exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 151 RSS Feed

Files

Graphite2 TtfUtil::CheckCmapSubtable12 Buffer Overread
Posted May 26, 2016
Authored by Google Security Research, mjurczyk

Graphite2 suffers from a heap-based over-read in TtfUtil::CheckCmapSubtable12.

tags | exploit
systems | linux
SHA-256 | 58c3fb7cc8d374ea523d5d1fbab1d2bd4a2884405f2abe2286fb3debc7650ab2
Graphite2 GlyphCache::Loader Buffer Overread
Posted May 26, 2016
Authored by Google Security Research, mjurczyk

Graphite2 suffers from multiple heap-based over-reads in GlyphCache::Loader.

tags | exploit
systems | linux
SHA-256 | 127c0edd9c9f390519bd49f2ac51e2b3b0141cf51884c49eb448cc2ef3f5bf76
Graphite2 GlyphCache::GlyphCache Buffer Overflow
Posted May 26, 2016
Authored by Google Security Research, mjurczyk

Graphite2 suffers from a heap-based buffer overflow in GlyphCache::GlyphCache.

tags | exploit, overflow
systems | linux
SHA-256 | 2a0c07f2c58d2e743b626408cccb90b11cded9b5fe12088cbc47e41ea0aa7570
VMWare vSphere Web Client 6.0 Cross Site Scripting
Posted May 25, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

VMWare vSphere web client versions 5.1 through 6.0 suffer from a flash cross site scripting vulnerability.

tags | exploit, web, xss
advisories | CVE-2016-2078
SHA-256 | c8bcafc14366eb011661d7807d12b5eae2d46687efbe3ab82c1bfd0c94794b23
PHP CRUD 1.4 Backdoor Accounts
Posted May 25, 2016
Authored by indoushka

PHP CRUD version 1.4 comes installed with weakly protected backdoor accounts.

tags | exploit, php
SHA-256 | afbdbdccb8b0070e88719f96bce319853dcec0ef7e570a7a2e94806aad01a7d8
Teampass 2.1.25 Arbitrary File Download
Posted May 25, 2016
Authored by Vulnerability Laboratory, Peter Kok | Site vulnerability-lab.com

Teampass version 2.1.25 suffers from an arbitrary file download.

tags | exploit, arbitrary
SHA-256 | 3edaa0800807b1b4d192d83a6f21a5419b3a9c8e2a27038d5ad01c3ecbf88d59
Teampass 2.1.25 Unauthenticated Access
Posted May 25, 2016
Authored by Vulnerability Laboratory, Peter Kok | Site vulnerability-lab.com

Teampass version 2.1.25 suffers from an unauthenticated access vulnerability.

tags | exploit
SHA-256 | fecc638060588bca639b8060b787f342bada3e6c58c51e9584c086a6cc319278
Open-Xchange OX AppSuite 7.8.0 XSS / Open Redirect
Posted May 25, 2016
Authored by Satish Bommisetty

Open-Xchange OX AppSuite versions 7.8.0 and below suffer from cross site scripting, open redirection, and argument injection vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2016-3173, CVE-2016-3174
SHA-256 | be81227b99ff680bacfa0f6ca34d199f06524971f330e92cb21190ca6a661f2f
dotCMS Email Header Injection
Posted May 25, 2016
Authored by Elar Lang

dotCMS versions prior to 3.5 and 3.3.2 suffers from an email header injection vulnerability.

tags | exploit
advisories | CVE-2016-4803
SHA-256 | 8a2aa086022ce89bb40306dc783a8bd835f0e4f8c1d80ad34fa487953fa9ea7b
Bugcrowd Persistent Script Injection / Filter Bypass
Posted May 25, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Bugcrowd's web application suffered from a filter bypass and malicious script insertion vulnerability.

