exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 239 RSS Feed

Files

Packet Storm New Exploits For June, 2016
Posted Jun 30, 2016
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 234 exploits added to Packet Storm in June, 2016.

tags | exploit
systems | linux
SHA-256 | 65c670ff496ef48d9ad7f1fde630d9c0a156ee29bb9a365516085aaa8f307064
Huawei HiSuite For Windows 4.0.3.301 Privilege Escalation
Posted Jun 30, 2016
Authored by Benjamin Gnahm

A privilege escalation vulnerability was identified in the Huawei HiSuite software which can be used by a local user to elevate privileges to become the SYSTEM user. The root cause of the problem are insecure ACLs on the HandSet service directory which allows any authenticated user to place a crafted DLL file in that directory to perform a DLL hijacking attack. Versions 4.0.3.301 and below are affected.

tags | exploit, local, root
systems | windows
advisories | CVE-2016-5821
SHA-256 | 6c6581b85754886f7bf71324c9215879a17f5cce30ef4b37096ab2d6b6d81ffa
Joomla SmartFormer 2.4.1 Shell Upload
Posted Jun 30, 2016
Authored by indoushka

Joomla Smartformer component version 2.4.1 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 1b4e93b6e8307844e941b5738100e3231e02e90071e189914c94886f43387028
Ktools Photostore 4.7.5 Blind SQL Injection
Posted Jun 30, 2016
Authored by Viktor Minin, Gal Goldshtein

Ktools Photostore versions 4.7.5 and below suffer from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2016-4337
SHA-256 | e1c064ba516e117f8148f9926109b58abaffa30ddd6ae6668dae0ecd6362f63e
RockLoader SQL Injection / Shell Upload
Posted Jun 30, 2016
Authored by Danail Velev

The RockLoader malware tool suffers from remote shell upload and remote SQL injection vulnerabilities.

tags | exploit, remote, shell, vulnerability, sql injection
SHA-256 | 6791a3d9faefcca7817af221317b6551aea06e2523ac2d59b9090b612529dd50
Phoenix Exploit Kit Remote Code Execution
Posted Jun 30, 2016
Authored by CrashBandicot

Phoenix Exploit Kit suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 1f25ff92651bd8bb32029e3adf634acf5d0f7f6e4d481eafd322a6ba7c9eb2c9
Symantec Endpoint Protection 12.1 CSRF / XSS / Open Redirect
Posted Jun 30, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Symantec Endpoint Protection Manager and Client version 12.1 suffers from cross site request forgery, cross site scripting, and open redirection vulnerabilities.

tags | exploit, vulnerability, xss, csrf
advisories | CVE-2016-3652, CVE-2016-3653, CVE-2016-5304
SHA-256 | 65b13d36661ece87ba1bdd49bd3f70a0e5b540ef29bbd7ab7cc57d9d5d95b4ac
WordPress Ultimate Membership Pro 3.3 SQL Injection
Posted Jun 30, 2016
Authored by wp0Day.com

WordPress Ultimate Membership Pro plugin version 3.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9edba755da9d970478234df675d2e2057d355945224203a45b1c7c3945f3736c
Cuckoo Sandbox Guest 2.0.1 Code Execution
Posted Jun 30, 2016
Authored by Remi ROCHER

Cuckoo Sandbox Guest versions 2.0.1 and below XMLRPC privilege remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | c0ec4947410116d6957300d0f302ff16f00765aa7038deb88954db8885fafbda
Lenovo ThinkPad System Management Mode Arbitrary Code Execution
Posted Jun 30, 2016
Authored by Cr4sh

This code exploits a 0day privilege escalation vulnerability (or possible backdoor) in the SystemSmmRuntimeRt UEFI driver (GUID is 7C79AC 8C-5E6C-4E3D-BA6F-C260EE7C172E) of Lenovo firmware.

tags | exploit
systems | linux
SHA-256 | d7cc976511ad7609235445cc38467f50cb436c74822e85605a700f38f803fe60
Windows 7 SP1 x86 Privilege Escalation
Posted Jun 30, 2016
Authored by blomster81

Windows 7 SP1 x86 privilege escalation exploit that leverages the issue documented in MS16-014.

tags | exploit, x86
systems | windows
advisories | CVE-2016-0400
SHA-256 | 90dceeedf953cb4edb51470fa645fd788318328c628cb56e0c176a1148d50f58
Symantec PowerPoint Misaligned Stream-Cache Buffer Overflow
Posted Jun 29, 2016
Authored by Tavis Ormandy, Google Security Research

Symantec suffers from a PowerPoint misaligned stream-cache remote stack buffer overflow vulnerability.

tags | exploit, remote, overflow
systems | linux
advisories | CVE-2016-2209
SHA-256 | 052761903f16d88db4affd9da98d81a78c52c8c900fd66dad4540b019026eb1e
Symantec dec2zip ALPkOldFormatDecompressor::UnShrink Missing Bounds Check
Posted Jun 29, 2016
Authored by Tavis Ormandy, Google Security Research

Symantec suffers from a missing bounds checks in dec2zip ALPkOldFormatDecompressor::UnShrink.

tags | exploit
systems | linux
advisories | CVE-2016-3646
SHA-256 | 34b4ac0ff008d01486602041869fd3b2080584c09bba6351c3c21ccd2dc47d09
Symantec TNEF Decoder Integer Overflow
Posted Jun 29, 2016
Authored by Tavis Ormandy, Google Security Research

