exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2018-12-14

Facebook And Google Reviews System For Businesses 1.1 Code Execution
Posted Dec 14, 2018
Authored by Ihsan Sencan

Facebook And Google Reviews System For Businesses version 1.1 suffers from a code execution vulnerability.

tags | exploit, code execution
SHA-256 | 1ab8057c8f971a4cd27f8e9fab67dae8543e25b71cc0ce978aa3450c150f649a
Facebook And Google Reviews System For Businesses 1.1 SQL Injection
Posted Dec 14, 2018
Authored by Ihsan Sencan

Facebook And Google Reviews System For Businesses version 1.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 729cc7fbde91786f43dc795baa2edb8a462b6b6bd067c80532fe470c7b4b3186
GNU inetutils 1.9.4 telnet.c Overflows
Posted Dec 14, 2018
Authored by Hacker Fantastic

GNU inetutils versions 1.9.4 and below are vulnerable to a stack overflow vulnerability in the client-side environment variable handling which can be exploited to escape restricted shells on embedded devices. Most modern browsers no longer support telnet:// handlers, but in instances where URI handlers are enabled to the inetutils telnet client this issue maybe remotely triggerable. A stack-based overflow is present in the handling of environment variables when connecting telnet.c to remote telnet servers through oversized DISPLAY arguments. A heap-overflow is also present which can be triggered in a different code path due to supplying oversized environment variables during client connection code.

tags | exploit, remote, overflow, shell
SHA-256 | 67091428f5e24ce1f6e0eb140516487b2dad8b7e0affe5d248d2734e0ec4626f
Mikrotik RouterOS Telnet Arbitrary Root File Creation
Posted Dec 14, 2018
Authored by Hacker Fantastic

An exploitable arbitrary file creation weakness has been identified in Mikrotik RouterOS that can be leveraged by a malicious attacker to exploit all known versions of Mikrotik RouterOS. The RouterOS contains a telnet client based on GNU inetutils with modifications to remove shell subsystem. However an attacker can leverage the "set tracefile" option to write an arbitrary file into any "rw" area of the filesystem, escaping the restricted shell to gain access to a "ash" busybox shell on some versions. The file is created with root privileges regardless of the RouterOS defined group.

tags | exploit, arbitrary, shell, root
SHA-256 | a939b73387c51054bd5c4c1fabbeade0aabd8445df951b5f0caf507ff0713454
YSTS 2019 Call For Papers
Posted Dec 14, 2018
Site ysts.org

The 2019 edition of YSTS (You Shot The Sheriff) has announced its call for papers. It will be held in Sao Paulo, Brazil on May 27th, 2019.

tags | paper, conference
SHA-256 | 9f08a6fe9f6c4e85823f972eed5a5fd179e000a9994c5b233560563f6c655312
Huawei Router HG532e Command Execution
Posted Dec 14, 2018
Authored by Rebellion

Huawei Router HG532e command execution exploit.

tags | exploit
advisories | CVE-2015-7254
SHA-256 | ad6677ad79c2dee98de9e83cba02dc6916c26fa35673bde067e9cd0b326fdb99
Angry IP Scanner 3.5.3 Denial Of Service
Posted Dec 14, 2018
Authored by Fernando Cruz

Angry IP Scanner version 3.5.3 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 84b312b33c11933aa01cd512dd5ae2198db4495c5b9f8096e4fa357b8345a807
Facebook And Google Reviews System For Business 1.0 CSRF
Posted Dec 14, 2018
Authored by Veyselxan

Facebook And Google Reviews System For Business version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 23409162eb34a269e30c2bc97e6f4ec00055868c8aa81fe90f9576549c8e9718
GNU Privacy Guard 2.2.12
Posted Dec 14, 2018
Site gnupg.org

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.

Changes: Multiple bug fixes and code improvements added.
tags | tool, encryption
SHA-256 | db030f8b4c98640e91300d36d516f1f4f8fe09514a94ea9fc7411ee1a34082cb
Zortam MP3 Media Studio 24.15 Local Buffer Overflow
Posted Dec 14, 2018
Authored by Manpreet Singh Kheberi

Zortam MP3 Media Studio version 24.15 SEH local buffer overflow exploit.

tags | exploit, overflow, local
SHA-256 | ae978ceac2fcddeeafa2b222021ae7e189950a42f5b3acd8f9b615d32b9b6ef9
Responsive FileManager 9.13.4 XSS / File Manipulation / Traversal
Posted Dec 14, 2018
Authored by farisv

Responsive FileManager version 9.13.4 suffers from bypass, cross site scripting, remote file read, remote file write, and traversal vulnerabilities.

tags | exploit, remote, vulnerability, xss, file inclusion
SHA-256 | 24b44c3be9bf67b90bb1d1cdb9ec74af7708c61d94cdc80aa3cf18c8fd7d3e68
Cisco RV110W Password Disclosure / Command Execution
Posted Dec 14, 2018
Authored by RySh

Cisco RV110W suffers from password disclosure and command execution vulnerabilities.

tags | exploit, vulnerability, info disclosure
systems | cisco
advisories | CVE-2014-0683, CVE-2015-6396
SHA-256 | 49f352762b2cb4aac38f40cf4fba40ffd8992a4abb6d4dbe0d5b524fec9d83c4
UltraISO 9.7.1.3519 Output FileName Denial Of Service
Posted Dec 14, 2018
Authored by Francisco Ramirez

UltraISO version 9.7.1.3519 Output FileName denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 666364dbe838e6657c0ec15178ef3c12e40eaed1389225bfcf4963ab405b8a33
Double Your Bitcoin Script Automatic 2018 SQL Injection
Posted Dec 14, 2018
Authored by Veyselxan

Double Your Bitcoin Script Automatic 2018 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | fe09afa366b444a04708e42ab3dbe3ff9d923d18391108a5c49d794564dfe97d
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close