what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 270 RSS Feed

Files

TP-LINK TDDP Buffer Overflow / Missing Authentication
Posted Nov 23, 2016
Authored by Core Security Technologies, Andres Lopez Luksenberg

Core Security Technologies Advisory - TP-LINK TDDP suffers from buffer overflow and missing authentication vulnerabilities.

tags | exploit, overflow, vulnerability
SHA-256 | 8e640691cd560b9d8302f132c35c2970fee8d3dd24deecaf9bd5bc9e5f327fb7
Microsoft Internet Explorer 8 8 MSHTML SRunPointer::SpanQualifier/RunType Out-Of-Bounds Read
Posted Nov 23, 2016
Authored by SkyLined

A specially crafted web-page can cause Microsoft Internet Explorer 8 to attempt to read data beyond the boundaries of a memory allocation. The issue does not appear to be easily exploitable.

tags | exploit, web
advisories | CVE-2015-0050
SHA-256 | 401440c68b1412518e4b354f8345508179c046033ef8057964dd02d484e451bc
EasyPHP Devserver 16.1.1 Cross Site Request Forgery / Remote Command Execution
Posted Nov 23, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

EasyPHP Devserver version 16.1.1 suffers from cross site request forgery and remote code execution vulnerabilities.

tags | exploit, remote, vulnerability, code execution, csrf
SHA-256 | eda4d8f8037371c5984319f153fb7c221633fa3d30ff01226627c02bed5c0f8a
Crestron AM-100 1.2.1 Path Traversal / Hard-Coded Credentials
Posted Nov 23, 2016
Authored by Zach Lanier

Crestron AM-100 versions 1.1.1.11 through 1.2.1 suffer from hard-coded credential and path traversal vulnerabilities.

tags | exploit, vulnerability, file inclusion
advisories | CVE-2016-5639
SHA-256 | 074016f3af8de3f5aba4073ac2978de1a2f471fab2e93cdc83e0e5e6e533147e
Huawei UTPS UTPS-V200R003B015D16SPC00C983 Privilege Escalation
Posted Nov 23, 2016
Authored by Dhruv Shah

Huawei UTPS software version UTPS-V200R003B015D16SPC00C983 suffers from an unquoted service path privilege escalation vulnerability.

tags | exploit
advisories | CVE-2016-8769
SHA-256 | af111ecaebdf0489157a897bd2e30ba71575f983ee1d5267b509300f73bbb79a
ntpd 4.2.7.p22 / 4.3.0 Denial Of Service
Posted Nov 22, 2016
Authored by Magnus Klaaborg Stubman

ntpd versions 4.2.7p22 up to but not including 4.2.8p9 and 4.3.0 up to, but not including 4.3.94 suffer from a remote denial of service vulnerability. The vulnerability allow unauthenticated users to crash ntpd with a single malformed UDP packet, which cause a null pointer dereference.

tags | exploit, remote, denial of service, udp
advisories | CVE-2016-7434
SHA-256 | 79e55d8f072b5a9de6e9fff18dfbf9aa41a4fd7c069871b13d06e0ab37af3960
WonderCMS 0.9.8 Cross Site Scripting
Posted Nov 22, 2016
Authored by Manuel Garcia Cardenas

WonderCMS versions 0.9.8 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 58720b5f8ccfc0e14525cf466d3256def3710929cab1d0fd734fbae05efbfdac
Microsoft Internet Explorer 8 MSHTML Ptls5::LsFindSpanVisualBoundaries Memory Corruption
Posted Nov 22, 2016
Authored by SkyLined

Microsoft Internet Explorer 8 suffers from an MSHTML Ptls5::LsFindSpanVisualBoundaries memory corruption vulnerability.

tags | exploit
SHA-256 | 39193e6a0c7f58240b0b440fbf410393465f8e4e139f4ef637e931620333d816
NodCMS Installer Client-Side Cross Site Scripting
Posted Nov 22, 2016
Authored by ZwX

NodCMS Installer suffers from a client-side cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b72247de0d6f1b4df2dbe1e8df61deb5ca0d4dd106a7e4a4d5933ab2e467339d
SAP NetWeaver AS JAVA 7.4 XXE Injection
Posted Nov 21, 2016
Authored by Vahagn Vardanyan

SAP NetWeaver AS JAVA version 7.4 suffers from an XML external entity (XXE) injection vulnerability.

tags | exploit, java, xxe
SHA-256 | efd99512a1f7388c7f876065269028bfcebd3facd45d7f9528eed91a41312084
SAP NetWeaver AS JAVA 7.4 Denial Of Service
Posted Nov 21, 2016
Authored by Vahagn Vardanyan

SAP NetWeaver AS JAVA version 7.4 suffers from a denial of service vulnerability.

tags | exploit, java, denial of service
SHA-256 | 867f8128690b89340fd1f3685572beeded84a79290e1e6dc540dcd297158cc35
Atlassian Confluence AppFusions Doxygen 1.3.x Cross Site Scripting
Posted Nov 21, 2016
Authored by Julien Ahrens | Site rcesecurity.com

Atlassian Confluence AppFusions Doxygen versions 1.3.0, 1.3.1, 1.3.2, and 1.3.3 suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 58c57bd896a1b741f14676780ed0548bea2bc4824bf165be69c2d7dd293e7f52
Atlassian Confluence AppFusions Doxygen 1.3.x Information Disclosure
Posted Nov 21, 2016
Authored by Julien Ahrens | Site rcesecurity.com

