exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 35 RSS Feed

Files Date: 2012-07-02

Packet Storm New Exploits For June, 2012
Posted Jul 2, 2012
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 433 exploits added to Packet Storm in June, 2012.

tags | exploit
systems | linux
SHA-256 | 64ee9d7248a84c9714b50291e971d808e03935f4d5fbeca1f8c00aacbbae222a
HP Data Protector Create New Folder Buffer Overflow
Posted Jul 2, 2012
Authored by sinn3r, juan vazquez | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in HP Data Protector 5. The overflow occurs in the creation of new folders, where the name of the folder is handled in a insecure way by the dpwindtb.dll component. While the overflow occurs in the stack, the folder name is split in fragments in this insecure copy. Because of this, this module uses egg hunting to search a non corrupted copy of the payload in the heap. On the other hand the overflowed buffer is stored in a frame protected by stack cookies, because of this SEH handler overwrite is used. Any user of HP Data Protector Express is able to create new folders and trigger the vulnerability. Moreover, in the default installation the 'Admin' user has an empty password. Successful exploitation will lead to code execution with the privileges of the "dpwinsdr.exe" (HP Data Protector Express Domain Server Service) process, which runs as SYSTEM by default.

tags | exploit, overflow, code execution
advisories | CVE-2012-0124, OSVDB-80105
SHA-256 | 962411e193e7b384adfe805773b642d125d223dcbeecdc498ef53de2cbc5c202
John The Ripper 1.7.9 Jumbo 6
Posted Jul 2, 2012
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types commonly found on Unix systems, as well as Windows LM hashes. On top of this, many other hash types are added with contributed patches, and some are added in John the Ripper Pro.

Changes: CUDA and OpenCL support has been added. Support for Mac OS X keychains, KeePass 1.x, Password Safe, ODF and Office 2007/2010 files, Firefox/Thunderbird master passwords, RAR -p, WPA-PSK, VNC and SIP C/Rs, HMAC-SHA-*, RACF, builtin SHA-crypt, DragonFly BSD SHA-2, Django, Drupal 7, WoltLab BB3, new EPiServer, GOST, and LinkedIn raw SHA-1 has been added, with OpenMP, CUDA, and/or OpenCL for many of these. Optimizations have been made and OpenMP/CUDA/OpenCL added for many of the previously-supported (non-)hashes. AMD XOP is now used for MD4/MD5/SHA-1. Many main program features and tiny new programs have been added.
tags | tool, cracker
systems | windows, unix, beos
SHA-256 | 27456073b0c2eda16714f4bf64a9731ba7dd9750bab5ee7ad4ba632ee2a6779c
Irfanview JPEG2000 4.3.2.0 jp2 Stack Buffer Overflow
Posted Jul 2, 2012
Authored by Parvez Anwar, mr_me, juan vazquez | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow vulnerability in versions 4.3.2.0 and below of Irfanview's JPEG2000.dll plugin. This exploit has been tested on a specific version of irfanview (v4.3.2), although other versions may work also. The vulnerability is triggered via parsing an invalid qcd chunk structure and specifying a malformed qcd size and data. Payload delivery and vulnerability trigger can be executed in multiple ways. The user can double click the file, use the file dialog, open via the icon and drag/drop the file into Irfanview\'s window. An egg hunter is used for stability.

tags | exploit, overflow
advisories | CVE-2012-0897, OSVDB-78333
SHA-256 | c5cce711dbd4abe77f358a5360b9fd21367c38e3811ab24c191fb5a02cb79609
Python-wrapper Untrusted Search Path / Code Execution
Posted Jul 2, 2012
Authored by ShadowHatesYou

Python-wrapper executes any test.py script within the current working directory, when supplied with help('modules'). A non-privileged user may gain code execution by tricking root to help('modules') or help() and then modules from within python-wrapper while within a non-privileged user's work directory.

tags | exploit, root, code execution, python
SHA-256 | d58933fe94dc7d2c9f7f05b9dd9d6736fd4a43d5f37eee91e3e776a573bb8c24
Photodex ProShow Producer 5.0.3256 Buffer Overflow
Posted Jul 2, 2012
Authored by Julien Ahrens

Photodex ProShow Producer version 5.0.3256 suffers from a local buffer overflow vulnerability.

tags | exploit, overflow, local
SHA-256 | 0b8b05ed7b3f945e79239735409a386a1787e080be042c09324706c888d700e7
Emesene 2.12.5 Password Disclosure
Posted Jul 2, 2012
Authored by Daniel Godoy

Emesene version 2.12.5 suffers from a password disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | fc424025137d50af40a34bd19ad15ac25ff4d4bda85344dae83282ea92a49ffa
Microsoft IIS Tilde Character Name Disclosure / Denial Of Service
Posted Jul 2, 2012
Authored by Soroush Dalili

Microsoft IIS suffers from a short file/folder name disclosure vulnerability when handling tilde characters. The .NET framework may also suffer from a denial of service condition relating to the handling of tilde. Proof of concept scanner included.

tags | exploit, denial of service, proof of concept
systems | linux
SHA-256 | ac7e17676655fc32991058e316c32da4c4a71a9100a0f1c88e9530581b4638c8
WANGKONGBAO CNS-1000 / CNS-1100 Directory Traversal
Posted Jul 2, 2012
Authored by Dillon Beresford

WANGKONGBAO CNS-1000 and CNS-1100 suffer from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | d08faedbde9b8dbd524b59e4193f087991c4d236239f0b21829cb29d78dfe7f3
HP Security Bulletin HPSBMU02783 SSRT100806
Posted Jul 2, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02783 SSRT100806 - Potential security vulnerabilities have been identified with HP Network Node Manager I (NNMi) for HP-UX, Linux, Solaris, and Windows. The vulnerabilities could be remotely exploited resulting in cross site scripting (XSS). Revision 1 of this advisory.