tags | exploit, web
SHA-256 | 0319346452cc49b60abff62b532b7229e6158e1cfd2951b03b793951d0f38e0e
Dounia Creation 1.4 Weak Password / SQL Injection
Posted May 25, 2016
Authored by indoushka

Dounia Creation version 1.4 suffers from remote SQL injection and weak default password vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 86d6f70b5e494f3c5826be9dac233fac905a3201a90ce9a807f69878d5a9fc37
Oracle ATS Arbitrary File Upload
Posted May 24, 2016
Authored by wvu, Zhou Yu | Site metasploit.com

This Metasploit module exploits an authentication bypass and arbitrary file upload in Oracle Application Testing Suite (OATS), version 12.4.0.2.0 and unknown earlier versions, to upload and execute a JSP shell.

tags | exploit, arbitrary, shell, file upload
SHA-256 | 472df2245622a97749e8706f2ba968606decb46822546f51bf7cc6c5391ad65f
Ubiquiti airOS Arbitrary File Upload
Posted May 24, 2016
Authored by wvu, 93c08539 | Site metasploit.com

This Metasploit module exploits a pre-auth file upload to install a new root user to /etc/passwd and an SSH key to /etc/dropbear/authorized_keys. FYI, /etc/{passwd,dropbear/authorized_keys} will be overwritten. /etc/persistent/rc.poststart will be overwritten if PERSIST_ETC is true. This method is used by the "mf" malware infecting these devices.

tags | exploit, root, file upload
SHA-256 | bb35dd847b4006bfddf6670aa0099dfa601022d89cda1ae234b032fd32276366
PowerFolder 10.4.321 Remote Code Execution
Posted May 24, 2016
Authored by Hans-Martin Muench

PowerFolder version 10.4.321 suffers from a remote code execution vulnerability. Proof of concept exploit included.

tags | exploit, remote, code execution, proof of concept
systems | linux
SHA-256 | 0f0efada160c1447152adc09401bed6a535c764c9ce9e56f17fa7b105821aa98
AfterLogic WebMail Pro ASP.NET Account Takeover / XXE Injection
Posted May 24, 2016
Authored by Mehmet Ince, Halit Alptekin

AfterLogic WebMail Pro ASP.NET versions prior to 6.2.7 suffer from an administrator account takeover via an XXE injection vulnerability.

tags | exploit, asp, xxe
SHA-256 | 285a356df0342917c10949047f0e7a8de20316652b88f7502badf4e23df2d5c3
XenAPI For XenForo 1.4.1 SQL Injection
Posted May 24, 2016
Authored by Julien Ahrens | Site rcesecurity.com

XenAPI for XenForo version 1.4.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7c3a37ee9ac8d2b769a495f772ba61c0683b07b2341e2500844b324ffac74676
MediaLink MWN-WAPR300N Insecure Session
Posted May 24, 2016
Authored by David Spector

MediaLink router MWN-WAPR300N suffers from multiple session related issues such as not being able to logout and sessions do not time out. Insecure transport is another issue.

tags | exploit
SHA-256 | d083f82d3886c34b608717c7e62cbdb88123448dd50ef58ccf95bfc5317898cc
Infobae Cross Site Scripting
Posted May 24, 2016
Authored by Joel Noguera

The Infobae website suffers from multiple cross site scripting vulnerabilities. The author has received no response from them.

tags | exploit, vulnerability, xss
SHA-256 | 7d27834c41218abe78f74ed25b1687903fade4c02f0c42f10175989c165ee7b8
Counterfeiting With Cisco IP Communicator
Posted May 24, 2016
Authored by Suman Sah

Whitepaper that discusses how Cisco IP Communicator only uses MAC addresses for authentication allowing you to spoof other callers.

tags | exploit, spoof
systems | cisco
SHA-256 | 5fa6355a4e3c274a002436a52e827eab9e6cbcae0ca0402c3a1c6a7211bbcdeb
JobScript Remote Code Execution
Posted May 23, 2016
Authored by Bikramaditya Guha | Site zeroscience.mk

