exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 446 RSS Feed

Files Date: 2016-06-01 to 2016-06-30

Cisco Security Advisory 20160629-piauthbypass
Posted Jun 29, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the application programming interface (API) of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to access and control the API resources. The vulnerability is due to improper input validation of HTTP requests for unauthenticated URIs. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected URIs. Successful exploitation of this vulnerability could allow the attacker to upload malicious code to the application server or read unauthorized management data, such as credentials of devices managed by Cisco Prime Infrastructure or EPNM. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

tags | advisory, remote, web
systems | cisco
SHA-256 | d0b0c19d2084d83adcd843eacd5cecd81c4f0fd26216c696cb82928bdf546af5
Cisco Security Advisory 20160629-cpcpauthbypass
Posted Jun 29, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the Lightweight Directory Access Protocol (LDAP) authentication for Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to bypass authentication. The attacker could be granted full administrator privileges. The vulnerability is due to an improper implementation of LDAP authentication. An attacker could exploit this vulnerability by logging into a targeted device that is configured for LDAP authentication. Successful exploitation of this vulnerability could grant the attacker full administrator privileges. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

tags | advisory, remote, protocol
systems | cisco
SHA-256 | 26cd55b3d740082746010b9e65acfbd03032ecef581282395e0724041de995a0
Cisco Security Advisory 20160629-fp
Posted Jun 29, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in Cisco Firepower System Software could allow an unauthenticated, remote attacker to log in to the device with a default account. This account does not have full administrator privileges. The vulnerability is due to a user account that has a default and static password. This account is created during installation. An attacker could exploit this vulnerability by connecting either locally or remotely to the affected system. A successful exploit could allow the attacker to log in to the device using the default account. The default account allows the execution of a subset of command-line interface (CLI) commands that would allow the attacker to partially compromise the device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

tags | advisory, remote
systems | cisco
SHA-256 | bd90d90c1c62d42440a8570739723b548b56f9bbafe0011d76ac4d94ce367aa0
Apache Xerces-C XML Parser Crash
Posted Jun 29, 2016
Authored by Brandon Perry

The Xerces-C XML parser fails to successfully parse a DTD that is deeply nested, and this causes a stack overflow, which makes a denial of service attack against many applications possible by an unauthenticated attacker. Apache Xerces-C XML Parser library versions prior to 3.1.4 are affected.

tags | advisory, denial of service, overflow
advisories | CVE-2016-4463
SHA-256 | a0b966184480f64c7fc857680e37cc670d35cc9e4cccf14b0d26c6528bbbdd5a
Symantec PowerPoint Misaligned Stream-Cache Buffer Overflow
Posted Jun 29, 2016
Authored by Tavis Ormandy, Google Security Research

Symantec suffers from a PowerPoint misaligned stream-cache remote stack buffer overflow vulnerability.

tags | exploit, remote, overflow
systems | linux
advisories | CVE-2016-2209
SHA-256 | 052761903f16d88db4affd9da98d81a78c52c8c900fd66dad4540b019026eb1e
Symantec dec2zip ALPkOldFormatDecompressor::UnShrink Missing Bounds Check
Posted Jun 29, 2016
Authored by Tavis Ormandy, Google Security Research

Symantec suffers from a missing bounds checks in dec2zip ALPkOldFormatDecompressor::UnShrink.

tags | exploit
systems | linux
advisories | CVE-2016-3646
SHA-256 | 34b4ac0ff008d01486602041869fd3b2080584c09bba6351c3c21ccd2dc47d09
Symantec TNEF Decoder Integer Overflow
Posted Jun 29, 2016
Authored by Tavis Ormandy, Google Security Research

Symantec suffers from an integer overflow in the TNEF decoder.

tags | exploit, overflow
systems | linux
advisories | CVE-2016-3645
SHA-256 | ade0be4c94efeb64e7d34ea7456d064b5cda1c9f3ea14dd9429dca9736285693
Symantec MIME Message Modification Heap Overflow
Posted Jun 29, 2016
Authored by Tavis Ormandy, Google Security Research

