exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 163 RSS Feed

Files

Micro Focus VisiBroker C++ 8.5 SP2 Memory Corruption
Posted Oct 16, 2017
Authored by Wolfgang Ettlinger | Site sec-consult.com

Micro Focus VisiBroker C++ version 8.5 SP2 suffers from multiple memory corruption vulnerabilities.

tags | exploit, vulnerability
advisories | CVE-2017-9281, CVE-2017-9282, CVE-2017-9283
SHA-256 | 20d06be514a3c5e7552eac8487a7e2ef90f88d1a1ad22ca6b61679bef1d32ed1
Webmin 1.850 SSRF / CSRF / Cross Site Scripting / Command Execution
Posted Oct 16, 2017
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Webmin version 1.850 suffers from server side request forgery, cross site request forgery, and cross site scripting vulnerabilities, the last of which can lead to remote command execution.

tags | exploit, vulnerability, xss, csrf
advisories | CVE-2017-15646, CVE-2017-15645, CVE-2017-15644
SHA-256 | d11573ef8f901da4b1c7a343b9844592c00e8cb689d9d4a889cdc4549e895f61
WordPress Influencer Marketing And Press Release System 2.2 XSS
Posted Oct 16, 2017
Authored by Ricardo Sanchez

WordPress Influencer Marketing and Press Release System plugin version 2.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 39c521eb50ba77a7bc8850419d4f5955419cdccad20c6e741de0dfe4a75d5f80
Microsoft Edge Chakra StackScriptFunction::BoxState::Box Uninitialized Pointers
Posted Oct 14, 2017
Authored by Google Security Research, lokihardt

Microsoft Edge Chakra accesses uninitialized pointers in StackScriptFunction::BoxState::Box.

tags | exploit
advisories | CVE-2017-11809
SHA-256 | c3dd2ea0e712669479d2aa22890d91c996500f2404810f48866a0657a23d0993
Microsoft Edge Chakra JIT Failed RegexHelper::StringReplace Call
Posted Oct 14, 2017
Authored by Google Security Research, lokihardt

The "String.prototype.replace" method can be inlined in the JIT process. So in the method, all the calls which may break the JIT assumptions must be invoked with updating "ImplicitCallFlags". But "RegexHelper::StringReplace" calls the replace function without updating the flag. Therefore it fails to detect if a user function was called.

tags | exploit
advisories | CVE-2017-11802
SHA-256 | 6c4259839de11f0d96f33fa01fc2246725c92d13a8e640c34e3ea19ed893ffcd
Microsoft Edge Chakra JIT Incorrect GenerateBailOut Calling Patterns
Posted Oct 14, 2017
Authored by Google Security Research, lokihardt

Microsoft Edge Chakra JIT compiler creates incorrect GenerateBailOut calling patterns.

tags | exploit
advisories | CVE-2017-11799
SHA-256 | c3a94eb581652bd3601d89fe9f3bccfc65bf2f5b30dccc9db74b9516daac3bfc
Microsoft Windows WLDP/MSHTML CLSID UMCI Bypass
Posted Oct 14, 2017
Authored by James Forshaw, Google Security Research

The enlightened lockdown policy check for COM Class instantiation can be bypassed in MSHTML hosts leading to arbitrary code execution on a system with UMCI enabled (e.g. Device Guard).

tags | exploit, arbitrary, code execution
advisories | CVE-2017-11823
SHA-256 | 9712057287ac930a735ce61231cfc9d8ca34030fa8ad189ecf196bc27cdeabe2
Shadowsocks-libev 3.1.0 Command Execution
Posted Oct 14, 2017
Authored by Niklas Abel

Shadowsocks-libev version 3.1.0 suffers from a remote command execution vulnerability.

tags | exploit, remote
SHA-256 | 8aa4d9bfa1fdc7daf2bf705d5487612abef1c1807139246be24fa5f0b84b9113
Shadowsocks Log Manipulation / Command Execution
Posted Oct 14, 2017
Authored by Niklas Abel

Several issues have been identified, which allow attackers to manipulate log files, execute commands and to brute force Shadowsocks with enabled autoban.py brute force detection. Brute force detection from autoban.py does not work with suggested tail command. The key of captured Shadowsocks traffic can be brute forced. The latest commit 2ab8c6b on Sep 6, 2017 is affected.

