what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 285 RSS Feed

Files

Hewlett Packard TouchSmart Calendar Service 4.1.4245 Privilege Escalation
Posted Oct 26, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Hewlett Packard TouchSmart Calendar Service version 4.1.4245 suffers from a privilege escalation vulnerability.

tags | exploit
SHA-256 | 3ac401606b82093bdf7d0f6ed07c11956a60eeff288f08c6ee1a8ff970f7d3a8
Boonex Dolphin 7.3 Authentication Bypass
Posted Oct 26, 2016
Authored by Saadat Ullah

Boonex Dolphin versions 7.3 and below suffer from an authentication bypass vulnerability.

tags | exploit, bypass
SHA-256 | 4658d77329bd114fa95331dde278b6549957a93549ef1cd5bc18ffce0cce9541
XNU task_t Privilege Escalation
Posted Oct 26, 2016
Authored by Google Security Research, Ian Beer

task_t should be considered harmful and can lead to many XNU elevations of privilege.

tags | exploit
SHA-256 | 0c7485685996e007a105a58f511a032918e4823a30285759e8c6228026ef145c
Komfy Switch With Camera DKZ-201S/W Password Disclosure
Posted Oct 26, 2016
Authored by Jason Doyle

Komfy Switch with Camera DKZ-201S/W suffers from a wifi password disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 2da0e907e5d7be055bcb38088af54f4f1eb0cc34e40a905e6567878159a08836
SmallFTPd 1.0.3 mkd Denial Of Service
Posted Oct 26, 2016
Authored by Greg Priest

SmallFTPd version 1.0.3 suffers from a mkd command denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | fa4ff306f7fbdcb83d7b886e6ee4d9a7b3a392048f65279003d6fb7e02362261
BigTree CMS 4.2.13 Cross Site Request Forgery
Posted Oct 26, 2016
Authored by Amir.ght

BigTree CMS version 4.2.13 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 85a2cfd2a1bc40c7a4881a325ba67c796d3788fdcc55f5821e62f64dd87ed4b8
HP Thin Pro OS Local Privilege Escalation
Posted Oct 25, 2016
Authored by Roberto Suggi Liverani, Vincent Hutsebaut

HP Thin Pro OS suffers from a local privilege escalation vulnerability.

tags | exploit, local
advisories | CVE-2016-2246
SHA-256 | 0ee10977a6f7daadc40f2e6b00a75969714bf8ae7c6cb97b6a1034e28806b3dc
Mac OS X / iOS IOSurface Use-After-Free
Posted Oct 25, 2016
Authored by Google Security Research, Ian Beer

Mac OS X and iOS kernels suffer from a use-after-free vulnerability in IOSurface.

tags | exploit, kernel
systems | cisco, apple, osx, ios
advisories | CVE-2016-4625
SHA-256 | cab947c5829745a9dc2e51fbb1535572f84a96ed53d059d6709dbadfcef94a30
Mac OS X Kernel IOBluetoothFamily.kext Use-After-Free
Posted Oct 25, 2016
Authored by Google Security Research, Ian Beer

The Mac OS X kernel suffers from a use-after-free vulnerability. in IOBluetoothFamily.kext.

tags | exploit, kernel
systems | apple, osx
advisories | CVE-2016-1863
SHA-256 | 171e7e87f8a2e1db0040d43d705559a25b69ab0a6f469ad2e2cb08be3384709b
Network Scanner 4.0.0.0 SEH Overflow
Posted Oct 25, 2016
Authored by n30m1nd

Network Scanner version 4.0.0.0 SEH overflow exploit.

tags | exploit, overflow
SHA-256 | 85c3395f61aff99ba26155551063c1e183aaf9399f6541a8426dcf9216803c46
CVSNT 2.0.51d Privilege Escalation
Posted Oct 25, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

CVSNT version 2.0.51d suffers from a privilege escalation vulnerability.

tags | exploit
SHA-256 | bd42061680479a26abdaf539732cd1096462c3b0dcbe85c1995ff9e67859af8a
WinCvs 2.1.1.1 Build 1 Privilege Escalation
Posted Oct 25, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

WinCvs version 2.1.1.1 (Build 1) suffers from a privilege escalation vulnerability.

tags | exploit
SHA-256 | 18ae46b8299cd97ae54ac95a37a13d566380fffa934ee55ecb0785bcac11e0f9
Adobe Reader 9.3.0 DLL Hijacking
Posted Oct 25, 2016
Authored by Ehsan Hosseini

Adobe Reader version 9.3.0 suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | f90e3c0f992ec4e0cfa7fbddb5fca2f89595f052320192022511e6350463b148
daloRADIUS 0.9-9 SQL Injection / Code Execution
Posted Oct 24, 2016
Authored by Liran Tal, James Fraser, Avinash Duduskar

daloRADIUS version 0.9-9 suffers from remote SQL injection and code execution vulnerabilities.

tags | exploit, remote, vulnerability, code execution, sql injection
SHA-256 | 3c8c8ec1b002beb2cd7d9db0731dfaadd8413286543e67b0e2825561f723a732
Apple macOS 10.12.1 / iOS 10 SecureTransport SSL Handshake MitM / DoS
Posted Oct 24, 2016
Authored by Maksymilian Arciemowicz

