what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 151 RSS Feed

Files

JobScript Open Redirection
Posted May 23, 2016
Authored by Bikramaditya Guha | Site zeroscience.mk

JobScript suffers from an open redirection vulnerability.

tags | exploit
SHA-256 | e346964b5931d627f76776af0fec044f2c71e336366251548304f0d59283e2f0
Calliope 2.31 Authentication Bypass / SQL Injection
Posted May 23, 2016
Authored by indoushka

Calliope version 2.31 suffers from authentication bypass due to a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 85b10f367e99494fdc1e2fff03f4010816dfafd1b727faab0b01577307e01da3
Annuaire de Salon et Foire 1.4 Authentication Bypass / SQL Injection
Posted May 23, 2016
Authored by indoushka

Annuaire de Salon et Foire version 1.4 suffers from authentication bypass due to a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 211270e8c5b25f157973aa76d5f87ef7631f0e04c60010dcfacb6b9acb263ebf
Sitizy 2.0 Authentication Bypass / SQL Injection
Posted May 23, 2016
Authored by indoushka

Sitizy version 2.0 suffers from authentication bypass due to a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 368b7c6cc8b2c621763042755f7a7af6bfa6b288022f19453090568d7e7c23dc
Torop Tourisme 2.0 SQL Injection
Posted May 23, 2016
Authored by indoushka

Torop Tourisme version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f993e7d991635981f6e04e07467d842f33ccd0f70d0bae57982817e3e54a7135
Operation Technology ETAP 14.1.0 Local Privilege Escalation
Posted May 22, 2016
Authored by LiquidWorm | Site zeroscience.mk

ETAP suffers from an elevation of privileges vulnerability which can be used by a simple authenticated user that can change the executable file with a binary of choice. The vulnerability exist due to the improper permissions, with the 'C' flag (Change) for 'Authenticated Users' group. Version 14.1.0.0 is affected.

tags | exploit
SHA-256 | 1367964c70458bdbf8463029dfa389212fb4ad8f6ffd3291411ff5d82e8115f7
Collectd-Web 0.4.0 Cross Site Scripting
Posted May 22, 2016
Authored by Mehrdad Linux, Hossein Masoudi

Collectd-Web version 0.4.0 suffers from a cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | 677f1e138f0fabb145e534d65964d3ca14c126d42cb45b63a3c352e5b9a2b25a
Postfix Admin 2.93 Cross Site Request Forgery
Posted May 21, 2016
Authored by Julien Ahrens | Site rcesecurity.com

Postfix Admin version 2.93 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | c36bf42d6746cb09cb01c495637ea7bc269111f9cfcff5161901216a53a69331
WordPress Brafton 3.3.10 Cross Site Scripting
Posted May 20, 2016
Authored by Mehrdad Linux

WordPress Brafton plugin version 3.3.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3892ab1d003f41f07168502f9e5f6aef23d2da0523045619b7f5cdae1c604776
Tuninfoforyou 2 / 2.5 Backdoor Account
Posted May 20, 2016
Authored by Mojtaba MobhaM

Tuninfoforyou versions 2 and 2.5 appear to have a backdoor account of admin/admin.

tags | exploit
SHA-256 | e46b27b7198cf9427028f5400fd6095baf51d940716b313d1a1589f28aee6a8e
VirIT Explorer Lite / Pro 8.1.68 Privilege Escalation
Posted May 20, 2016
Authored by Paolo Stagno

VirIT Explorer versions Lite 8.1.68 and Pro 8.1.68 suffers from a local privilege escalation vulnerability.

tags | exploit, local
SHA-256 | 99e7b9f6307895078411a34926f56ccf4cf7a8402380f92d3b0c10f55187df4e
SAP NetWeaver AS JAVA 7.5 SQL Injection
Posted May 19, 2016
Authored by Vahagn Vardanyan

SAP NetWeaver AS JAVA versions 7.1 through 7.5 suffer from a remote SQL injection vulnerability.

tags | exploit, java, remote, sql injection
advisories | CVE-2016-2386
SHA-256 | db00019357db1804ffea0c5ca76cb4f4042f6423e57de6a275761be682393508
SAP NetWeaver AS JAVA 7.5 Information Disclosure
Posted May 19, 2016
Authored by Vahagn Vardanyan

SAP NetWeaver AS JAVA versions 7.1 through 7.5 suffer from an information disclosure vulnerability.

tags | exploit, java, info disclosure
advisories | CVE-2016-2388
SHA-256 | ff32f8dfc483575f12d9638b631629d9ab8b592d1ff7efb0bb98169a0fa75462
TYPO3 6.2.19 / 7.6.4 RemoveXSS.php Filter Bypass
Posted May 19, 2016
Authored by Mandy van Oosterhou

TYPO3 versions 6.2.19 and below and 7.6.4 and below suffer from a cross site scripting filter bypass vulnerability.

tags | exploit, xss, bypass
SHA-256 | 074a8b7081e6012807149a3a08eae83a45695bd2a613d575b6326428f2509193
LG NAS N1A1 10119 Access Bypass / Directory Traversal / SQL Injection
Posted May 19, 2016
Authored by Gergely Eberhardt

