what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2016-06-07

Windows x86 WinExec("cmd.exe",0) Shellcode
Posted Jun 7, 2016
Authored by Roziul Hasan Khan Shifat

Windows x86 WinExec("cmd.exe",0) shellcode.

tags | x86, shellcode
systems | windows
SHA-256 | 5245247fea76192187cd8f574dd39fb5fc2d6b0378a310c25c0acb910a8a6b8f
League Of Legends Screensaver Unquoted Service Path Privilege Escalation
Posted Jun 7, 2016
Authored by Vincent Yiu

The League of Legends installer would install the League of Legends screensaver along with a service. The service would be called 'lolscreensaver'. This particular service was misconfigured such that the service binary path was unquoted. When the screensaver is installed to 'C:\Riot Games', the issue is not exploitable. However, during the installation process, users are able to specify a directory to install to. When a user chooses to install this to say an external drive, this becomes exploitable.

tags | exploit
SHA-256 | 1c3a2785a3461ccc741c244d0eb3a6544f42521626f9be71e8b639b2934e73f1
League Of Legends Screensaver File Permission Privilege Escalation
Posted Jun 7, 2016
Authored by Vincent Yiu

The League of Legends screensaver was installed with insecure file permissions. It was found that all folder and file permissions were incorrectly configured during installation. It was possible to replace the service binary.

tags | exploit
SHA-256 | 23513002a36231e12b2425e27ca297ffc2ec5ef5d2b1992de4beb86e92bf5771
Linux x86 /bin/nc -le /bin/sh -vp13337 Shellcode
Posted Jun 7, 2016
Authored by sajith

56 bytes small Linux/x86 /bin/nc -le /bin/sh -vp13337 shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | f38639b856b54a21a142f8d5fa661e93546391a1dc6e55a3853c9cd7c1dd1961
HP Data Protector Encrypted Communication Remote Command Execution
Posted Jun 7, 2016
Authored by Ian Lovering, Jon Barg | Site metasploit.com

This Metasploit module exploits a well known remote code execution exploit after establishing encrypted control communications with a Data Protector agent. This allows exploitation of Data Protector agents that have been configured to only use encrypted control communications. This exploit works by executing the payload with Microsoft PowerShell so will only work against Windows Vista or newer. Tested against Data Protector 9.0 installed on Windows Server 2008 R2.

tags | exploit, remote, code execution
systems | windows
advisories | CVE-2016-2004
SHA-256 | d6104ee164909d896d2db7f3faa4bb142889d586dbc1d543620408ee9bbbccf2
Adobe Reader CoolType Out-Of-Bounds Stack Manipulation
Posted Jun 7, 2016
Authored by Google Security Research, mjurczyk

Adobe Reader suffers from a CoolType unlimited out-of-bounds stack manipulation vulnerability via the BLEND operator.

tags | exploit
systems | linux
advisories | CVE-2015-3052
SHA-256 | 0bef84a6288c206410a709191dc9c42a4f640915006898dad18dad76444b452a
Red Hat Security Advisory 2016-1207-01
Posted Jun 7, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1207-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the name service cache daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security Fix: It was discovered that, under certain circumstances, glibc's getaddrinfo() function would send DNS queries to random file descriptors. An attacker could potentially use this flaw to send DNS queries to unintended recipients, resulting in information disclosure or data loss due to the application encountering corrupted data.

tags | advisory, info disclosure
systems | linux, redhat, osx
advisories | CVE-2013-7423
SHA-256 | 94fcc13961bb040ea0f4d2d1fce70c38aed4322503e29ff01294a9416f5fa12c
Debian Security Advisory 3596-1
Posted Jun 7, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3596-1 - Several vulnerabilities were discovered in spice, a SPICE protocol client and server library.

tags | advisory, vulnerability, protocol
systems | linux, debian
advisories | CVE-2016-0749, CVE-2016-2150
SHA-256 | 6e544a5ab3da6f4fc590a236d64b6e7f3a14dbc5ffd86752051aa8ac69b5e3aa
Red Hat Security Advisory 2016-1206-01
Posted Jun 7, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1206-01 - OpenShift Enterprise by Red Hat is the company's cloud computing Platform- as-a-Service solution designed for on-premise or private cloud deployments. Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron. Security Fix: The Jenkins continuous integration server has been updated to upstream version 1.651.2 LTS that addresses a large number of security issues, including open redirects, a potential denial of service, unsafe handling of user provided environment variables and several instances of sensitive information disclosure.