tags | exploit
SHA-256 | c64eed8300f6f6714169306d2895cc8ef0dff3acc98056115f385ce1201d0c24
AlienVault USM 5.4.2 Cross Site Request Forgery
Posted Oct 14, 2017
Authored by Julien Ahrens | Site rcesecurity.com

AlienVault USM version 5.4.2 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2017-14956
SHA-256 | b5e6ee31b1a3e5fd0aa449ccfe7c7f88fc5ec5d1636f74a41f4ea05671f70da8
Opentext Documentum Content Server File Hijack / Privilege Escalation
Posted Oct 14, 2017
Authored by Andrey B. Panfilov

Opentext Documentum Content Server (formerly known as EMC Documentum Content Server) does not properly validate input of the PUT_FILE RPC command which allows any authenticated user to hijack arbitrary file from the Content Server filesystem. Because some files on the Content Server filesystem are security-sensitive this security flaw leads to privilege escalation.

tags | exploit, arbitrary
advisories | CVE-2017-15012
SHA-256 | 782b07d542a51cfa91ec48aaeb81da9325c12c927c3fc47bd2cfa87f5e741c19
Opentext Documentum Content Server Privilege Escalation
Posted Oct 14, 2017
Authored by Andrey B. Panfilov

Opentext Documentum Content Server (formerly known as EMC Documentum Content Server) contains a design gap that allows any authenticated user the ability to replace content of security-sensitive dmr_content objects (for example, dmr_content related to dm_method objects) and gain superuser privileges.

tags | exploit
advisories | CVE-2017-15013
SHA-256 | ac7c57e364c48ad77e9244ef5c906a10bfe022c7af7f5697dd095c5d81ee4d9c
Opentext Documentum Content Server File Download
Posted Oct 14, 2017
Authored by Andrey B. Panfilov

Opentext Documentum Content Server (formerly known as EMC Documentum Content Server) contains a design gap that allows authenticated user to download arbitrary content files regardless of the attacker's repository permissions.

tags | exploit, arbitrary
advisories | CVE-2017-15014
SHA-256 | 24c6a20d38acd4191fcc54a1c86e6f583c30b30ff4b31be01f81bdcfb2155a80
Opentext Documentum Content Server Privilege Escalation
Posted Oct 14, 2017
Authored by Andrey B. Panfilov

Opentext Documentum Content Server (formerly known as EMC Documentum Content Server) allows for privilege escalation via traversal attacks leveraged through uploaded tar files.

tags | exploit
advisories | CVE-2017-15276
SHA-256 | 8f058be0fbb3dae75f3313418482761ee598bb48de892ffce1875c79cccba63d
Quick CMS 6.4 SQL Injection / Authentication Bypass
Posted Oct 14, 2017
Authored by M.R.S.L.Y

Quick CMS version 6.4 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 371be15379da1b62d2f4126e6db0e1ca97f1896e78e829c5940d7d7753c20932
DuckieTV CMS 1.1.5 Local File Inclusion
Posted Oct 13, 2017
Authored by M.R.S.L.Y

DuckieTV CMS version 1.1.5 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
advisories | CVE-2016-4314
SHA-256 | b8bb368f6c62fc060f1f6bbfef281f4bddad8964dffbdb9d6ebe0ae4c4f287b3
E-Sic Software livre CMS 1.0 Cross Site Scripting / SQL Injection
Posted Oct 13, 2017
Authored by Elber Tavares, Guilherme Assmann

E-Sic Software livre CMS version 1.0 suffers from authentication bypass, cross site scripting, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | fd9acdc881cdf1892c664ffcfe05896106baae015910fa71fedc474e208d0908
phpMyFAQ 2.9.8 Cross Site Scripting
Posted Oct 13, 2017
Authored by Ishaq Mohammed

phpMyFAQ version 2.9.8 suffers from a persistent cross site scripting vulnerability where an attacker can embed malicious script code in the title of the faq.

