exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 46 of 46 RSS Feed

Files Date: 2012-02-02 to 2012-02-03

WeBaCoo (Web Backdoor Cookie) 0.2.2
Posted Feb 2, 2012
Authored by Anestis Bechtsoudis | Site github.com

WeBaCoo (Web Backdoor Cookie) is a web backdoor script-kit, aiming to provide a stealth terminal-like connection over HTTP between client and web server. It is a post exploitation tool capable to maintain access to a compromised web server. WeBaCoo was designed to operate under the radar of modern up-to-dated AV, NIDS, IPS, Network Firewalls and Application Firewalls, proving a stealth mechanism to execute system commands to the compromised server. The obfuscated communication is accomplished using HTTP header's Cookie fields under valid client HTTP requests and relative web server's responses.

Changes: Support for extension modules, MySQL CLI extension module, Upload extension module, various other additions.
tags | tool, web, rootkit
systems | unix
SHA-256 | 586fbad973ea45413a2213504358a5aee068c791511b7cdb2756e9cc84cdcf2c
802.1X HTC Android Credential Exposure
Posted Feb 2, 2012
Authored by Chris Hessing

There is an issue in certain HTC builds of Android that can expose the user's 802.1X Wi-Fi credentials to any program with basic WI-FI permissions.  When this is paired with the Internet access permissions, which most applications have, an application could easily send all stored Wi-Fi network credentials (user names, passwords, and SSID information) to a remote server.  This exploit exposes enterprise-privileged credentials in a manner that allows targeted exploitation.

tags | advisory, remote
advisories | CVE-2011-4872
SHA-256 | 0f1f884293be7c157dae7524d07b52f3e98942abbb190033ad8347e26153addc
Wireshark 1.4.4 Remote Stack Buffer Overflow
Posted Feb 2, 2012
Authored by Paul Makowski, sickness | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in Wireshark versions 1.4.4 and below by sending an malicious packet.

tags | exploit, overflow
advisories | CVE-2011-1591, OSVDB-71848
SHA-256 | 511f64f5e1e6f3db59de9b6a6c43ae3aaf55d251853f709490e4c55d464cb353
Wireshark 1.4.4 Local Stack Buffer Overflow
Posted Feb 2, 2012
Authored by Paul Makowski, sickness | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in Wireshark versions 1.4.4 and below. When opening a malicious .pcap file in Wireshark, a stack buffer overflow occurs, resulting in arbitrary code execution.

tags | exploit, overflow, arbitrary, code execution
advisories | CVE-2011-1591, OSVDB-71848
SHA-256 | acc61f711bf3fc96f88a363a4b7cccba3e7feabb4a6da3f77f3cf131516df027
EMC Documentum Content Server Privilege Escalation
Posted Feb 2, 2012
Authored by Yuri Simione | Site emc.com

EMC Documentum Content Server contains a privilege elevation vulnerability that may allow an unauthorized user to obtain highest administrative privileges on the system.

tags | advisory
advisories | CVE-2011-4144
SHA-256 | 19646ed85ddfc22151746ef55a992a6a2d7dc26304edb39cc0f04a0afcf2ff4a
swDesk Shell Upload / Code Injection / XSS
Posted Feb 2, 2012
Authored by Red Security TEAM

swDesk suffers from cross site scripting, PHP code injection and shell upload vulnerabilities.

tags | exploit, shell, php, vulnerability, xss
SHA-256 | fa983a2d4a4eed5643f7d022b1403ee7611d425e992bcc6fd99fcde12cf183dd
Android 2.2 Webkit Normalize
Posted Feb 2, 2012
Authored by MJ Keith

Proof of concept exploit that demonstrates the Webkit normalize bug for Android version 2.2.

tags | exploit, proof of concept
advisories | CVE-2010-1759
SHA-256 | 244bad90d80a9f711cca8c04c923a5cf6711b19dd5d8fd825a9ff5f660d5ab2d
Joomla Currency Converter Cross Site Scripting
Posted Feb 2, 2012
Authored by BHG Security Center

The Joomla Currency Converter module suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 17676f0ac59ba435bf5211fec6a7531485c3d65359f7793062fbaf97594f387c
iknSupport Cross Site Scripting
Posted Feb 2, 2012
Authored by Red Security TEAM

iknSupport suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d2a5015a64a7e23f82a1592c23907b912f215033d30362928b61f5d515bf791f
SmartyCMS 0.9.4 Cross Site Scripting
Posted Feb 2, 2012
Authored by r007k17-w

SmartyCMS version 0.9.4 suffers from a cross site scripting vulnerability in the template module.

tags | exploit, xss
SHA-256 | 3805f965b9dce94554411cc59a2a33f1e57d235ef1aa6e4fe89e2a264fc7f8c3
Joomla BNF SQL Injection
Posted Feb 2, 2012
Authored by Daniel Godoy

The Joomla BNF component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b81d32166fc2a54dc5ff2d39434bdc459a5bba282ae0c296123d77f375832467
OpenEMR 4.1.0 Local File Inclusion / Command Execution
Posted Feb 2, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

OpenEMR version 4.1.0 suffers from local file inclusion and arbitrary command execution vulnerabilities.

