exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 151 RSS Feed

Files

Microsoft Windows gdi32.dll ExtEscape() Buffer Overflow
Posted May 17, 2016
Authored by Google Security Research, mjurczyk

gdi32.dll in Microsoft Windows suffers from a heap-based buffer overflow in ExtEscape().

tags | exploit, overflow
systems | linux, windows
advisories | CVE-2016-0170
SHA-256 | 970ad765affda706b6a3f67b111ccfd46d3e0641f045d6eed15b35cc3f67f521
Microsoft Visual C++ DLL Hijacking
Posted May 17, 2016
Authored by rugk

Microsoft Visual C++ 2010 Redistributable Package and Visual C++ Redistributable for Visual Studio 2015 suffer from multiple dll hijacking vulnerabilities.

tags | exploit, vulnerability
systems | windows
SHA-256 | 1ef9671660c74b14b8421e29aa1f1d26d395f0e85ab18b2ee4761f4e04e1b0cc
AutoIT 3 DLL Hijacking
Posted May 17, 2016
Authored by rugk

AutoIT version 3 suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | e91c2d94e2c5819256f6a874bf7cd2651c5f36237ee995b93f0c0924c0f6b37f
Web2py 2.14.5 CSRF / XSS / Local File Inclusion
Posted May 16, 2016
Authored by Nahendra Bhati

Web2py version 2.14.5 suffers from cross site request forgery, cross site scripting, and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion, csrf
advisories | CVE-2016-4806, CVE-2016-4807, CVE-2016-4808
SHA-256 | 967983318fc0a206d3dfe9b11f666c89eaa24b3941dd90b7f0560b57b3f2d15a
Nexon Games Privilege Escalation
Posted May 16, 2016
Authored by Cyril Vallicari

Multiple Nexon games suffer from an unquoted path privilege escalation vulnerability.

tags | exploit
SHA-256 | ae3dc720652a1161004450af6de86cde4682dd9e3789a6fea1dd95a02ff904b7
Hex: Shard Of Fate 1.0.1.026 Privilege Escalation
Posted May 16, 2016
Authored by Cyril Vallicari

Hex: Shard of Fate version 1.0.1.026 suffers from an unquoted path privilege escalation vulnerability.

tags | exploit
SHA-256 | a21e1888cef138f37d32feb4f851bcb83406be17358d447e2ca62f796c0bc177
TP-Link SC2020n Authenticated Telnet Injection
Posted May 16, 2016
Authored by Nicholas Starke | Site metasploit.com

The TP-Link SC2020n Network Video Camera is vulnerable to OS Command Injection via the web interface. By firing up the telnet daemon, it is possible to gain root on the device. The vulnerability exists at /cgi-bin/admin/servetest, which is accessible with credentials.

tags | exploit, web, cgi, root
SHA-256 | 6d9bcf28b50744ae1b54ed55f4fdaa3d592c14f7b0231ff8fe3e82e0cf7640ca
SAP MII 15.0 Directory Traversal
Posted May 16, 2016
Authored by Dmitry Chastuhin

SAP MII version 15.0 suffers from a directory traversal vulnerability.

tags | exploit
SHA-256 | 3d47db897ab0c13589383048d607feb517d5192140c1fe1fec6f7b1c71e770f9
SAP NetWeaver AS JAVA 7.4 Cross Site Scripting
Posted May 16, 2016
Authored by Vahagn Vardanyan

SAP NetWeaver AS JAVA version 7.4 suffers from a cross site scripting vulnerability.

tags | exploit, java, xss
SHA-256 | 6b5b4efd5d7e256e564699033608a728468786c991209741d89bfdce20049406
PLANET IP LFI / CSRF / XSS / Authentication Bypass
Posted May 16, 2016
Authored by OrwellLabs | Site orwelllabs.com

Various PLANET IP cameras suffer from local file inclusion, arbitrary file read, information disclosure, cross site request forgery, cross site scripting, and hard-coded credential vulnerabilities.

tags | exploit, arbitrary, local, vulnerability, xss, bypass, file inclusion, info disclosure, csrf
SHA-256 | 32a7e102bd9444774357f4899f075de9a6081f7cccd69d5a1179bd263341ef93
Merit LILIN XSS / CSRF / Credential Issues
Posted May 16, 2016
Authored by OrwellLabs | Site orwelllabs.com

Merit LILIN IP cameras suffer from cross site request forgery, cross site scripting, hard-coded credential, and various other vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | a711535aafed30d30e1a56926ee5a7846d632335d1407d6a65b454b5335e783b
Adobe Flash addProperty Use-After-Free
Posted May 16, 2016
Authored by Google Security Research, natashenka

Adobe Flash suffers from a use-after-free vulnerability in addProperty.

tags | exploit
systems | linux
advisories | CVE-2016-4108
SHA-256 | 1b2c5c8671f279a72c51ff397907b306c28103beaa466105adb2ca954f9d46cf
Adobe Flash MP4 File Stack Corruption
Posted May 16, 2016
Authored by Google Security Research, natashenka

