exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2013-03-29

mRemote 1.50 Update Spoofing
Posted Mar 29, 2013
Authored by Janek Vind aka waraxe | Site waraxe.us

mRemote version 1.50 suffers from an update spoofing vulnerability.

tags | exploit, spoof
SHA-256 | c1de31f6f8728351a15b518d67f8c93d6869670704738ea370459b1e5c0cd954
Royal TS 2.1.5 Update Spoofing
Posted Mar 29, 2013
Authored by Janek Vind aka waraxe | Site waraxe.us

Royal TS version 2.1.5 suffers from an update spoofing vulnerability.

tags | exploit, spoof
SHA-256 | bbdbe2cbd87607168248afc01ef7c42de353e86ceb6dd83377794643f9bbeb09
Daddy's File Hosting Cross Site Scripting
Posted Mar 29, 2013
Authored by Mr.0c3aN

Daddy's File Hosting version 2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | db44085cab878901dee0a65baa633d3bb9ce62a9c90a07fec1c599811840deac
Parsing Binary File Formats With PowerShell
Posted Mar 29, 2013
Authored by Matt Graeber | Site exploit-monday.com

This archive includes a presentation and code samples. The presentation is called Parsing Binary File Formats with PowerShell.

tags | paper
systems | linux
SHA-256 | 2ee444a0cd762da3305af205e37bf1cd02f62382b8e740e9691fa5f622881576
STUNSHELL Web Shell PHP Eval
Posted Mar 29, 2013
Authored by bwall | Site metasploit.com

This Metasploit module exploits unauthenticated versions of the "STUNSHELL" web shell. This Metasploit module works when safe mode is enabled on the web server. This shell is widely used in automated RFI payloads.

tags | exploit, web, shell
SHA-256 | 06341fc12ebcf2e13776c2ddafaa57edbd47f88dc20ac17daa4c87e2d4466e2b
STUNSHELL Web Shell Remote Code Execution
Posted Mar 29, 2013
Authored by bwall | Site metasploit.com

This Metasploit module exploits unauthenticated versions of the "STUNSHELL" web shell. This Metasploit module works when safe mode is disabled on the web server. This shell is widely used in automated RFI payloads.

tags | exploit, web, shell
SHA-256 | 079ce9781a20fac112fd7690e6c284a6257f4927ebf9c7ae45b6ac4eb0b72f57
WordPress podPress 8.8.10.13 Cross Site Scripting
Posted Mar 29, 2013
Authored by hip

WordPress podPress third party plugin version 8.8.10.13 suffers from a cross site scripting vulnerability via 1pixelout_player.swf.

tags | exploit, xss
advisories | CVE-2013-2714
SHA-256 | 9620208825215dde109d0dd4c3734e97da23acc4ff0aa1eb1c302f9168f941c7
MailOrderWorks 5.907 Cross Site Scripting
Posted Mar 29, 2013
Authored by Ibrahim El-Sayed, Vulnerability Laboratory | Site vulnerability-lab.com

MailOrderWorks version 5.907 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | cca8817cbdf2e9cf7db4aa0eedb86c8dc3199c58d9e85d491fdf62af4152b113
PayPal GP+ Cross Site Scripting
Posted Mar 29, 2013
Authored by Ibrahim El-Sayed, Vulnerability Laboratory | Site vulnerability-lab.com

The PayPal GP+ service application for analyzing websites suffered from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b1818e383a5b5735c8c66c269294c19ba5b51f5ba01f59bd57a6d45a263e3300
PayPal Sellers CMS Cross Site Scripting
Posted Mar 29, 2013
Authored by Ibrahim El-Sayed, Vulnerability Laboratory | Site vulnerability-lab.com

The PayPal content manager system for sellers suffered from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3112ea858a3dd800858266762e9d7c03ed6e45b96447da5ecb1cb268ae33a435
ALLMediaServer 0.94 Buffer Overflow
Posted Mar 29, 2013
Authored by metacom | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in ALLMediaServer version 0.94. The vulnerability is caused due to a boundary error within the handling of an HTTP request.

tags | exploit, web, overflow
SHA-256 | 9e10375f11d2160bc7bb76256fee52ef258402ea5c166bf2a4a74b2a8c0132a5
Debian Security Advisory 2655-1
Posted Mar 29, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2655-1 - Several cross-site-scripting and denial of service vulnerabilities were discovered in Ruby on Rails, a Ruby framework for web application development.

tags | advisory, web, denial of service, vulnerability, ruby
systems | linux, debian
advisories | CVE-2011-2932, CVE-2012-3464, CVE-2012-3465, CVE-2013-1854, CVE-2013-1855, CVE-2013-1857
SHA-256 | 4c3d58135661cc0677501ab58b5ab4b645bf6e20f7be676bc756293c4c589cf2
Red Hat Security Advisory 2013-0689-01
Posted Mar 29, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0689-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A denial of service flaw was found in the libdns library. A remote attacker could use this flaw to send a specially-crafted DNS query to named that, when processed, would cause named to use an excessive amount of memory, or possibly crash. Note: This update disables the syntax checking of NAPTR resource records.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2013-2266
SHA-256 | 49ec82c31e09a661de8b7df652d8eee53683f7471acff85a36ad89701d30651f
Red Hat Security Advisory 2013-0691-01
Posted Mar 29, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0691-01 - Red Hat Storage is a software only, scale-out storage solution that provides flexible and agile unstructured data storage for the enterprise. A flaw was found in the way the Swift component used Python pickle. This could lead to arbitrary code execution. With this update, the JSON format is used. Multiple insecure temporary file creation flaws were found in Red Hat Storage. A local user on the Red Hat Storage server could use these flaws to cause arbitrary files to be overwritten as the root user via a symbolic link attack.

tags | advisory, arbitrary, local, root, code execution, python
systems | linux, redhat
advisories | CVE-2012-4406, CVE-2012-5635, CVE-2012-5638
SHA-256 | bcd07c0db9e96622fb592f3bc2cdf309f96bf245b0da02f1ed7333420a00e28f
Red Hat Security Advisory 2013-0690-01
Posted Mar 29, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0690-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A denial of service flaw was found in the libdns library. A remote attacker could use this flaw to send a specially-crafted DNS query to named that, when processed, would cause named to use an excessive amount of memory, or possibly crash. Note: This update disables the syntax checking of NAPTR resource records.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2013-2266
SHA-256 | 8e2fbfef90b9c05004aec10b390bae90ea7731c20f0d59269617c5d40e2c0b39
Red Hat Security Advisory 2013-0688-01
Posted Mar 29, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0688-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Advanced Mission Critical for Red Hat Enterprise Linux 5.3 will be retired on March 31, 2014, and support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including critical impact security patches or urgent priority bug fixes, for Red Hat Enterprise Linux 5.3 AMC after that date.

tags | advisory
systems | linux, redhat
SHA-256 | 5048abcd9eba6af3cebdcdbd769ab648a5ab74783682ae88ca727b8d8e7d01bf
Voila CMS Cross Site Scripting
Posted Mar 29, 2013
Authored by Darksnipper, Dr.v!ru$

Sites designed by Voila Syria suffer from a cross site scripting vulnerability. Note that this finding houses site-specific data.

tags | exploit, xss
SHA-256 | f123f9576092f3e027e57b3df0d7fb2d17366e274ccd657041c6ae8747e18719
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close