tags | advisory, denial of service, info disclosure
systems | linux, redhat
advisories | CVE-2016-3721, CVE-2016-3722, CVE-2016-3723, CVE-2016-3724, CVE-2016-3725, CVE-2016-3726, CVE-2016-3727
SHA-256 | 6a7d81f63b629a182f9c5efd962222fa2de0c411ea4866159614c9c1366ad1e9
Ubuntu Security Notice USN-2994-1
Posted Jun 7, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2994-1 - It was discovered that libxml2 incorrectly handled certain malformed documents. If a user or automated system were tricked into opening a specially crafted document, an attacker could possibly cause libxml2 to crash, resulting in a denial of service. CVE-2016-3627,CVE-2016-3705, It was discovered that libxml2 incorrectly handled certain malformed documents. If a user or automated system were tricked into opening a specially crafted document, an attacker could cause libxml2 to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-8806, CVE-2016-1762, CVE-2016-1833, CVE-2016-1834, CVE-2016-1835, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, CVE-2016-1840, CVE-2016-2073, CVE-2016-3627, CVE-2016-3705, CVE-2016-4447, CVE-2016-4449, CVE-2016-4483
SHA-256 | d6e325f629f850398a495c2c2034b48bfa2518d4fd884ffd7c3e826672ff174f
Red Hat Security Advisory 2016-1205-01
Posted Jun 7, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1205-01 - The Simple Protocol for Independent Computing Environments is a remote display system built for virtual environments which allows the user to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. Security Fix: A memory allocation flaw, leading to a heap-based buffer overflow, was found in spice's smartcard interaction, which runs under the QEMU-KVM context on the host. A user connecting to a guest VM using spice could potentially use this flaw to crash the QEMU-KVM process or execute arbitrary code with the privileges of the host's QEMU-KVM process.

tags | advisory, remote, overflow, arbitrary, protocol
systems | linux, redhat
advisories | CVE-2016-0749, CVE-2016-2150
SHA-256 | 930d98110860d2796a0f946db501717e8f5099ba8c04b6a1c80beecc2f3cfbaa
Red Hat Security Advisory 2016-1204-01
Posted Jun 7, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1204-01 - The Simple Protocol for Independent Computing Environments is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine hypervisor or on Red Hat Enterprise Virtualization Hypervisors. Security Fix: A memory allocation flaw, leading to a heap-based buffer overflow, was found in spice's smartcard interaction, which runs under the QEMU-KVM context on the host. A user connecting to a guest VM using spice could potentially use this flaw to crash the QEMU-KVM process or execute arbitrary code with the privileges of the host's QEMU-KVM process.

tags | advisory, remote, overflow, arbitrary, kernel, local, protocol
systems | linux, redhat
advisories | CVE-2016-0749, CVE-2016-2150
SHA-256 | 8a04cdaff042fff44f3f4c78a48933af4d346a06194a31eab8bb9a2a217f76e7
GNU Transport Layer Security Library 3.4.13
Posted Jun 7, 2016
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability. This is the previous stable release.

Changes: Various updates.
tags | protocol, library
SHA-256 | fd3386e8e72725980bcd7f40949aa0121dcb7650b5147c6490e794555ed25859
Electroweb Online Examination System 1.0 SQL Injection
Posted Jun 7, 2016
Authored by Ali Ghanbari

Electroweb Online Examination System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ba9cad5dc2aff449dbb2ccc4fe7070588d5410c8ecbf2320119f38d13d1c0750
Apache Continuum 1.4.2 Command Injection / Cross Site Scripting
Posted Jun 7, 2016
Authored by David Shanahan

Apache Continuum version 1.4.2 suffers from command injection and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 33753b859896ef529d7220d4783017ba4819ff23e9203b674af3f8b5ff78b5f1
Joomla JobGrokApp 3.1-1.2.55 SQL Injection
Posted Jun 7, 2016
Authored by Mojtaba MobhaM

Joomla JobGrokApp component version 3.1-1.2.55 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c6e24a78b3acd12c8113b6555072e359ad21ff814a3c8efb8dc253c6e40dbfbf
Dream Gallery 1.0 Cross Site Request Forgery
Posted Jun 7, 2016
Authored by Ali Ghanbari

Dream Gallery version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 579c35b0e6ccee9c73ef7786009bd7d9f59ec8b263cf6c2ce2b63ae1d04967e9
Packet Fence 6.0.3
Posted Jun 7, 2016
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: Fixed example in vlan filters showing incorrect operand for user_name. Fixed the display of the aup when printing a user. Fixed email_instructions blocking email registration. Fixed FreeRADIUS dynamic clients hanging the server when the database fails to respond. Various other fixes.
tags | tool, remote
systems | unix
SHA-256 | b47d8d016988b7ff823cbc8515adc3fed35e1b5f40073ec4cec73d4771c301e6
Sun Secure Global Desktop / Oracle Global Desktop Shellshock
Posted Jun 7, 2016
Authored by lastc0de

Sun Secure Global Desktop and Oracle Global Desktop version 4.61.915 remote shellshock code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2014-6278
SHA-256 | 35ec240c60b7255eaaf64467d8712fa76be5b375b7a5237d5221f43ac829bf35
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close