LG NAS N1A1 version 10119 suffers from insecure direct object reference, SQL injection, directory traversal, arbitrary file upload/download, and sensitive information disclosure vulnerabilities. Full proof of concept exploit included.

tags | exploit, arbitrary, vulnerability, sql injection, proof of concept, info disclosure, file upload
SHA-256 | 139d5541d3893fafb2b210fa4aee32b765e26956f437ba541403c289104e42e5
Magento Unauthenticated Arbitrary File Write
Posted May 18, 2016
Authored by agix

Magento versions prior to 2.0.6 suffer from an unauthenticated arbitrary unserialize to arbitrary write file vulnerability.

tags | exploit, arbitrary
advisories | CVE-2016-4010
SHA-256 | aabdfe5b303d6f19ce1fc498c50679f141c6beebfcd6c15c192c8f28b94a86a8
4digits 1.1.4 Local Buffer Overflow
Posted May 18, 2016
Authored by N_A

4digits version 1.1.4 suffers from a local buffer overflow that allows for privilege escalation providing the binary is either setuid or setgid.

tags | exploit, overflow, local
SHA-256 | 818b7cc163a17f93ba734876b24e2a24d385192108de436e269ae066edffd90a
Tns-Voyages Script 1.7.1 SQL Injection
Posted May 18, 2016
Authored by indoushka

Tns-Voyages Script version 1.7.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 45bae1c6424f2044e6cc1f4b9970750ce5fd63fa497308b038f82330f0d107b7
Cisco ASA Software IKEv1 / IKEv2 Buffer Overflow
Posted May 17, 2016
Authored by Exodus Intelligence

Cisco ASA software IKEv1 and IKEv2 remote buffer overflow exploit.

tags | exploit, remote, overflow
systems | cisco
advisories | CVE-2016-1287
SHA-256 | ff7023ee70394960ee524b25e81f0bf3bfee1b58abcce9f15123fc266a4510c2
Meteocontrol WEBLog Password Extractor
Posted May 17, 2016
Authored by Karn Ganeshen | Site metasploit.com

This Metasploit module exploits an authentication bypass vulnerability in Meteocontrol WEBLog (all models). This vulnerability allows extracting Administrator password for the device management portal.

tags | exploit, bypass
advisories | CVE-2016-2296
SHA-256 | b5a443a5fc418686d9d3ce0d8492afebd3f170b8a108d1cefb5fed42ef7ba2c7
Dell SonicWALL Scrutinizer 11.01 methodDetail SQL Injection
Posted May 17, 2016
Authored by sinn3r, Brandon Perry | Site metasploit.com

This Metasploit module exploits a vulnerability found in Dell SonicWALL Scrutinizer. The methodDetail parameter in exporters.php allows an attacker to write arbitrary files to the file system with an SQL Injection attack, and gain remote code execution under the context of SYSTEM for Windows, or as Apache for Linux. Authentication is required to exploit this vulnerability, but this module uses the default admin:admin credential.

tags | exploit, remote, arbitrary, php, code execution, sql injection
systems | linux, windows
advisories | CVE-2014-4977
SHA-256 | 46eef5e2e82adcace1eb86cca34fa1691dfc435af8857a0821e91b120976f5fc
WSO2 SOA Enablement Server Cross Site Scripting
Posted May 17, 2016
Authored by Jakub Pataczynski, Lukasz Juszczyk

WSO2 SOA Enablement server suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2016-4327
SHA-256 | 31d43f863469f43424bafc72bcd4ad822cc16db33e6a9b0bf7ffb2914a174118
Microsoft Windows gdi32.dll Data Copy
Posted May 17, 2016
Authored by Google Security Research, mjurczyk

gdi32.dll in Microsoft Windows suffers from a denial of service issue due to an attacker controlling the Size argument in the gdi32!GdiComment() function.

tags | exploit, denial of service
systems | linux, windows
advisories | CVE-2016-0169
SHA-256 | db43b8cce7b5a88cf1f306d6bddb776823d2c0be5e51d507cafc7cb1aa4aa006
Microsoft Windows gdi32.dll Information Disclosure
Posted May 17, 2016
Authored by Google Security Research, mjurczyk

gdi32.dll in Microsoft Windows suffers from information disclosure issues via the EMF CREATECOLORSPACEW record handling.

tags | exploit, info disclosure
systems | linux, windows
advisories | CVE-2016-0168
SHA-256 | ad702dbd1e8d3499b0b0400f710dfb2273a51ad44f2be032b45acb14922319f3
Symantec / Norton Antivirus Memory Corruption
Posted May 17, 2016
Authored by Tavis Ormandy, Google Security Research

Symantec / Norton Antivirus suffers from a remote ring0 memory corruption vulnerability.

tags | exploit, remote
systems | windows
SHA-256 | 21cdf1867131c9fd3d343f392430fc0eb800cce0626266748dac5dd7851a01d4
Page 3 of 6
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close