Symantec attempts to clean or remove components from archives or other multipart containers that they detect as malicious. The code that they use to remove components from MIME encoded messages in CMIMEParser::UpdateHeader() assumes that filenames cannot be longer than 77 characters. This assumption is obviously incorrect, names can be any length, resulting in a very clean heap overflow.

tags | exploit, overflow
systems | linux
advisories | CVE-2016-3644
SHA-256 | 4ee204b77a45094748b81a74a8091d2a517ab376bd6d2bf0dafe5788af13c366
Symantec Antivirus MSPACK Unpacking Memory Corruption
Posted Jun 29, 2016
Authored by Tavis Ormandy, Google Security Research

Symantec Antivirus suffers from multiple remote memory corruption issues when unpacking MSPACK archives.

tags | exploit, remote
systems | linux
advisories | CVE-2016-2211
SHA-256 | e9d8e37d67b1b78a70b6ba1087bb9ad488f89ea7270258280a0c162de1eee2f1
Symantec dec2lha Remote Stack Buffer Overflow
Posted Jun 29, 2016
Authored by Tavis Ormandy, Google Security Research

The Symantec dec2lha library is the library responsible for decompressing LZH and LHA archives. The CSymLHA::get_header() routine has a trivial stack buffer overflow.

tags | exploit, overflow
systems | linux
advisories | CVE-2016-2210
SHA-256 | 7a45122b3424d74bb5da649ff1caa2ecb47dc7b5c6a0d4f9cfd4d9d854735409
Symantec Antivirus RAR Unpacking Memory Corruption
Posted Jun 29, 2016
Authored by Tavis Ormandy, Google Security Research

Symantec Antivirus version 5.3.11 suffers from multiple remote memory corruption vulnerabilities when unpacking RAR files.

tags | exploit, remote, vulnerability
systems | linux
advisories | CVE-2016-2207
SHA-256 | 9e44f967c750c035ba888192a2e531afb42978c1fb75803ba25499dfcaae8bc4
Ubiquiti Administration Portal CSRF / Remote Command Execution
Posted Jun 29, 2016
Authored by Matthew Bergin | Site korelogic.com

The Ubiquiti AirGateway, AirFiber, and mFi platforms feature remote administration via an authenticated web-based portal. Lack of CSRF protection in the Remote Administration Portal, and unsafe passing of user input to operating system commands executed with root privileges, can be abused in a way that enables remote command execution.

tags | exploit, remote, web, root
SHA-256 | 90378a8805d8e7a9d70f57b6789f59dbe576e315ddf496817ce14425c0361204
Concrete5 5.7.3.1 Local File Inclusion
Posted Jun 29, 2016
Authored by EgiX | Site karmainsecurity.com

Concrete5 versions 5.7.3.1 and below suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 616ea7b3f7f6993c3c30d60eb69b780ea3e5f8f3d92361e6075cb57b7e9dbbdb
Concrete5 5.7.3.1 Cross Site Scripting
Posted Jun 29, 2016
Authored by EgiX | Site karmainsecurity.com

Concrete5 versions 5.7.3.1 and below suffer from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 9b6d1d19af3879b7eef3ddc8135c623b1cdf6ce2e8e040cf285212c36278ddf2
Concrete5 5.7.3.1 Cross Site Request Forgery
Posted Jun 29, 2016
Authored by EgiX | Site karmainsecurity.com

Concrete5 versions 5.7.3.1 and below suffer from multiple cross site request forgery vulnerabilities.

tags | advisory, vulnerability, csrf
SHA-256 | baf7f093a6b164bb4963ba1136f5cebe78f38d52676c96cbadced44aa534cacd
Linux x86_64 /etc/passwd File Sender Shellcode
Posted Jun 29, 2016
Authored by Roziul Hasan Khan Shifat

Linux x86_64 /etc/passwd file sender shellcode.

