exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 475 RSS Feed

Files Date: 2014-05-01 to 2014-05-31

Google Compute Engine Lateral Compromise
Posted May 30, 2014
Authored by Scott T. Cameron

A user who creates a GCE VM with compute-rw privileges, who subsequently has that single VM compromised, can lead to a global compromise of all VMs inside of the account.

tags | exploit
SHA-256 | 84a88f6be8ba62330e5f81858beb2371ac0e62574b8d7738caa92531e3dc04d3
Bizagi BPM Suite Cross Site Scripting / SQL Injection
Posted May 30, 2014
Authored by Mauricio Urizar, Todd Lewellen

Bizagi BPM Suite suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | advisory, remote, vulnerability, xss, sql injection
advisories | CVE-2014-2947, CVE-2014-2948
SHA-256 | 9270460f862008a3780c062263f3dff0248380f315bd941c20b565f54865f30f
Darklena fprintd/pam_fprintd Local Root
Posted May 30, 2014
Authored by Sebastian Krahmer

pam_fprintd local root proof of concept exploit that spawns a shell. pam_fprintd uses net.reactivated.Fprint service to trigger finger swiping and registers DBUS signal inside the PAM authentication function. Then, when the DBUS signal arrives, the signal argument is basically just checked to be the "verify-match" string; which however is expected to come from the legit net.reactivated.Fprint service. Since there is no message filter registered in either pam_fprintd, nor inside dbus-glib which it is using, such signals can be spoofed by anyone.

tags | exploit, shell, local, root, spoof, proof of concept
advisories | CVE-2013-0292
SHA-256 | d7d878eac758bfcc9a041d7672f578aa68bacf6ae2cbd54d692e6da69a937360
oclHashcat For NVidia 1.21
Posted May 30, 2014
Authored by dropdead | Site hashcat.net

oclHashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. NVidia version.

Changes: Various updates.
tags | tool, cracker
SHA-256 | 4a788d415f02d4f97987a35d44a8e09847f4aa6ae5247073a94952296d4b0c0b
Google Compute Engine VMs Denial Of Service
Posted May 30, 2014
Authored by Scott T. Cameron

Google Compute Engine VMs suffer from multiple traffic-based denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
SHA-256 | cb8f22bfe3b9c5b736c5f81b60d5e60ba1234e62609282b96cfcf08ecdf34c15
Videos Tube 1.0 SQL Injection
Posted May 30, 2014
Authored by Mustafa ALTINKAYNAK

Videos Tube version 1.0 suffers from remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 2a0c8fbefd4cb32a3a95c179b8a11890513347579e7c81722ade6e82bc23447f
oclHashcat For AMD 1.21
Posted May 30, 2014
Authored by dropdead | Site hashcat.net

oclHashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. AMD version.

Changes: Various updates.
tags | tool, cracker
SHA-256 | 14bbd77993b997efc459f12684ecec2b9fab8cc5eddaf6c4a8b04a87fc72def0
Pixie CMS 1.04 Cross Site Scripting
Posted May 30, 2014
Authored by Simone Memoli, Filippos Mastrogiannis

Pixie CMS version 1.04 suffers from multiple POST cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2014-3786
SHA-256 | 44f2f2eb8165bcff34e009a24bd9116339537e4a7a92bbd61f1e3495c632eb87
ElasticSearch Dynamic Script Arbitrary Java Execution
Posted May 30, 2014
Authored by juan vazquez, Alex Brasetvik, Bouke van der Bijl | Site metasploit.com

This Metasploit module exploits a remote command execution vulnerability in ElasticSearch, exploitable by default on ElasticSearch prior to 1.2.0. The bug is found in the REST API, which requires no authentication or authorization, where the search function allows dynamic scripts execution, and can be used for remote attackers to execute arbitrary Java code. This Metasploit module has been tested successfully on ElasticSearch 1.1.1 on Ubuntu Server 12.04 and Windows XP SP3.

tags | exploit, java, remote, arbitrary
systems | linux, windows, ubuntu
advisories | CVE-2014-3120
SHA-256 | c25b90194192ece4e2507d09180295dea5fba7ac37136f5c31b76e2291ebeeb2
webEdition CMS 6.3.8.0 svn6985 SQL Injection
Posted May 30, 2014
Site redteam-pentesting.de

