow in BitmapData.drawWithQuality.

tags | exploit, overflow
systems | linux
advisories | CVE-2016-0964
SHA-256 | 71eac9af938822ce100e076b77f44a4fc957277d6ed3fc9956efc03536dabb10
Dimofinf CMS 3.0.0 Cross Site Scripting
Posted Feb 17, 2016
Authored by T3NZOG4N, Mojtaba MobhaM

Dimofinf CMS version 3.0.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | fc6aabdced0f311a87ad9b9c16b893261d7bec5cd7961194bc05629135c8c74d
glibc getaddrinfo Stack-Based Buffer Overflow
Posted Feb 17, 2016
Authored by Fermin J. Serna, Kevin Stadmeyer | Site googleonlinesecurity.blogspot.com

glibc reserves 2048 bytes in the stack through alloca() for the DNS answer at _nss_dns_gethostbyname4_r() for hosting responses to a DNS query. Later on, at send_dg() and send_vc(), if the response is larger than 2048 bytes, a new buffer is allocated from the heap and all the information (buffer pointer, new buffer size and response size) is updated. Under certain conditions a mismatch between the stack buffer and the new heap allocation will happen. The final effect is that the stack buffer will be used to store the DNS response, even though the response is larger than the stack buffer and a heap buffer was allocated. This behavior leads to the stack buffer overflow. Included in this archive is a copy of the Google Security blog post and proof of concept code that demonstrates the vulnerability.

tags | exploit, overflow, proof of concept
systems | linux
advisories | CVE-2015-7547
SHA-256 | ad59124177a3d305a9e05a03fed4435fe9079fdcafd54b23cbd52bc979ba7a5f
Inductive Automation Ignition 7.8.1 Remote Leakage Of Shared Buffers
Posted Feb 17, 2016
Authored by LiquidWorm | Site zeroscience.mk

Remote unauthenticated attackers are able to read arbitrary data from other HTTP sessions because Ignition uses a vulnerable Jetty server. When the Jetty web server receives a HTTP request, the below code is used to parse through the HTTP headers and their associated values. Inductive Automation versions 7.8.1 (b2016012216) and 7.8.0 (b2015101414) are affected.

tags | exploit, remote, web, arbitrary
advisories | CVE-2015-2080
SHA-256 | 8d7c9861342f78e40e1dcce0f22e9aba5b9782813cddc88a6b9899181e6ae25e
Redaxo CMS 5.0.0 Cross Site Scripting / SQL Injection
Posted Feb 16, 2016
Authored by Tim Herres | Site lsexperts.de

Redaxo CMS version 5.0.0 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 58872f982df928318a4cb6b46edbd08e6a1402810a83f6f9f3adffa56501e2dc
TOTVS RM PORTAL Cross Site Scripting
Posted Feb 16, 2016
Authored by vesp3r

TOTVS RM PORTAL suffers from multiple cross site scripting vulnerabilities. The vendor has not responded to reports.

tags | exploit, vulnerability, xss
SHA-256 | d1e1efd5672a465ab411b93f67845833725772fa6b91c133b1dcd9b880e852d2
phpMyBackupPro 2.5 CSRF / Remote Command Execution
Posted Feb 16, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

phpMyBackupPro version 2.5 suffers from remote command execution and cross site request forgery vulnerabilities.

tags | exploit, remote, vulnerability, csrf
SHA-256 | 15b9107732b5558a738085c34214eff5335f320ba47d355c47d18884606d6f5d
phpMyBackupPro 2.5 Shell Upload
Posted Feb 16, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

phpMyBackupPro version 2.5 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 50e0dd607fcedc615a8d0c0bb3ddd9ce81b3c8539d4cc0cf6c76e00f347911ce
phpMyBackupPro 2.5 Cross Site Scripting
Posted Feb 16, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

phpMyBackupPro version 2.5 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | b0f8b42735d7a0883a11e14cc8433ac6387e9932da299ce455a9ec13f775bae2
Microsoft AFD.SYS Dangling Pointer Privilege Escalation
Posted Feb 16, 2016
Authored by Rick Larabee

Microsoft afd.sys version 6.1.7600.16385 suffers from a dangling pointer privilege escalation vulnerability. This exploit demonstrates the vulnerability discussed in MS14-040.