Symantec suffers from an integer overflow in the TNEF decoder.

tags | exploit, overflow
systems | linux
advisories | CVE-2016-3645
SHA-256 | ade0be4c94efeb64e7d34ea7456d064b5cda1c9f3ea14dd9429dca9736285693
Symantec MIME Message Modification Heap Overflow
Posted Jun 29, 2016
Authored by Tavis Ormandy, Google Security Research

Symantec attempts to clean or remove components from archives or other multipart containers that they detect as malicious. The code that they use to remove components from MIME encoded messages in CMIMEParser::UpdateHeader() assumes that filenames cannot be longer than 77 characters. This assumption is obviously incorrect, names can be any length, resulting in a very clean heap overflow.

tags | exploit, overflow
systems | linux
advisories | CVE-2016-3644
SHA-256 | 4ee204b77a45094748b81a74a8091d2a517ab376bd6d2bf0dafe5788af13c366
Symantec Antivirus MSPACK Unpacking Memory Corruption
Posted Jun 29, 2016
Authored by Tavis Ormandy, Google Security Research

Symantec Antivirus suffers from multiple remote memory corruption issues when unpacking MSPACK archives.

tags | exploit, remote
systems | linux
advisories | CVE-2016-2211
SHA-256 | e9d8e37d67b1b78a70b6ba1087bb9ad488f89ea7270258280a0c162de1eee2f1
Symantec dec2lha Remote Stack Buffer Overflow
Posted Jun 29, 2016
Authored by Tavis Ormandy, Google Security Research

The Symantec dec2lha library is the library responsible for decompressing LZH and LHA archives. The CSymLHA::get_header() routine has a trivial stack buffer overflow.

tags | exploit, overflow
systems | linux
advisories | CVE-2016-2210
SHA-256 | 7a45122b3424d74bb5da649ff1caa2ecb47dc7b5c6a0d4f9cfd4d9d854735409
Symantec Antivirus RAR Unpacking Memory Corruption
Posted Jun 29, 2016
Authored by Tavis Ormandy, Google Security Research

Symantec Antivirus version 5.3.11 suffers from multiple remote memory corruption vulnerabilities when unpacking RAR files.

tags | exploit, remote, vulnerability
systems | linux
advisories | CVE-2016-2207
SHA-256 | 9e44f967c750c035ba888192a2e531afb42978c1fb75803ba25499dfcaae8bc4
Ubiquiti Administration Portal CSRF / Remote Command Execution
Posted Jun 29, 2016
Authored by Matthew Bergin | Site korelogic.com

The Ubiquiti AirGateway, AirFiber, and mFi platforms feature remote administration via an authenticated web-based portal. Lack of CSRF protection in the Remote Administration Portal, and unsafe passing of user input to operating system commands executed with root privileges, can be abused in a way that enables remote command execution.

tags | exploit, remote, web, root
SHA-256 | 90378a8805d8e7a9d70f57b6789f59dbe576e315ddf496817ce14425c0361204
Concrete5 5.7.3.1 Local File Inclusion
Posted Jun 29, 2016
Authored by EgiX | Site karmainsecurity.com

Concrete5 versions 5.7.3.1 and below suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 616ea7b3f7f6993c3c30d60eb69b780ea3e5f8f3d92361e6075cb57b7e9dbbdb
Concrete5 5.7.3.1 Cross Site Scripting
Posted Jun 29, 2016
Authored by EgiX | Site karmainsecurity.com

Concrete5 versions 5.7.3.1 and below suffer from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 9b6d1d19af3879b7eef3ddc8135c623b1cdf6ce2e8e040cf285212c36278ddf2
Alfine CMS 2.6 SQL Injection
Posted Jun 28, 2016
Authored by Vulnerability Laboratory, mr_mask_black | Site vulnerability-lab.com

Alfine CMS version 2.6 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | bd8d25abe0c3ba989859567b7465ae932a92d91005c70b7e47e11d8aeae2d32d
Mutualaid CMS 4.3.1 SQL Injection
Posted Jun 28, 2016
Authored by Vulnerability Laboratory, mr_mask_black | Site vulnerability-lab.com

Mutualaid CMS version 4.3.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a455179bbdccd33589cb9f67403270734ddad7760c1b837bbbfb7bf933be47eb
Ladesk Agent Session Reset Password
Posted Jun 28, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

A password reset session web vulnerability has been discovered in the official Ladesk online service web-application. The vulnerability allows remote attackers to reset a session credentials to unauthorized access user accounts or data.

tags | exploit, remote, web
SHA-256 | 48448a68d6625f37f4bfd263b2acf7e8357e8b4ea8097b513d291e4aa57a873d
Iranian Weblog Services 3.3 Cross Site Scripting / Shell Upload / SQL Injection
Posted Jun 28, 2016
Authored by Vulnerability Laboratory, ICG SEC | Site vulnerability-lab.com

Iranian Weblog Service CMS version 3.3 suffers from cross site scripting, remote shell upload, and remote SQL injection vulnerabilities.

tags | exploit, remote, shell, vulnerability, xss, sql injection
SHA-256 | c3116d6596bcb349a186df81125f516059f566a684a9d04972b62ea8182c4147
Page 1 of 10
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close