RedTeam Pentesting discovered an SQL injection vulnerability in the file browser component of webEdition CMS during a penetration test. Unauthenticated attackers can get read-only access on the SQL database used by webEdition and read for example password hashes used by administrative accounts. webEdition versions 6.3.8.0 svn6985 down to 6.3.3.0 is affected.

tags | exploit, sql injection
advisories | CVE-2014-2303
SHA-256 | 81fbc39f2a3459ae92ce585e8a2427adfa9b14d16218f83cd98c65bec9a49df0
webEdition CMS 2.8.0.0 Remote Command Execution
Posted May 30, 2014
Site redteam-pentesting.de

RedTeam Pentesting discovered a remote command execution vulnerability in the installer script of the webEdition CMS during a penetration test. If the installer script is not manually removed after installation, attackers cannot only reinstall webEdition, but also gain remote command execution. webEdition CMS version 2.8.0.0 is affected.

tags | exploit, remote
advisories | CVE-2014-2302
SHA-256 | b332b23b88f8524f6cc6ee224e2fcf3d34291eb580aa3efc4d12528bed131019
Microsoft DHCP INFORM Configuration Overwrite
Posted May 30, 2014
Authored by laurent gaffie

A vulnerability in Windows DHCP was found on Windows OS versions ranging from Windows 2000 through to Windows server 2003. This vulnerability allows an attacker to remotely overwrite DNS, Gateway, IP Addresses, routing, WINS server, WPAD, and server configuration with no user interaction. Successful exploitation of this issue will result in a remote network configuration overwrite. Microsoft acknowledged the issue but has indicated no plans to publish a patch to resolve it.

tags | advisory, remote
systems | windows
SHA-256 | 68feec1acf88fdf52a32016c6e49e528f8ca6ec2c6263a77340e61f67e88e005
Sharetronix 3.3 Cross Site Request Forgery / SQL Injection
Posted May 30, 2014
Authored by High-Tech Bridge SA | Site htbridge.com

Sharetronix version 3.3 suffers from cross site request forgery and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, csrf
advisories | CVE-2014-3414, CVE-2014-3415
SHA-256 | d46d88dbb711265ddacc4c672a39fb54647c6147fbdecdb9a29530d5d18a6cad
NICE Recording eXpress 6.x Root Backdoor / XSS / Bypass
Posted May 30, 2014
Authored by Johannes Greil | Site sec-consult.com

NICE Recording eXpress versions 6.0.x, 6.1.x, 6.2.x, 6.3.x, and 6.5.x suffer from cross site scripting, root backdoor, unauthenticated access, fail authorization, insecure cookie handling, and remote SQL injection vulnerabilities.

tags | exploit, remote, root, vulnerability, xss, sql injection, insecure cookie handling
SHA-256 | bdb30edda34d4ff17e66fa273b232b2211afee38439c1a357eb28084a440f5d2
Fiyo CMS 1.5.7 Cross Site Scripting
Posted May 30, 2014
Authored by Mustafa ALTINKAYNAK

Fiyo CMS version 1.5.7 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 08fed02f9f2b63e9e1312b61486223ac28bb6b6a3ced74fc74a2776b5d4d06ab
TORQUE Resource Manager 2.5.13 Buffer Overflow
Posted May 30, 2014
Authored by bwall

TORQUE Resource Manager versions 2.5.x through 2.5.13 suffer from a stack buffer overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2014-0749
SHA-256 | 01db40756d23f2ac4bcfe60e33e9ff8f16a701a683f0b663f33585f704651449
Castor Library XXE Disclosure
Posted May 30, 2014
Authored by Ron Gutierrez

Castor Library version 1.3.3-RC1 suffers from a file disclosure vulnerability via XXE injection.

tags | exploit, info disclosure, xxe
advisories | CVE-2014-3004
SHA-256 | c745856a0985244400e7849e695d5c5af94674a689876f8d473e189ed7ba90ca
Apache Tomcat XML Parser Information Disclosure
Posted May 30, 2014
Authored by Mark Thomas | Site tomcat.apache.org