JobScript suffers from an authenticated arbitrary PHP code execution. The vulnerability is caused due to the improper verification of uploaded files in '/admin-ajax.php' script thru the 'name' and 'file' POST parameters. This can be exploited to execute arbitrary PHP code by uploading a malicious PHP script file with '.php' extension (to bypass the '.htaccess' block rule) that will be stored in '/jobmonster/wp-content/uploads/jobmonster/' directory.

tags | exploit, arbitrary, php, code execution
SHA-256 | ebbd14e9080ce7820b95b2208012010a9a83d14e9f97841c699bfbe6706716ab
Operation Technology ETAP 14.1.0 Stack Buffer Overflow
Posted May 23, 2016
Authored by LiquidWorm | Site zeroscience.mk

Multiple ETAP binaries are prone to a stack-based buffer overflow vulnerability because the application fails to handle malformed arguments. Version 14.1.0.0 is affected. An attacker can exploit these issues to execute arbitrary code within the context of the application or to trigger a denial-of-service conditions.

tags | exploit, overflow, arbitrary
SHA-256 | 1099aacf1bea150f3f5b0d2b083815b5b9639cb8d176966b60c20e6f33f2bd28
Linknat VOS3000/VOS2009 SQL Injection
Posted May 23, 2016
Authored by Osama Khalid

Linknat VOS3000/VOS2009 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0ae3413cc36311b832cc800fbc0fe838b41fbbf707073fec1c0d8e500feaeac4
WEBONE CMS 6 SQL Injection
Posted May 23, 2016
Authored by indoushka

WEBONE CMS version 6 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c586691bbe7c33c05e24864f607a414bcaba8a51ae9fa8aebc2051a54ea0e918
AMSS++ 4.2 Admin Backdoor Account
Posted May 23, 2016
Authored by indoushka

AMSS++ version 4.2 has an admin/admin backdoor account.

tags | exploit
SHA-256 | 3d053d75fc4e79afef02a50a644a8e6cf4a9f111809a067ec8973b5ddf2e0fbf
Lws-Construction Management 1.0 SQL Injection
Posted May 23, 2016
Authored by indoushka

Lws-Construction Management version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c36d0e7573f5f4c6286e5bac90efe9861de5a2a98a92164fd1b110577fac9378
Page 2 of 6
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
MoD Contractor Hacked By China Failed To Report Breach For Months
Posted May 10, 2024

tags | headline, hacker, government, britain, china, cyberwar, military
Ex-White House Election Threat Hunter Weighs In On What To Expect In November
Posted May 10, 2024

tags | headline, government, usa, russia, fraud, cyberwar
FBI Working Towards Nabbing Scattered Spider Hackers, Official Says
Posted May 10, 2024

tags | headline, hacker, government, usa, fbi
Leaked FBI Email Stresses Need For Warrantless Surveillance Of Americans
Posted May 10, 2024

tags | headline, government, privacy, usa, spyware, fbi
Cybersecurity Incident Impacts Operations At Ascension Hospitals
Posted May 10, 2024

tags | headline, hacker, privacy, malware, data loss
AWS CloudQuarry: Digging For Secrets In Public AMIs
Posted May 9, 2024

tags | headline, amazon, data loss, flaw, password
LockBit Takes Credit For City Of Wichita Ransomware Attack
Posted May 9, 2024

tags | headline, malware, cybercrime, cryptography
UK Armed Forces' Personal Data Hacked In MoD Breach
Posted May 9, 2024

tags | headline, privacy, britain, data loss, cyberwar, military
TunnelVision DHCP Flaw Lets Attackers Bypass VPNs, Redirect Traffic
Posted May 9, 2024

tags | headline, privacy, flaw
Zscaler Investigates Hacking Claims After Data Offered For Sale
Posted May 9, 2024

tags | headline, hacker, flaw
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close