what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 270 RSS Feed

Files

Packet Storm New Exploits For November, 2016
Posted Dec 1, 2016
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 270 exploits added to Packet Storm in November, 2016.

tags | exploit
SHA-256 | b07ce8827414a0c482bc25856eacc41914207388d75cd8c3765e1b4717ae6c3a
PDF Shaper Buffer Overflow
Posted Nov 30, 2016
Authored by metacom | Site metasploit.com

PDF Shaper is prone to a security vulnerability when processing PDF files. The vulnerability appear when we use Convert PDF to Image and use a specially crafted PDF file. This Metasploit module has been tested successfully on Win Xp, Win 7, Win 8, Win 10.

tags | exploit
SHA-256 | 532694bd13e7b2f1c5f5de642204ad78bd9869bdcf6309f2f674565cf0afddfb
e107 2.1.2 Cross Site Request Forgery / Cross Site Scripting
Posted Nov 30, 2016
Authored by Tim Herres | Site foxmole.com

e107 version 2.1.2 suffers from cross site request forgery, static cookie, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | b32c05086a213fca01edfc373b8530f3528091ef5a8ba0807216cf309f76cb44
X5 Webserver 5.0 Remote Denial Of Service
Posted Nov 30, 2016
Authored by Stefan Petrushevski | Site zeroscience.mk

X5 Webserver version 5.0 suffers from a null pointer dereference denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 20e86a4799ce0f3a93471b800f54e6319f7f2f9543076dd201a6ac354599f983
ntpd 4.2.8 Stack Overflow Proof Of Concept
Posted Nov 30, 2016
Authored by N_A

Remote ntpd version 4.2.8 stack overflow proof of concept exploit.

tags | exploit, remote, overflow, proof of concept
SHA-256 | d236563023f74672a9096c635e4f48e9f46e8f7d2d35e973eaa6881d3a7148eb
Peplink NGxxx/LCxxx VPN-Firewall Open Redirect
Posted Nov 29, 2016
Authored by LiquidWorm | Site zeroscience.mk

Input passed via the '_redirect' GET parameter via 'service.cgi' script on various Peplink VPN-Firewall devices is not properly verified before being used to redirect users. This can be exploited to redirect a user to an arbitrary website e.g. when a user clicks a specially crafted link to the affected script hosted on a trusted domain.

tags | exploit, arbitrary, cgi
SHA-256 | 857b49544d6bb02347eefe4f8fad675fde6301b8ceab69e24b15a2ac153324bc
WinPower 4.9.0.4 Privilege Escalation
Posted Nov 29, 2016
Authored by Kacper Szurek

WinPower version 4.9.0.4 suffers from a privilege escalation vulnerability. Proof of concept code included.

tags | exploit, proof of concept
SHA-256 | ec522491360ef2eea63aba812282511dbf4434f0517e72db396d11d570822b22
WordPress Insert Html Snippet 1.2 Cross Site Request Forgery
Posted Nov 29, 2016
Authored by Yorick Koster, Securify B.V.

WordPress Insert Html Snippet plugin version 1.2 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 88cdb0cc08fc0716a77ecedb0dcebc1babd0f1b3b9aff65d890c24afc0b2ffb3
Google Chrome Accessibility blink::Node Corruption
Posted Nov 29, 2016
Authored by SkyLined

A specially crafted web-page can trigger an unknown memory corruption vulnerability in Google Chrome Accessibility code. An attacker can cause code to attempt to execute a method of an object using a vftable, when the pointer to that object is not valid, or the object is not of the expected type. Successful exploitation can lead to arbitrary code execution.

tags | exploit, web, arbitrary, code execution
SHA-256 | 2e778c3221fa3eaf8abf088d1e8b32a2d106db4dc5bdebdb26527e31a4f3f729
Eagle Speed USB Modem Software Privilege Escalation
Posted Nov 29, 2016
Authored by R-73eN

Eagle Speed USB modem software suffers from a privilege escalation vulnerability.

tags | exploit
SHA-256 | cda286f25eab66e0cb5e9bd9dbeff7eac9f7849b3309554eb2bade42c4c55f4d
EnCase Forensic Imager 7.10 Denial Of Service / Heap Buffer Overflow
Posted Nov 29, 2016
Authored by Wolfgang Ettlinger | Site sec-consult.com

EnCase Forensic Imager versions 7.10 and below suffer from denial of service and heap-based buffer overflow vulnerabilities.

tags | exploit, denial of service, overflow, vulnerability
SHA-256 | 7843ed94a73178cbbad1a3abd757df71b39cbeea28ef32b9271d33b5a8956fe1
Biesta Billing 4.0 Beta Cross Site Request Forgery / Traversal
Posted Nov 29, 2016
Authored by Taurus Omar

Biesta Billing version 4.0 Beta suffers from cross site request forgery and directory traversal vulnerabilities.

tags | exploit, vulnerability, file inclusion, csrf
SHA-256 | 1dbc8d21c6556545a544de74ed9e813e4cb5d2098b52219b9c607c83be2a4e40
Tenda / D-Link / TP-Link DHCP Cross Site Scripting
Posted Nov 28, 2016
Authored by Vulnerability Laboratory, Lawrence Amer | Site vulnerability-lab.com

Tenda, D-Link, and TP-Link routers suffer from a DHCP-related cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | deae3bd5ab2a5585fb0dbfa5bda9b5d9b01b695202780666e95b8e5867ba623c
Schoolhos CMS 2.29 SQL Injection
Posted Nov 28, 2016
Authored by Vulnerability Laboratory, Lawrence Amer | Site vulnerability-lab.com