tags | advisory, vulnerability, xss
systems | linux, windows, solaris, hpux
advisories | CVE-2012-2018
SHA-256 | 3ee41e405aad16edf01efb4d6b28e3c5d144471e878030f435a4674dc606792a
HP Security Bulletin HPSBMU02781 SSRT100617
Posted Jul 2, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02781 SSRT100617 - Potential security vulnerabilities have been identified with HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows running PostgreSQL. The vulnerabilities could be remotely exploited resulting in execution of arbitrary code and Denial of Service (DoS) . Revision 1 of this advisory.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, windows, solaris, hpux
advisories | CVE-2009-0922, CVE-2009-3229, CVE-2009-3230, CVE-2009-3231, CVE-2009-4034, CVE-2009-4136, CVE-2010-1169, CVE-2010-1170, CVE-2010-1975, CVE-2010-3433, CVE-2010-4015
SHA-256 | b85e8b8a8b2b6709cb17786ee687f79c84cb868d3e8d7908aac5a6e2bead0467
Mandriva Linux Security Advisory 2012-096-1
Posted Jul 2, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-096 - Multiple vulnerabilities has been discovered and corrected in python. The _ssl module would always disable the CBC IV attack countermeasure. A flaw was found in the way the Python SimpleHTTPServer module generated directory listings. An attacker able to upload a file with a specially-crafted name to a server could possibly perform a cross-site scripting attack against victims visiting a listing page generated by SimpleHTTPServer, for a directory containing the crafted file. A race condition was found in the way the Python distutils module set file permissions during the creation of the.pypirc file. Various other issues were also addressed.

tags | advisory, vulnerability, xss, python
systems | linux, mandriva
advisories | CVE-2011-3389, CVE-2011-4940, CVE-2011-4944, CVE-2012-0845, CVE-2012-0876, CVE-2012-1150
SHA-256 | 6519f45b66e8e91380ebd2fe36730ada9b3c9fe8a02948e6fcc43d7e69bb6a64
Global Pixel SQL Injection
Posted Jul 2, 2012
Authored by Taurus Omar

Global Pixel suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | f928e375b00ca40b103b9c8dfe95f3a36a0014c3dc99ffefc2abb76e8a42d319
Ubuntu Security Notice USN-1494-1
Posted Jul 2, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1494-1 - A flaw was discovered in the Linux kernel's NFSv4 (Network file system) handling of ACLs (access control lists). A remote NFS server (attacker) could cause a denial of service (OOPS).

tags | advisory, remote, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2012-2375
SHA-256 | f137e62a4681a574d3de6129ce4e63221ef6ad665fac5aa66f74a74d396ed2ef
Geswebs SQL Injection
Posted Jul 2, 2012
Authored by the_cyber_nuxbie

Geswebs suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 13ae04e09319b78940b411cbaad8203e0c82add9dd81d8a04ba46140c4331afa
H.A.A.M SQL Injection
Posted Jul 2, 2012
Authored by Taurus Omar

H.A.A.M suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | cd03d431efef55c324edccc037794e3fabcc260c24b36501fa3eabea4f6b46fa
Rcsindia SQL Injection
Posted Jul 2, 2012
Authored by the_cyber_nuxbie

Rcsindia suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 14d9b296303c57e3e39fb9231b6015079e18acaa378af6d2aa27e5369eb30121
Octagono SQL Injection
Posted Jul 2, 2012
Authored by Taurus Omar

Octagono suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 22ae4c9996d997ee9cb47e8fab12df551d21d10cbc0157ee4433ef25602a156d
CMS MBB 0.0.3 CSRF / XSS / SQL Injection
Posted Jul 2, 2012
Authored by the_cyber_nuxbie

CMS MBB version 0.0.3 suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
SHA-256 | f8115ab5262866df0a5eae163876f8c327672e68afc452e1ad5591d558ae9c5f
BSD telnetd Remote Root
Posted Jul 2, 2012
Authored by Kingcope

This is a BSD telnetd remote root exploit supposedly stolen from Kingcope and posted on mailing lists.

tags | exploit, remote, root
systems | bsd
SHA-256 | 86d6caae381ef38095dc163860a232ba735cc819e871d06ba7f5220da75fd8fc
Planetinfosoft SQL Injection
Posted Jul 2, 2012
Authored by Am!r | Site irist.ir

Sites designed by Planetinfosoft suffer from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | e419f28a1265ee21d230f8658b77aa6882490a23509c308a33269154bd6f5608
Linux x86 rm -fr / Shellcode
Posted Jul 2, 2012
Authored by nitr0us

58 bytes small Linux/x86 rm -fr / shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | f97ca9b35911145e544f8f2c9253eb7646968fcbab53346ae763b8c0513a2b5a
Hong Kong Firms CMS SQL Injection
Posted Jul 2, 2012
Authored by Am!r | Site irist.ir

Hong Kong Firms CMS suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 6810a857bdaa9282f31993bb7bbad89edeb6aa57a3b19f0962d31538d7fb6c0f
Barrie.TV Cross Site Scripting
Posted Jul 2, 2012
Authored by Am!r | Site irist.ir

Barrie.TV suffers from a cross site scripting vulnerability. Note that this finding houses site-specific data.

tags | exploit, xss
SHA-256 | 5ad282707f685dbc51f50b429964162e9001b617190c53dfca55531abe769053
Secunia Security Advisory 49785
Posted Jul 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sammy Forgit has discovered a vulnerability in Magix CMS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | f7c54d574bc10c94bd493fbf54976f8365de0b8ad4ba1d833d1faaafe1160765
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close