Apple macOS version 10.12.1 and iOS version 10 suffer from man-in-the-middle and denial of service issues with SecureTransport SSL handshakes.

tags | exploit, denial of service
systems | cisco, apple, ios
SHA-256 | dd040da5d731f7a4c679a12a2eae20eaa3b0971446f0a9d2625d0635e6c07f4f
Microsoft Windows x86 NDISTAPI Privilege Escalation
Posted Oct 24, 2016
Authored by Tomislav Paskalev

Microsoft Windows x86 NDISTAPI privilege escalation exploit that leverages the vulnerability outlined in MS11-062.

tags | exploit, x86
systems | windows
advisories | CVE-2011-1974
SHA-256 | fd44381a9fc5685d9a01998dfd8619f8fcf75a3a8c328dc5d068b277cf421391
Orange Inventel LiveBox 5.08.3-sp Cross Site Request Forgery
Posted Oct 24, 2016
Authored by BlackMamba

Orange Inventel LiveBox version 5.08.3-sp suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | eecefdbefe2436681dd622fee377d3178c9d9d0d2b1f6bfc585ffd11969c971e
EC-CUBE 2.12.6 Server-Side Request Forgery
Posted Oct 24, 2016
Authored by Wadeek

EC-CUBE version 2.12.6 suffers from a server-side request forgery vulnerability.

tags | exploit
SHA-256 | c42ba6db20bf772a4bcc9224c08de1ef016065fe9006bd2eaeef8a403bde4674
Zenbership 107 Cross Site Request Forgery / Cross Site Scripting
Posted Oct 24, 2016
Authored by Meryem AKDOGAN, Besim

Zenbership version 1.07 suffers from cross site request forgery, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 81340124a76fe2a5a7d4dec3db4486ca35c4241fd5660741899f64e8bb3fd0f4
GIU Gallery File 1.0.2 SQL Injection
Posted Oct 24, 2016
Authored by N_A

GIU Gallery File version 1.0.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b8f723cdcc8c2ce3cabf2b22637f9fb354de4ff0d5d2f4672a49c97cf9b1f705
Industrial Secure Routers EDR-810 / EDR-G902 / EDR-G903 Access Bypass
Posted Oct 23, 2016
Authored by Nassim Asrir

Industrial Secure Routers versions EDR-G903, EDR-G902, and EDR-G903 allow for unauthenticated administrative access.

tags | exploit, bypass
SHA-256 | 77e309240343fb2928ef90a3201ea3009abdf042c31b5cedfedc0f7c2312aff9
Panda Security PSEvents Privilege Escalation
Posted Oct 22, 2016
Authored by h00die | Site metasploit.com

PSEvents.exe within several Panda Security products runs hourly with SYSTEM privileges. When run, it checks a user writable folder for certain DLL files, and if any are found they are automatically run. Vulnerable products include Panda Global Protection 2016 versions 16.1.2 and below, Panda Antivirus Pro 2016 versions 16.1.2 and below, Panda Small Business Protection versions 16.1.2 and below, and Panda Internet Security 2016 versions 16.1.2 and below.

tags | exploit
SHA-256 | 675a9794c4c179230ddd016c62462e8da69b4d5e807de5679903fd32ada74613
TrendMicro InterScan Web Security Virtual Appliance Shellshock
Posted Oct 22, 2016
Authored by Hacker Fantastic

TrendMicro InterScan Web Security Virtual Appliance remote code execution exploit that leverages the shellshock vulnerability to spawn a connect-back shell. TrendMicro has contacted Packet Storm and provided the following link with patch information: <a href="https://success.trendmicro.com/solution/1105233">https://success.trendmicro.com/solution/1105233</a>

tags | exploit, remote, web, shell, code execution
advisories | CVE-2014-6271
SHA-256 | 7eefbb330b7be36adf17cb7725410f679d2aeac775a9e31cf85234029e4b66cc
Puppet Enterprise Web Interface User Enumeration
Posted Oct 22, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Puppet Enterprise Web Interface versions prior to 2016.4.0 suffer from a user enumeration vulnerability.

tags | exploit, web
SHA-256 | 54d7ee759e692370673e959d8a665bb7bb0ccdcfb52e28fb2e44109f9eda1fc7
Puppet Enterprise Web Interface Open Redirect
Posted Oct 22, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Puppet Enterprise Web Interface versions prior to 2016.4.0 suffer from an open redirection vulnerability.

tags | exploit, web
advisories | CVE-2016-5715
SHA-256 | b98c74f7649da779a08cd2eca2a2e14d384928318bd554d0497d39c7da5a823b
Page 3 of 12
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
North Korean Hackers Hijack Antivirus Updates For Malware Delivery
Posted Apr 24, 2024

tags | headline, hacker, government, malware, flaw, cyberwar, military, north korea
CISA Warns Of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation
Posted Apr 24, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar
US Charges Iranians With Cyber Snooping On Government, Companies
Posted Apr 24, 2024

tags | headline, hacker, government, privacy, usa, cyberwar, spyware, iran
TensorFlow AI Models At Risk Due To Keras API Flaw
Posted Apr 24, 2024

tags | headline, flaw
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close