Atlassian Confluence AppFusions Doxygen versions 1.3.0, 1.3.1, 1.3.2, and 1.3.3 suffer from an information disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 8357c39588ad5506639d97020e1806800b3080757eee8fa79931e45eb66d5148
Atlassian Confluence AppFusions Doxygen 1.3.0 Path Traversal
Posted Nov 21, 2016
Authored by Julien Ahrens | Site rcesecurity.com

Atlassian Confluence AppFusions Doxygen version 1.3.0 suffers from a path traversal vulnerability.

tags | exploit
SHA-256 | 77aa28687a473275fa3261bb168ee38f7a5939fe9c9aa294dd42f3b61e038e76
Dlink DIR Routers Unauthenticated HNAP Login Stack Buffer Overflow
Posted Nov 21, 2016
Authored by Pedro Ribeiro | Site metasploit.com

Several Dlink routers contain a pre-authentication stack buffer overflow vulnerability, which is exposed on the LAN interface on port 80. This vulnerability affects the HNAP SOAP protocol, which accepts arbitrarily long strings into certain XML parameters and then copies them into the stack. This exploit has been tested on the real devices DIR-818LW and 868L (rev. B), and it was tested using emulation on the DIR-822, 823, 880, 885, 890 and 895. Others might be affected, and this vulnerability is present in both MIPS and ARM devices. The MIPS devices are powered by Lextra RLX processors, which are crippled MIPS cores lacking a few load and store instructions. Because of this the payloads have to be sent unencoded, which can cause them to fail, although the bind shell seems to work well. For the ARM devices, the inline reverse tcp seems to work best. Check the reference links to see the vulnerable firmware versions.

tags | exploit, overflow, shell, tcp, protocol
advisories | CVE-2016-6563
SHA-256 | f09dc3e03a56a9a9441af1cc6229aa3bd868aca364888ba73e07ec9a07559e11
Multitech RightFax Faxfinder Credential Disclosure
Posted Nov 21, 2016
Authored by Joshua Platz

Multitech RightFax Faxfinder versions prior to 4.1.2 suffer from a clear-text credential disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2016-10512
SHA-256 | 4cba9fb5d18c9d4697ebdd1ee70bdbba03e52490e9c35b8c78903bbc2933d69e
Putty 0.67 Cleartext Password Storage
Posted Nov 20, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Putty version 0.67 suffers from a cleartext password storage vulnerability.

tags | exploit
SHA-256 | a4b558cb058d373d64fd9a962f8e99c45d1bc763e1fd110e0f9da5a1fe8e8b50
ScriptCase CSRF / XSS / SQL Injection
Posted Nov 20, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

ScriptCase versions 8.1.053, 8.1.051, and 8.1.43.0 suffer from token bypass, user enumeration, local privilege escalation, cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, xss, sql injection, csrf
SHA-256 | 3dd91417c35a2395120e10aebe1a0a827b0be6fcbcf30d2e8ce92bbf1deef81a
OpManager 12100 / 12200 Cross Site Scripting / Denial Of Service
Posted Nov 20, 2016
Authored by Michael Heydon

OpManager versions 12100 and 12200 suffer from multiple cross site scripting and denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability, xss
SHA-256 | 99984d22fa49da1ec9dac4681534c19f8f0e001513097de58ac9cc8947841833
Joomla K2 2.7.1 Shell Upload / Cross Site Request Forgery
Posted Nov 20, 2016
Authored by Anti Rais

Joomla K2 extension versions 2.5.0 through 2.7.1 suffer from cross site request forgery and remote shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, csrf
SHA-256 | 51360de63be1747db41906a1d00213fd070daf72507686e977bfdec5cc249b1b
WordPress Canvas - Shortcodes 1.92 Cross Site Scripting
Posted Nov 20, 2016
Authored by Yorick Koster, Securify B.V.

WordPress Canvas - Shortcodes plugin version 1.92 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | df2444b47f4a472964932e55ac22ed373bde66c7f0329b98e3a724aa42845768
WordPress Instagram Feed 1.4.6.2 Cross Site Scripting / Cross Site Request Forgery
Posted Nov 20, 2016
Authored by Securify B.V., Sipke Mellema

WordPress Instagram Feed plugin version 1.4.6.2 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 8c232c763429aed63e5b28b16fa33e0f73a8715bf58d2dc309b8f4d2b55e9e39
WordPress Huge IT Portfolio Gallery 2.0.77 Cross Site Scripting
Posted Nov 20, 2016
Authored by Securify B.V., Antonis Manaras

WordPress Huge IT Portfolio Gallery plugin version 2.0.77 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4a873701d99ad10e859208f48cd91f7b0f74705e5e6ab575559ba46bf5c767b8
WordPress Easy Facebook Like Box 4.3.0 CSRF / XSS
Posted Nov 20, 2016
Authored by Mojtaba MobhaM

WordPress Easy Facebook Like Box plugin version 4.3.0 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 825c5e968c2264642e788c379c36fd6a9b6fbc7609dbf8e07e00f7d7b1d6472d
WordPress Check Email 0.3 Cross Site Scripting
Posted Nov 20, 2016
Authored by Securify B.V., Antonis Manaras

WordPress Check Email plugin version 0.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 063154870774d2d61ea0560efe97056df2a3d78625a3957b081ed145a8c443db
Page 3 of 11
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close