tags | exploit, arbitrary, local, vulnerability, file inclusion
SHA-256 | aeb45ca876c22fbb0b013302962406c9de617641da105d221405ecc194efebf2
SiT! Support Incident Tracker 3.64 XSS / CSRF / SQL Injection
Posted Feb 2, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

SiT! Support Incident Tracker version 3.64 suffers from cross site scripting, cross site request forgery and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
SHA-256 | 555182c560b0b38786cf6e490054714bb220159a57b8b0956fa30f34d0a07b73
Bugzilla CSRF / Account Impersonation
Posted Feb 2, 2012
Site bugzilla.org

Bugzilla versions 2.0 to 3.4.13, 3.5.1 to 3.6.7, 3.7.1 to 4.0.3, and 4.1.1 to 4.2rc1 suffer from account impersonation and cross site request forgery vulnerabilities.

tags | advisory, vulnerability, code execution, file inclusion, csrf
advisories | CVE-2012-0448, CVE-2012-0440
SHA-256 | 560346be23f079df3dc6e695ad900afe6cf62f38a273b1c862bf04929d4ef911
Apache 2.2.22 Multiple Updates
Posted Feb 2, 2012
Site httpd.apache.org

Apache HTTP Server version 2.2.22 has been released. It addresses a wide array of vulnerabilities ranging from denial of service to integer overflow issues.

tags | advisory, web, denial of service, overflow, vulnerability
advisories | CVE-2011-3368, CVE-2011-3607, CVE-2011-4317, CVE-2012-0021, CVE-2012-0031, CVE-2012-0053
SHA-256 | 85672817e23c25e72bd6c9922fb22ec525d83fee8b06bd7f90f95794e0e9561d
phpldapadmin 1.2.2 Cross Site Scripting
Posted Feb 2, 2012
Authored by andsarmiento

phpldapadmin versions 1.2.2 and Debian build 1.2.0.5 suffer from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
systems | linux, debian
SHA-256 | 7cfe6ebd8017974a319f808c28e972c8fe247ed242b748dafce3d9cac4112c36
Red Hat Security Advisory 2012-0089-01
Posted Feb 2, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0089-01 - JBoss Operations Network is a middleware management solution that provides a single point of control to deploy, manage, and monitor JBoss Enterprise Middleware, applications, and services. This JBoss ON 2.4.2 release serves as a replacement for JBoss ON 2.4.1, and includes several bug fixes.

tags | advisory
systems | linux, redhat
advisories | CVE-2011-3206, CVE-2011-4573, CVE-2011-4858, CVE-2012-0052, CVE-2012-0062
SHA-256 | 7178588f30ba4bd4d6f52da97027502090e75fdc4cc09fcce68a551d4ef378f1
Red Hat Security Advisory 2012-0086-01
Posted Feb 2, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0086-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength, general purpose cryptography library. An information leak flaw was found in the SSL 3.0 protocol implementation in OpenSSL. Incorrect initialization of SSL record padding bytes could cause an SSL client or server to send a limited amount of possibly sensitive data to its SSL peer via the encrypted connection. It was discovered that OpenSSL did not limit the number of TLS/SSL handshake restarts required to support Server Gated Cryptography. A remote attacker could use this flaw to make a TLS/SSL server using OpenSSL consume an excessive amount of CPU by continuously restarting the handshake.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2011-4576, CVE-2011-4619
SHA-256 | f32422af624aca0e8358af4e1be4d6b04182fcdfd359eb13369111bdeb1e0c03
Ubuntu Security Notice USN-1354-1
Posted Feb 2, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1354-1 - It was discovered that usbmuxd did not correctly perform bounds checking when processing the SerialNumber field of USB devices. An attacker with physical access could use this to crash usbmuxd or potentially execute arbitrary code as the 'usbmux' user.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-0065
SHA-256 | ac6ebe3e80c94ef71b87596fed3b9abc035eac39b47350d22b2067cd1b78886d
Red Hat Security Advisory 2012-0085-01
Posted Feb 2, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0085-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. A flaw was found in the processing of malformed content. An HTML mail message containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. The same-origin policy in Thunderbird treated http://example.com and http://[example.com] as interchangeable. A malicious script could possibly use this flaw to gain access to sensitive information that may be included in HTTP proxy error replies, generated in response to invalid URLs using square brackets.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2011-3670, CVE-2012-0442
SHA-256 | fe4d73c0e1fcfc4fc1ff96734d69098c1227b4827555ab95f7dcc0b4b1d719bf
Red Hat Security Advisory 2012-0084-01
Posted Feb 2, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0084-01 - SeaMonkey is an open source web browser, e-mail and newsgroup client, IRC chat client, and HTML editor. A flaw was found in the processing of malformed web content. A web page containing malicious content could cause SeaMonkey to crash or, potentially, execute arbitrary code with the privileges of the user running SeaMonkey. The same-origin policy in SeaMonkey treated http://example.com and http://[example.com] as interchangeable. A malicious script could possibly use this flaw to gain access to sensitive information that may be included in HTTP proxy error replies, generated in response to invalid URLs using square brackets.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2011-3670, CVE-2012-0442
SHA-256 | 39ff68cd83efc384bf01448850de7e3a08a5b5755f99a6396e8299ecd7c70391
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close