what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 145 RSS Feed

Files

Exponent CMS 2.3.5 Cross Site Scripting
Posted Apr 21, 2016
Authored by Sachin Wagh

Exponent CMS version 2.3.5 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2015-8667
SHA-256 | 6a585b0745893b5ede86522555e556bf41c3aa59e50576817c204b6240bf2ae1
ImpressCMS 1.3.9 SQL Injection
Posted Apr 21, 2016
Authored by Manuel Garcia Cardenas

ImpressCMS versions 1.3.9 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 61197cfbac59fcda7b4cf54107bb9e3be6d92521823d8c532388723addffcece
OpenTSDB Remote Code Execution
Posted Apr 21, 2016
Authored by gsoc

OpenTSDB suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | ef629a5afda4799864a0738de815ff969d73a1592c4e3b2c08cc18011241292a
Webutler CMS 3.2 Cross Site Request Forgery
Posted Apr 21, 2016
Authored by Keerati T.

Webutler CMS version 3.2 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | c60c42cc4336feb6ee9c83dcae2abc556f909850f348817fea74aa3881349b35
WordPress iThemes Security Insecure Backup / Logfile Generation
Posted Apr 21, 2016
Authored by Nicolas Chatelain

WordPress iThemes Security suffers from insecure backup and logfile generation vulnerabilities.

tags | exploit, vulnerability
SHA-256 | e3308d1fef8c8d026f085134a8bb431d3946592ebc3e93771257b503662abd8d
phpMyFAQ 2.8.26 / 2.9.0-RC2 Cross Site Request Forgery
Posted Apr 20, 2016
Authored by High-Tech Bridge SA | Site htbridge.com

phpMyFAQ versions 2.8.26 and 2.9.0-RC2 suffer from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | b4b19a666863c0731be2d532693b5b2ccf810e9441b2e6245193a4737cfe146a
PHPBack 1.3.0 SQL Injection
Posted Apr 20, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

PHPBack version 1.3.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1a3563c8cb984719a04c95e92c88dc0bf4dedddfdd2d12d48fd0726d019c8872
Oliver 1.3.0 / 1.3.1 Cross Site Scripting
Posted Apr 19, 2016
Authored by Christian Catalano, Rv3Lab, Massimo Piccinno

Oliver versions 1.3.0 and 1.3.1 suffer from reflective cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2014-2710
SHA-256 | 432496911f1411e7822f0277e55dc6ffd1625b86f2ba47830b95a792365b7b98
Windows Kernel DrawMenuBarTemp Wild Write
Posted Apr 19, 2016
Authored by Google Security Research, hawkes

The attached testcases crashes Windows 7 64-bit while attempting to write to an unmapped memory region. On 32-bit Windows 7 it triggers a null pointer read.

tags | exploit
systems | linux, windows
advisories | CVE-2016-0143
SHA-256 | d89d761020ed70dcb07f77ce385b34df9657da7e12a58b54828167ae00247fe1
pgpdump 0.29 Endless Loop
Posted Apr 18, 2016
Authored by Klaus Eisentraut | Site syss.de

pgpdump version 0.29 suffers from an endless loop parsing issue that can lead to a denial of service.

tags | exploit, denial of service
advisories | CVE-2016-4021
SHA-256 | ca2cebf5bbc203a10cddb4380a1efb60238193332dfe72831f57c0aef4db21f2
G-Data DLL Hijacking
Posted Apr 18, 2016
Authored by Stefan Kanthak

G-Data security products suffer from a DLL hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 29c328336f7c955d9cb79a397d3a0fdbdb4936d0cfcc3774ef65a1fcb51f5029
TH692 Outdoor P2P HD Waterproof IP Camera Hard-Coded Credentials
Posted Apr 18, 2016
Authored by DLY

TH692 Outdoor P2P HD waterproof IP camera version 16.1.16.1.1.4 has hard-coded static credentials.

tags | exploit
SHA-256 | 141e6fc8fa6f27193da146b37b4fad682409c18fe27a6bf277802c640bf96ffc
modified eCommerce 2.0.0.0 Rev 9678 SQL Injection
Posted Apr 18, 2016
Authored by Felix Maduakor

modified eCommerce version 2.0.0.0 revision 9678 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2016-3694
SHA-256 | 898d196aa6856b4b29222a4cf125a7129f1b35d9d6a0fabeb0d692ba81d58813
WordPress Kento Post View Counter 2.8 CSRF / Cross Site Scripting
Posted Apr 18, 2016
Authored by cor3sm4sh3r

WordPress Kento Post View Counter plugin version 2.8 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | c6f47f562012073725028c93b65d759d102f93f5ecb06b28f3e4ff0ba57bc4d0
WordPress leenk.me 2.5.0 Cross Site Request Forgery / Cross Site Scripting
Posted Apr 18, 2016
Authored by cor3sm4sh3r