In limited circumstances it was possible for a malicious web application to replace the XML parsers used by Tomcat to process XSLTs for the default servlet, JSP documents, tag library descriptors (TLDs) and tag plugin configuration files. The injected XMl parser(s) could then bypass the limits imposed on XML external entities and/or have visibility of the XML files processed for other web applications deployed on the same Tomcat instance. Versions affected include Apache Tomcat 8.0.0-RC1 to 8.0.5, Apache Tomcat 7.0.0 to 7.0.53, and Apache Tomcat 6.0.0 to 6.0.39.

tags | advisory, web, xxe
advisories | CVE-2014-0119
SHA-256 | b71018c17fe31cadd9009eec7e6aa8baac5fe8224526001717dfff63d30296e6
Apache Tomcat XSLT Information Disclosure
Posted May 30, 2014
Authored by Mark Thomas | Site tomcat.apache.org

The default servlet allows web applications to define (at multiple levels) an XSLT to be used to format a directory listing. When running under a security manager, the processing of these was not subject to the same constraints as the web application. This enabled a malicious web application to bypass the file access constraints imposed by the security manager via the use of external XML entities. Versions affected include Apache Tomcat 8.0.0-RC1 to 8.0.3, Apache Tomcat 7.0.0 to 7.0.52, and Apache Tomcat 6.0.0 to 6.0.39.

tags | advisory, web
advisories | CVE-2014-0096
SHA-256 | 10f8569b889be3e5065679485f9df35a245480080081a0d21ce4014edf7c0b4a
XML Security Library 1.2.20
Posted May 30, 2014
Site aleksey.com

XML Security Library is a C library based on LibXML2. It provides an implementation for major XML security standards: XML Digital Signature and XML Encryption.

Changes: This release fixed a number of miscellaneous bugs and updated expired or soon-to-be-expired certificates in the test suite.
tags | library
systems | unix
SHA-256 | 3221593ca50f362b546a0888a1431ad24be1470f96b2469c0e0df5e1c55e7305
Wireshark CAPWAP Dissector Denial Of Service
Posted May 30, 2014
Authored by Laurent Butti, j0sm1 | Site metasploit.com

This Metasploit module injects a malicious udp packet to crash Wireshark 1.8.0 to 1.8.7 and 1.6.0 to 1.6.15. The vulnerability exists in the capwap dissector which fails to handle an incomplete packet.

tags | exploit, denial of service, udp
advisories | CVE-2013-4074, OSVDB-94091
SHA-256 | f45824d8ae8f2f2ded6c62979f4a3f1eca4605da3e5dba3170672adc46202f24
InterScan Messaging Security Virtual Appliance 8.5.1.1516 Cross Site Scripting
Posted May 30, 2014
Authored by William Costa

InterScan Messaging Security Virtual Appliance version 8.5.1.1516 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 1fa2cc407ed2a82d337ba4d3cae67361db3f1a6cbca2e745fe0e6c1ced5eceb3
WordPress DZS Video Gallery Cross Site Scripting / Content Spoofing
Posted May 30, 2014
Authored by MustLive

WordPress DZS Video Gallery plugin suffers from cross site scripting and content spoofing vulnerabilities.

tags | exploit, spoof, vulnerability, xss
SHA-256 | 2e373512b83a272d99befda185bacf93325506cc1ef0040fac331aedbde92dc5
Easy File Sharing FTP Server 3.5 Buffer Overflow
Posted May 30, 2014
Authored by superkojiman

Easy File Sharing FTP Server version 3.5 suffers from a stack buffer overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2006-3952, OSVDB-27646
SHA-256 | 6d4e2b3a8ea09bda8b36163e3010795b7044177b5476f516d56a6748cda9590e
ProtonMail.ch Header Injection / CSRF
Posted May 30, 2014
Authored by Juan Carlos Garcia, Francisco Moraga

ProtonMail.ch suffers from cross site request forgery, header injection, and out of date software vulnerabilities. Note that this finding houses site-specific data.

tags | exploit, vulnerability, csrf
SHA-256 | 3d088ba11847cc70c4f57d4cfaf4266199b8c8da68a1d4fbf240d3513b40af99
Page 1 of 19
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close