tags | exploit
advisories | CVE-2014-1767
SHA-256 | 43aecafba8f866db9836e1cf4df9c1bc15350cd135f9e99abda52e36dca71d06
smbgrind.exe Buffer Overflow
Posted Feb 16, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

smbgrind.exe suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | a6cc32b60c5b420033593bbd7a0064d9e918dd7334c279a954bb80f532def656
Manage Engine OPutils 8.0 Authorization Bypass
Posted Feb 16, 2016
Authored by Kaustubh G. Padwad

Manage Engine OPutils version 8.0 suffers from an authorization bypass vulnerability due to a missing function level access control.

tags | exploit, bypass
SHA-256 | b9e7e86ebc2d1e55dc5329a95efdaca283be5268b1a3a03b374a5d737c611082
Ntpd ntp-4.2.6p5 ctl_putdata() Buffer Overflow
Posted Feb 16, 2016
Authored by Marcin Kozlowski

Ntpd versions ntp-4.2.6p5 and below ctl_putdata() buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 20c1ff267a8bcac5da58926e1274d79d39784fce12793f29a8cdf27998079989
Manage Engine OPutils 8.0 Privilege Escalation
Posted Feb 16, 2016
Authored by Kaustubh G. Padwad

Manage Engine OPutils version 8.0 suffers from a privilege escalation vulnerability.

tags | exploit
SHA-256 | b977e013fda04f44e8af632bcc03cc1219b52ae3d3bd69ffba3b620b6a52c170
Manage Engine OPutils 8.0 Cross Site Request Forgery / Cross Site Scripting
Posted Feb 16, 2016
Authored by Kaustubh G. Padwad

Manage Engine OPutils version 8.0 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 733c28616c1891158bef1795b1d8b042f1e58ddc0cd0991868a9f08d50bd3559
Windows Kerberos Security Feature Bypass
Posted Feb 16, 2016
Authored by Nabeel Ahmed

Windows kerberos security feature bypass exploit that leverages the vulnerability discussed in MS16-014.

tags | exploit
systems | windows
advisories | CVE-2016-0049
SHA-256 | cb587de0354495ec9c43859457e5b08438fd6f10d2200b2ac110e32a4472868a
desk.com Cross Site Scripting
Posted Feb 16, 2016
Authored by Jose Antonio Perez Piedra

desk.com suffered from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 83da654ba2270bdcaa874faf02dd440d2b174258e4150dc3044474030cfef161
Google Sites Cross Site Scripting
Posted Feb 16, 2016
Authored by Fabian Cuchietti

Google Sites suffered from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a332b8cf268a1bd3d0465bc273b2614e26594ebf01b9bf3543a5c22e14b22646
WordPress ALO EasyMail Newsletter 2.6.01 CSRF
Posted Feb 16, 2016
Authored by Mohsen Lotfi

WordPress ALO EasyMail Newsletter plugin version 2.6.01 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | d15b9b2cb283f5a668f6d8874e3826bf24cc65844b2d86d0e86e20c068dab600
Xymon 4.3.x Buffer Overflow / Code Execution / Information Disclosure
Posted Feb 15, 2016
Authored by Xymon Software

Xymon 4.3.x versions suffers from buffer overflow, information disclosure, code execution, cross site scripting, and various other vulnerabilities.

tags | exploit, overflow, vulnerability, code execution, xss, info disclosure
advisories | CVE-2016-2054, CVE-2016-2055, CVE-2016-2056, CVE-2016-2057, CVE-2016-2058
SHA-256 | e26ecbaeb5a8840288e97c4167e8412a009bb41ab790f296521530e68cf80840
JMX2 Email Tester Remote Shell Upload
Posted Feb 15, 2016
Authored by HaHwul

JMX2 Email Tester suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | c5beb689ef152522477a94f69f6708265474b265a0117096b5ed91472485eb5f
Network Scanner 4.0.0.0 SEH Crash Proof Of Concept
Posted Feb 15, 2016
Authored by INSECT.B

Network Scanner version 4.0.0.0 SEH crash proof of concept exploit.

tags | exploit, proof of concept
SHA-256 | 4a85052f96081bf9094ec2c460c6af059871b951132359ba2febd25ad1b7999b
Tiny Tiny RSS Blind SQL Injection
Posted Feb 15, 2016
Authored by Kacper Szurek

Tiny Tiny RSS suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 234ab4e2f028e31495353f74411342081e06baeaa0ecb8070c1e52a9482835b8
Page 5 of 10
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close