A malicious mp4 file can cause stack corruption in Adobe Flash.

tags | exploit
systems | linux
advisories | CVE-2016-1096
SHA-256 | 5c20d0caed9aa474e926c8c2f3fe70234702e7285a0649e165699ff480f97a1e
Adobe Flash ATF Processing Heap Overflow
Posted May 16, 2016
Authored by Google Security Research, natashenka

Adobe Flash suffers from an image reading / ATF processing heap overflow vulnerability.

tags | exploit, overflow
systems | linux
advisories | CVE-2016-1101
SHA-256 | 6ab52e72a9a6a81d884f0790ee76e2e4e5c1fdba6288fdf33faf2133a716494c
Adobe Flash Raw 565 Texture Processing Overflow
Posted May 16, 2016
Authored by Google Security Research, natashenka

Adobe Flash suffers from an overflow vulnerability when processing raw 565 textures.

tags | exploit, overflow
systems | linux
advisories | CVE-2016-1103
SHA-256 | 504aba21194f2136a5269538dd0ff91bcb2d6a8b0436e0fbcbc28e61f0c2733d
Adobe Flash MovieClip.duplicateMovieClip Use-After-Free
Posted May 16, 2016
Authored by Google Security Research, natashenka

Adobe Flash suffers from a use-after-free vulnerability in MovieClip.duplicateMovieClip.

tags | exploit
systems | linux
advisories | CVE-2016-1011
SHA-256 | 5ad69e7bbae09810ea7b7de4e3e2f4fc3530e0ee1b6ffa6aec93708d76560ae5
Adobe Flash SetNative Use-After-Free
Posted May 16, 2016
Authored by Google Security Research, natashenka

Adobe Flash suffers from a use-after-free vulnerability in SetNative.

tags | exploit
systems | linux
advisories | CVE-2016-1106
SHA-256 | 9a6d96b29070bacd43654cab6667d8d574eb7dce3f26bf0a04dbf82f9fd630a0
Adobe Flash FileReference Type Confusion
Posted May 16, 2016
Authored by Google Security Research, natashenka

Adobe Flash suffers from a type confusion vulnerability in the FileReference constructor.

tags | exploit
systems | linux
advisories | CVE-2016-1105
SHA-256 | 5e62f6a30d1de905673d6018a206c1cbc61970ba98c19b8f450978889283bbec
Adobe Flash Object Placing Out-Of-Bounds Read
Posted May 16, 2016
Authored by Google Security Research, natashenka

Adobe Flash suffers from an out-of-bounds read when placing an object.

tags | exploit
systems | linux
advisories | CVE-2016-1104
SHA-256 | 334dac2fca295969639dab502bd3035daec81f42b9e1553b9e228ebd6893bd38
Adobe Flash JXR Processing Out-Of-Bounds Read
Posted May 16, 2016
Authored by Google Security Research, natashenka

Adobe Flash suffers from an out-of-bounds read in JXR processing.

tags | exploit
systems | linux
advisories | CVE-2016-1102
SHA-256 | 4d2ffcbda8d90e4a9ba2282dc13248570010b43be48803e8ae5383c9bdc1e053
Microsoft Excel 2010 Denial Of Service
Posted May 15, 2016
Authored by HauntIT

Microsoft Excel 2010 suffers from a read access error that can allow for denial of service attacks.

tags | exploit, denial of service
SHA-256 | 523a3534c6935dcc709b9e86c1af9dda5e3045231230a28dc6963f6b049c30c0
JVC XSS / CSRF / Header Injection / Weak Credentials
Posted May 14, 2016
Authored by OrwellLabs | Site orwelllabs.com

Various JVC products suffer from having weak and poorly protected credentials, cross site request forgery, cross site scripting, header injection, and information disclosure vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure, csrf
SHA-256 | fc168804d16f10a1f8c086897745b694f2bcb704a0a00660b6c587184c4c1964
eXtplorer 2.1.9 Path Traversal
Posted May 14, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

eXtplorer version 2.1.9 suffers from a traversal vulnerability.

tags | exploit
advisories | CVE-2016-4313
SHA-256 | 7d0204d220f9eeb1e9e9f56e4582fe2bd2d8ac4210b3d6cb620a8029967ee016
tmcdos dns_dhcp SQL Injection
Posted May 14, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

The tmcdos dns_dhcp web interface suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | b37f50b08fa6a68c7cdcc55a2d02597eae2b0ef90c457e431fae7b0a88e0f592
CakePHP Framework 3.2.4 IP Spoofing
Posted May 14, 2016
Authored by Dawid Golunski

CakePHP Framework versions 3.2.4 and below suffer from a vulnerability that allows users to spoof the source IP address logged by the server.

tags | exploit, spoof
SHA-256 | 1622c97f61d826f0b1ac17dd524ddc11ef087ce3f89a0a231f688451fb208d52
Page 4 of 6
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close