tags | exploit, xss
advisories | CVE-2017-14619
SHA-256 | 2886abf85bb7d159d238a029d4735a38ee38240d0de808755f12e5f6b44da496
SyncBreeze 10.1.16 SEH GET Overflow
Posted Oct 13, 2017
Authored by wetw0rk | Site metasploit.com

There exists an unauthenticated SEH based vulnerability in the HTTP server of Sync Breeze Enterprise version 10.1.16, when sending a GET request with an excessive length it is possible for a malicious user to overwrite the SEH record and execute a payload that would run under the Windows NT AUTHORITY\SYSTEM account. The SEH record is overwritten with a "POP,POP,RET" pointer from the application library libspp.dll. This exploit has been successfully tested on Windows XP, 7 and 10 (x86->x64). It should work against all versions of Windows and service packs.

tags | exploit, web, x86
systems | windows
SHA-256 | cd660cfe17078fd46a1bde16db1b2e75840ec80024327923f3e6be7f8c826dfd
Typo3 Restler 1.7.0 Local File Disclosure
Posted Oct 13, 2017
Authored by CrashBandicot

Typo3 Restler extension version 1.7.0 suffers from a local file disclosure vulnerability.

tags | exploit, local, info disclosure
SHA-256 | 3c8e62bce4fc30f456f7759aae37fe45e2da7b299b434553064137518ad99c14
DreamBox BouquetEditor 2.0.0 Cross Site Scripting
Posted Oct 13, 2017
Authored by Thiago Sena

The BouquetEditor plugin for Dreambox 2.0.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2017-15287
SHA-256 | 925ea65626e3e1477d516b5b0859d7e5dcbef48a3eaf357b0e370696aaf359c4
PHP Melody 2.7.3 Cross Site Scripting / SQL Injection
Posted Oct 12, 2017
Authored by Paulos Yibelo

PHP Melody version 2.7.3 suffers from cross site scripting and SQL injection vulnerabilities.

tags | exploit, php, vulnerability, xss, sql injection
SHA-256 | 5614049b822636ce667292c3cab2231cc4225e1397f912386bf5a79eb8d44faa
Windows Escalate UAC Protection Bypass (In Memory Injection) Abusing WinSXS
Posted Oct 12, 2017
Authored by Ernesto Fernandez | Site metasploit.com

This Metasploit module will bypass Windows UAC by utilizing the trusted publisher certificate through process injection. It will spawn a second shell that has the UAC flag turned off by abusing the way "WinSxS" works in Windows systems. This Metasploit module uses the Reflective DLL Injection technique to drop only the DLL payload binary instead of three separate binaries in the standard technique. However, it requires the correct architecture to be selected, (use x64 for SYSWOW64 systems also).

tags | exploit, shell
systems | windows
SHA-256 | 8cd31ba17bb756dff503d85ed7cfa7ac81b9cff23d1bb0cb3ec38c54ca1c4696
Trend Micro InterScan Messaging Security (Virtual Appliance) Remote Code Execution
Posted Oct 12, 2017
Authored by mr_me, Mehmet Ince | Site metasploit.com

This Metasploit module exploits the authentication bypass and command injection vulnerability together. Unauthenticated users can execute a terminal command under the context of the web server user. The specific flaw exists within the management interface, which listens on TCP port 443 by default. Trend Micro IMSVA product have widget feature which is implemented with PHP. Insecurely configured web server exposes diagnostic.log file, which leads to an extraction of JSESSIONID value from administrator session. Proxy.php files under the mod TMCSS folder takes multiple parameter but the process does not properly validate a user-supplied string before using it to execute a system call. Due to combination of these vulnerabilities, unauthenticated users can execute a terminal command under the context of the web server user.

tags | exploit, web, php, tcp, vulnerability
SHA-256 | a28a0e405c43d1d9d228e28261a5e904e2adcd99280b5dee750ba1116cc84e02
Tomcat JSP Upload Bypass Remote Code Execution
Posted Oct 12, 2017
Authored by peewpw | Site metasploit.com

This Metasploit module uploads a jsp payload and executes it.

tags | exploit
advisories | CVE-2017-12617
SHA-256 | 1bcd8522a629c51e6deae61cfca749f33b5097c339c0e8c1ae355f14834964cb
Page 4 of 7
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close