WordPress leenk.me plugin version 2.5.0 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | eca102ef78770490471423f7dd6c4747ffdabb9b064c2ad32f5dd476ec500b4c
Novell ServiceDesk Authenticated File Upload
Posted Apr 18, 2016
Authored by Pedro Ribeiro | Site metasploit.com

This Metasploit module exploits an authenticated arbitrary file upload via directory traversal to execute code on the target. It has been tested on versions 6.5 and 7.1.0, in Windows and Linux installations of Novell ServiceDesk, as well as the Virtual Appliance provided by Novell.

tags | exploit, arbitrary, file upload
systems | linux, windows
advisories | CVE-2016-1593
SHA-256 | afb4d4be28fcad92ea6a38d635b3b06845a31d2df0ef58120226aa7d288d0c15
Zarafe.net CMS 1.0 SQL Injection
Posted Apr 18, 2016
Authored by ICG SEC

Zarafe.net CMS version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e3345b31b6f1ea138abf617578aa72c6ecba8aa0faec9735f214e7f72d3f7a47
KNOX 2.3 Clipboard Data Disclosure
Posted Apr 17, 2016
Authored by urikanonov

KNOX versions 1.0 through 2.3 on Android suffer from a clipboard data disclosure vulnerability.

tags | exploit
advisories | CVE-2016-3996
SHA-256 | a7a3fc37dbd8a7af8e282177066142c6a552f92d788ad7e147aad0c8516323e5
Webnet CMS 1.2 XSS / File Disclosure / SQL Injection
Posted Apr 16, 2016
Authored by T3NZOG4N, Mojtaba MobhaM

Webnet CMS version 1.2 suffers from cross site scripting, file disclosure, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, info disclosure
SHA-256 | c5a7ce234114c1027ecef248a17823db5c62230936fcd70c73b45c71b8f63e18
PfSense Community Edition 2.2.6 CSRF / XSS / Command Injection
Posted Apr 15, 2016
Authored by Francesco Oddo | Site security-assessment.com

PfSense Community Edition versions 2.2.6 and below suffer from cross site scripting, code injection, and cross site request forgery vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | a1cea41cda47aaf708576b8f7af2aa6b3c4f8bef37be1b6afc196e909188eabc
AirOS 6.x Arbitrary File Upload
Posted Apr 15, 2016
Authored by Vincent Yiu

AirOS version 6.x suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | a2045ad92aa7807fb104f6e5684803d581ae09e9d5bbb906da255625550214c5
Microsoft Internet Explorer 11 DLL Hijacking
Posted Apr 15, 2016
Authored by Sandro Poppi

Microsoft Internet Explorer 11 ships with MSHTML.DLL referencing various DLLs which are not present on a Windows 7 SP1 installation, Windows 10 is not affected, other Windows versions have not been tested. According to "MSHTML.DLL is at the heart of Internet Explorer and takes care of its HTML and Cascading Style Sheets (CSS) parsing and rendering functionality." Every application using MSHTML.DLL directly or another DLL which incorporates MSHTML.DLL (like SHELL32.dll) is prone to binary planting.

tags | exploit
systems | windows
advisories | CVE-2016-0160
SHA-256 | 6527d84b2e81cbfa11caebc6caad25537bf4ae7b3243d2620fd57dda899352a3
Exim perl_startup Privilege Escalation
Posted Apr 14, 2016
Authored by Dawid Golunski, wvu | Site metasploit.com

This Metasploit module exploits a Perl injection vulnerability in Exim versions prior to 4.86.2 given the presence of the "perl_startup" configuration parameter.

tags | exploit, perl
SHA-256 | 9244d1a56ca1a0b4187fc7d9232dd5485fbbf380c0bdb9f35ea79df0019c335a
Brickcom Network Cameras XSS / CSRF / Insecure Direct Object Reference
Posted Apr 14, 2016
Authored by OrwellLabs | Site orwelllabs.com

Brickcom Network Cameras suffer from insecure direct object reference, hard-coded credentials, information disclosure, cross site request forgery, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure, csrf
SHA-256 | d4263442a7cc41a494d9af50e1ba3231bc2e0bda0bbf7e50965fda5669553dc6
Django CMS 3.2.3 Filter Bypass / Script Insertion
Posted Apr 14, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Django CMS version 3.2.3 suffers from filter bypass and malicious script insertion vulnerabilities.

tags | exploit, vulnerability
SHA-256 | 37f9d80f871c90b98fbef578bb3285d459c2ce9bc4b43e2ee9a1ea05eff816ab
Page 3 of 6
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close