exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2014-10-10

SAP BusinessObjects Explorer 14.0.5 XXE Injection
Posted Oct 10, 2014
Authored by Stefan Horlacher

SAP BusinessObjects Explorer version 14.0.5 is vulnerable to XML External Entity (XXE) attacks. This vulnerability could be triggered by an unauthenticated user, as the login request uses vulnerable XML processing as well.

tags | exploit, xxe
SHA-256 | 194d0ab6b1771e690644f55e1384ffcd80f5cdd83e9e34d23361c839f047ad44
neuroML 1.8.1 XSS / LFI / XXE Injection / Disclosure
Posted Oct 10, 2014
Authored by Philipp Promeuschel

neuroML version 1.8.1 suffers from cross site scripting, local file inclusion, XXE injection, and path disclosure vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion, xxe
SHA-256 | b0797e90c57370ea9ac2cbdf0a97866919b2e088293231fcc37ab45c45bb8ebd
Red Hat Security Advisory 2014-1371-01
Posted Oct 10, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1371-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime provides platform independence for non-GUI operating system facilities. A flaw was found in the way NSS parsed ASN.1 input from certain RSA signatures. A remote attacker could use this flaw to forge RSA certificates by providing a specially crafted signature to an application using NSS.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2014-1568
SHA-256 | 634b6dfc998db983c7e89be22b46420778f990756889c14c31ae9d0d1d7dfec3
SAP BusinessObjects Explorer 14.0.5 Information Disclosure
Posted Oct 10, 2014
Authored by Stefan Horlacher

SAP BusinessObjects Explorer version 14.0.5 does not validate the user defined inputs of parameter CMS name, which consists of a host name and port number. This can be used to perform a port scan within the network range where the BusinessObject Explorer server is located. This vulnerability could be triggered as unauthenticated user.

tags | exploit, info disclosure
SHA-256 | da3b141d39bd4e752dc80ab85d3821ea612ba63b8b712c967c735c9bd4c7e6dc
SAP BusinessObjects Explorer 14.0.5 Cross Site Flashing
Posted Oct 10, 2014
Authored by Stefan Horlacher

SAP BusinessObjects Explorer 14.0.5 suffers from a cross site flashing vulnerability. It is possible to directly load and display the com_businessobjects_polestar_bootstrap.swf Flash file and specify a configUrl. This requires the victim to be logged and the attacker needs to know the /webres/ URL, which is known as soon as the attacker is in possession of valid credentials. The configuration file specified in the configURL parameter may reside on a foreign host. The configuration file itself may contain URLs of further Flash files residing on a foreign domain. If successful, the victim loads foreign Flash files, which leads to Cross Site Flashing.

tags | exploit
SHA-256 | 0aef611f8c015cff5ee67abcc68c426c2945005a8e245828e06d099362e16d2f
Telefonica O2 Connection Manager 8.7 Service Trusted Path Privilege Escalation
Posted Oct 10, 2014
Authored by LiquidWorm | Site zeroscience.mk

The O2 Connection Manager's service suffers from an unquoted search path issue impacting the Import WiFi 'TGCM_ImportWiFiSvc' service for Windows. This could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system. A successful attempt would require the local user to be able to insert their code in the system root path undetected by the OS or other security applications where it could potentially be executed during application startup or reboot. If successful, the local user's code would execute with the elevated privileges of the application.

tags | exploit, arbitrary, local, root
systems | windows
SHA-256 | 458cb76ca91d0d44238a91041eb864f394ddc934e2e995011da173b076eb06d6
Telefonica O2 Connection Manager 3.4 Local Privilege Escalation
Posted Oct 10, 2014
Authored by LiquidWorm | Site zeroscience.mk

O2 Connection Manager suffers from an elevation of privileges vulnerability which can be used by a simple user that can change the executable files with a binary of choice. The vulnerability exist due to the improper permissions, with the 'F' flag (Full) for 'Everyone' group, making the entire directory 'O2 Connection Manager' and its files and sub-dirs world-writable.

tags | exploit
SHA-256 | e9c28a735205be29d450539b6146be5242fda2f9bc8152a523e378039ac961fb
WordPress Google Calendar Events 2.0.1 Cross Site Scripting
Posted Oct 10, 2014
Authored by High-Tech Bridge SA | Site htbridge.com

WordPress Google Calendar Events plugin version 2.0.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2014-7138
SHA-256 | f8971007569cc898ee0668aafd9036f518dd976b21241106519016bdedb195da
WordPress Contact Form DB 2.8.13 Cross Site Scripting
Posted Oct 10, 2014
Authored by High-Tech Bridge SA | Site htbridge.com

WordPress Contact Form DB plugin version 2.8.13 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2014-7139
SHA-256 | 2809c1394f571c0aec87ead9477ede6000379860bb686cbf325c44742e4fd800
Microsoft Security Bulletin Summary For October, 2014
Posted Oct 10, 2014
Site microsoft.com

This bulletin summary lists nine released Microsoft security bulletins for October, 2014.

tags | advisory
SHA-256 | 8230af5b89d8d5138616faff3db22ca0dbe2ce343c4ba189567f7bbd9228d3c8
Twiki Perl Code Execution
Posted Oct 10, 2014
Authored by Peter Thoeny

The debugenableplugins request parameter in Twiki versions 4.x, 5.x, and 6.0.0 allows arbitrary Perl code execution.

tags | exploit, arbitrary, perl, code execution
advisories | CVE-2014-7236
SHA-256 | 7e6bafc3f4e27a15de8ac1ae847247abec86cca045f3b86848aeae7d24f79d02
Twiki Upload Bypass
Posted Oct 10, 2014
Authored by Peter Thoeny

Twiki versions 4.x, 5.x, and 6.0.0 suffer from a file upload bypass vulnerability.

tags | exploit, bypass, file upload
advisories | CVE-2014-7237
SHA-256 | e814ba5eee65de4bc58fee28adad2d2fa3cac065ea836323e7b984104a372fa8
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close