tags | shellcode
systems | linux
SHA-256 | 5a87569d14b522b92d9fdac438521b48a551b8290f62b9c52255a0b6d4540b3c
Alfine CMS 2.6 SQL Injection
Posted Jun 28, 2016
Authored by Vulnerability Laboratory, mr_mask_black | Site vulnerability-lab.com

Alfine CMS version 2.6 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | bd8d25abe0c3ba989859567b7465ae932a92d91005c70b7e47e11d8aeae2d32d
Mutualaid CMS 4.3.1 SQL Injection
Posted Jun 28, 2016
Authored by Vulnerability Laboratory, mr_mask_black | Site vulnerability-lab.com

Mutualaid CMS version 4.3.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a455179bbdccd33589cb9f67403270734ddad7760c1b837bbbfb7bf933be47eb
Ladesk Agent Session Reset Password
Posted Jun 28, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

A password reset session web vulnerability has been discovered in the official Ladesk online service web-application. The vulnerability allows remote attackers to reset a session credentials to unauthorized access user accounts or data.

tags | exploit, remote, web
SHA-256 | 48448a68d6625f37f4bfd263b2acf7e8357e8b4ea8097b513d291e4aa57a873d
Iranian Weblog Services 3.3 Cross Site Scripting / Shell Upload / SQL Injection
Posted Jun 28, 2016
Authored by Vulnerability Laboratory, ICG SEC | Site vulnerability-lab.com

Iranian Weblog Service CMS version 3.3 suffers from cross site scripting, remote shell upload, and remote SQL injection vulnerabilities.

tags | exploit, remote, shell, vulnerability, xss, sql injection
SHA-256 | c3116d6596bcb349a186df81125f516059f566a684a9d04972b62ea8182c4147
Debian Security Advisory 3607-1
Posted Jun 28, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3607-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2015-7515, CVE-2016-0821, CVE-2016-1237, CVE-2016-1583, CVE-2016-2117, CVE-2016-2143, CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2187, CVE-2016-3070, CVE-2016-3134, CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140, CVE-2016-3156, CVE-2016-3157, CVE-2016-3672, CVE-2016-3951, CVE-2016-3955, CVE-2016-3961, CVE-2016-4470, CVE-2016-4482, CVE-2016-4485, CVE-2016-4486, CVE-2016-4565, CVE-2016-4569
SHA-256 | 0d223b304d17753a1ce52094557c77094582be1a5339c862d34ee91a630a21d9
JSON Swagger CodeGen Parameter Injector
Posted Jun 28, 2016
Authored by ethersnowman | Site metasploit.com

This Metasploit module generates a Open API Specification 2.0 (Swagger) compliant json document that includes payload insertion points in parameters. In order for the payload to be executed, an attacker must convince someone to generate code from a specially modified swagger.json file within a vulnerable swagger-codgen appliance/container/api/service, and then to execute that generated code (or include it into software which will later be executed by another victim). By doing so, an attacker can execute arbitrary code as the victim user. The same vulnerability exists in the YAML format.

tags | exploit, arbitrary
SHA-256 | 925a6c94c2aaaf2800d73d3a13675fcc5378848d10e33bb01c987d3250914670
HNB 1.9.18-10 Buffer Overflow
Posted Jun 28, 2016
Authored by Juan Sacco

HNB version 1.9.18-10 suffers from a local buffer overflow vulnerability.

tags | exploit, overflow, local
SHA-256 | aaeae969855be3306cdcb2e32a65086c3546c2454ef4c52eae43f8d68c2a975a
BigTree CMS 4.2.11 SQL Injection
Posted Jun 28, 2016
Authored by Mehmet Ince

BigTree CMS version 4.2.11 and below suffer from a remote authenticated SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 968aa637a70ad16367def25fb2cfce1ce28e8f27120df89d1a374a92fc0e4e5e
PInfo 0.6.9-5.1 Buffer Overflow
Posted Jun 28, 2016
Authored by Juan Sacco

PInfo version 0.6.9-5.1 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | bd449abb80e20ea86e7a578310b7a24726e21f5b4ffeaebf4d394e4654f4205d
Page 1 of 18
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close