Schoolhos CMS version 2.29 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 18bf3758049c09d544ead83379f79628fb8d1f08c9c583a22a0dec707da52a98
Microsoft Internet Explorer MSHTML DOMImplementation Type Confusion
Posted Nov 28, 2016
Authored by SkyLined

A specially crafted web-page can cause a type confusion vulnerability in Microsoft Internet Explorer 8 through to 11. An attacker can cause code to be executed with a stack layout it does not expect, or have code attempt to execute a method of an object using a vftable, when that object does not have a vftable. Successful exploitation can lead to arbitrary code execution.

tags | exploit, web, arbitrary, code execution
advisories | CVE-2016-0063
SHA-256 | 5b4fcdc09df2a675998ba07391f886bc44311a54330a1fde5e090c06b5c8871e
Sync Breeze Enterprise 9.1.16 Buffer Overflow
Posted Nov 28, 2016
Authored by Tulpa

Sync Breeze Enterprise version 9.1.16 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 99ad3ce389932752dd41edfcd8aec1d1a4e5fa440c3578915ebfc5f121b87451
Disk Savvy Enterprise 9.1.14 Buffer Overflow
Posted Nov 28, 2016
Authored by Tulpa

Disk Savvy Enterprise version 9.1.14 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | faf928f721e5198132268f83b9e7cf2e1a78648e52ffc61c42d6ef7891cbb4bb
Linux Kernel Dirty COW PTRACE_POKEDATA Privilege Escalation
Posted Nov 28, 2016
Authored by FireFart

This exploit uses the pokemon exploit as a base and automatically generates a new passwd line. The original /etc/passwd is then backed up to /tmp/passwd.bak and overwritten with the new line. The user will be prompted for the new password when the binary is run. After running the exploit you should be able to login with the newly created user.

tags | exploit
advisories | CVE-2016-5195
SHA-256 | 302fbe1148d6c5d32476fb30dc9d34045ceec15d40ea123d00c14f4b7996e6b7
Disk Sorter Enterprise 9.1.12 Buffer Overflow
Posted Nov 28, 2016
Authored by Tulpa

Disk Sorter Enterprise version 9.1.12 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | e2ecdaf843d96896a697ef6afb8d29d9b04f93b28a3b13a195c71e2bcd5ea2a5
Dup Scout Enterprise 9.1.14 Buffer Overflow
Posted Nov 28, 2016
Authored by Tulpa

Dup Scout Enterprise version 9.1.14 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | af41d3a10450ccc29bbd070559cf1434ddcfe7ac88ad347e644da7975c9d77c6
VX Search Enterprise 9.1.12 Buffer Overflow
Posted Nov 28, 2016
Authored by Tulpa

VX Search Enterprise version 9.1.12 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 03513ad7f5e75b455d5900fd6d5decfe43fda6f877699fb98afbd4ddd5e2cf94
Disk Pulse Enterprise 9.1.16 Buffer Overflow
Posted Nov 28, 2016
Authored by Tulpa

Disk Pulse Enterprise version 9.1.16 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 3a977294d21f971191b59812010308f1c7930ff453febccc362b2f7200f2f4a3
Microsoft Windows Kernel NtSetWindowLongPtr Privilege Escalation
Posted Nov 28, 2016
Authored by Enrique Nissim

Microsoft Windows Kernel win32k.sys NtSetWindowLongPtr privilege escalation proof of concept exploit. Leverages the issue as noted in MS16-135.

tags | exploit, kernel, proof of concept
systems | windows
advisories | CVE-2016-7255
SHA-256 | 6f7683a7f9666073812e63d33f32f047a21bd0aa436bae07f855db5d6921419b
ChatNow 1.1 SQL Injection
Posted Nov 27, 2016
Authored by ZwX

ChatNow version 1.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 54fbfac5cdd2265de30868418643ff344268e6a27dcd6b6a4a3e374bbf402196
Core FTP LE 2.2 Build 1883 Buffer Overflow
Posted Nov 27, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Core FTP LE version 2.2 build 1883 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | c010a97a342b534ca6301a3222201b570cef9c55fdf76244370bad52282c88ac
Page 1 of 11
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Juniper Networks Publishes Dozens Of New Security Advisories
Posted Apr 15, 2024

tags | headline, flaw, juniper
LockBit Copycat DarkVault Spurs Rebranding Rumor
Posted Apr 12, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
French Issue Alerte Rouge After Local Govs Knocked Offline By Cyberattack
Posted Apr 12, 2024

tags | headline, government, denial of service, france
More Legal Acrimony For Truth Social, As Executive Says He Was Hacked
Posted Apr 12, 2024

tags | headline, hacker, password, social
Palo Alto Networks Warns Of Exploited Firewall Vulnerability
Posted Apr 12, 2024

tags | headline, hacker, flaw
Roku Says More Than 500,000 Accounts Impacted In Cyberattack
Posted Apr 12, 2024

tags | headline, hacker, privacy, data loss, flaw
US Government On High Alert As Russian Hackers Steal Critical Correspondence From Microsoft
Posted Apr 12, 2024

tags | headline, hacker, government, microsoft, email, usa, russia, data loss, cyberwar
Apple Drops Term State-Sponsored Attacks From Its Threat Notification Policy
Posted Apr 11, 2024

tags | headline, government, privacy, phone, india, cyberwar, spyware, apple
Google Cloud Unveils New AI-Powered Security Capabilities
Posted Apr 11, 2024

tags | headline, botnet, google
Fortinet Patches FortiClientLinux Critical RCE Vulnerability
Posted Apr 11, 2024

tags | headline, flaw, patch
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close