what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2016-11-25

Linux Kernel Dirty COW PTRACE_POKEDATA Privilege Escalation
Posted Nov 25, 2016
Authored by Phil Oester

Linux kernel versions 2.6.22 and below 3.9 Dirty COW PTRACE_POKEDATA race condition privilege escalation exploit that provides write access.

tags | exploit, kernel
systems | linux
advisories | CVE-2016-5195
SHA-256 | 75ff539a8a24a8be021952f9fe3ce91740ceffe0c4f3d8a757f41198c7d94fc2
I Know Where Your Page Lives
Posted Nov 25, 2016
Authored by Enrique Nissim

Whitepaper called I Know Where Your Page Lives - De-randomizing the latest Windows 10 Kernel.

tags | paper, kernel
systems | windows
SHA-256 | 683a071d37a56a2fccbb483b76b20b2b2c3e364a8cdec6059ec637a605271496
WordPress Olimometer 2.56 SQL Injection
Posted Nov 25, 2016
Authored by TAD GROUP

WordPress Olimometer plugin versions 2.56 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 64dc1c8e935eacce15fa05b952bd929c777edb6835c53201bf419408ead4cc03
Less.js Untrusted File Compilation / Code Execution
Posted Nov 25, 2016
Site redteam-pentesting.de

RedTeam Pentesting discovered behavior in the Less.js compiler, which allows execution of arbitrary code if an untrusted LESS file is compiled.

tags | exploit, arbitrary
SHA-256 | f903fc3389d263eceac3b7b2bbfa6a60d22496d0fa2b4102b24b08fb703421b5
NTP 4.2.8p3 Denial Of Service
Posted Nov 25, 2016
Authored by Magnus Klaaborg Stubman

NTP version 4.2.8p3 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2015-7855
SHA-256 | 370cb180ff042cb4c142a87b29b8ed08718b361d3bef39c1a56df300a9cc1afc
Osticket 1.9.14 Cross Site Scripting
Posted Nov 25, 2016
Authored by Joaquin Ramirez Martinez

Osticket versions 1.9.14 and below X-Forwarded-For stored cross site scripting exploit.

tags | exploit, xss
SHA-256 | b66c370fc7160510f1cbf0686a458267815c6fa6241fc5b5c7ce5afeefd4eb0c
Koken 0.22.7 / 0.22.11 Cross Site Scripting
Posted Nov 25, 2016
Authored by Taurus Omar

Koken versions 0.22.7 and 0.22.11 suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 9fe51081577a7f4582734f5ebf704d8cee00e997d6879736d50ed304ecb185c4
Microsoft Internet Explorer 11 MSHTML CGeneratedContent::HasGeneratedSVGMarker Type Confusion
Posted Nov 25, 2016
Authored by SkyLined

A specially crafted web-page can cause a type confusion in HTML layout in Microsoft Internet Explorer 11. An attacker might be able to exploit this issue to execute arbitrary code.

tags | exploit, web, arbitrary
SHA-256 | 3740764f86f5d2fd2f3b6f223477002163bbc951712e7b3c6a6dffc53f30b30b
Microsoft Internet Explorer 10 MSHTML CEditAdorner::Detach Use-After-Free
Posted Nov 25, 2016
Authored by SkyLined

A specially crafted web-page can cause Microsoft Internet Explorer 10 to continue to use an object after freeing the memory used to store the object. An attacker might be able to exploit this issue to execute arbitrary code.

tags | exploit, web, arbitrary
advisories | CVE-2013-3120
SHA-256 | 280f6bbd3b893f6ed43cb5145b66686fa4ee9ba2175cea9921b79d70736f92c8
HS-110 Smart Plug Account Takeover / Insecure Design
Posted Nov 25, 2016
Site curesec.com

This is an interesting analysis that goes over reverse engineering access to the HS-110 Smart Plug and how secrets are insecurely transferred.

tags | exploit
SHA-256 | fc4df8ad617d0757d76efea3391bb696f2330339c701752e37a9f6548c9c2e38
Linux ntpd 4.2.8 derive_nonce Stack Overflow
Posted Nov 25, 2016
Authored by Todor Donev

Linux ntpd 4.2.8 derive_nonce remote stack overflow proof of concept exploit.

tags | exploit, remote, overflow, proof of concept
systems | linux
SHA-256 | b644936d55c89c9d1095c1dad6cbce1fa3aca1cbfa564eea9887ba3b31074317
Gstreamer Heap Corruption
Posted Nov 25, 2016
Authored by Chris Evans

A full analysis and proof of concept 0-day exploits for a heap corruption vulnerability in the gstreamer decoder.

tags | exploit, proof of concept
SHA-256 | b3a3dfb6b4b156d010d88b6ada470f62c2eeef56abcf655a4cb2263086fc11ec
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close