exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 977 RSS Feed

Files Date: 2012-02-01 to 2012-02-29

HP Data Protector 6.1 EXEC_CMD Remote Code Execution
Posted Feb 24, 2012
Authored by Wireghoul, ch0ks, c4an | Site metasploit.com

This exploit abuses a vulnerability in the HP Data Protector service. This flaw allows an unauthenticated attacker to take advantage of the EXEC_CMD command and traverse back to /bin/sh, this allows arbitrary remote code execution under the context of root.

tags | exploit, remote, arbitrary, root, code execution
advisories | CVE-2011-0923
SHA-256 | 95add5b2ce4d94dcd719eaead5d7369aff78a1ef7a8325a02fc4a43b2369c0b5
WineBiz SQL Injection
Posted Feb 24, 2012
Authored by AtlasTeam

WineBiz suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f354657806fd9ac91926b7b06045ec8b120ef24937f9694cba159b6228418209
Feng Chen SQL Injection
Posted Feb 24, 2012
Authored by AtlasTeam

Feng Chen suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6f7d2dfb912bcc5283b7acb739633426b01756b75e22767dfd3e73b632d2535c
BlackBerry PlayBook Samba Remote Code Execution
Posted Feb 24, 2012
Authored by Andy Davis | Site ngssecure.com

BlackBerry PlayBook suffers from a samba related code execution vulnerability. Tablet versions prior to 2.0.0.7971 are affected.

tags | advisory, code execution
SHA-256 | 1afc8a7ff4c33e0b84d61b7fd3ad9ea453b1ab6f4c8645898025d843d0ecb99c
Ubuntu Security Notice USN-1374-1
Posted Feb 24, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1374-1 - Andy Davis discovered that Samba incorrectly handled certain AndX offsets. A remote attacker could send a specially crafted request to the server and cause a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-0870
SHA-256 | 81d485c10b572461eea91dd42a3a6dd59c4c9ad6c3e1aa0157a31e42055bb3ab
Ubuntu Security Notice USN-1373-1
Posted Feb 24, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1373-1 - It was discovered that the Java HttpServer class did not limit the number of headers read from a HTTP request. A remote attacker could cause a denial of service by sending special requests that trigger hash collisions predictably. Various other issues were also addressed.

tags | advisory, java, remote, web, denial of service
systems | linux, ubuntu
advisories | CVE-2011-5035, CVE-2011-3563, CVE-2012-0497, CVE-2012-0501, CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506, CVE-2012-0507, CVE-2011-3563, CVE-2011-5035, CVE-2012-0497, CVE-2012-0501, CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506, CVE-2012-0507
SHA-256 | f5d1680ea07c3d083ccb24ffe7ffae199ba83aed9e742267a6ecfcda91111e3c
Debian Security Advisory 2416-1
Posted Feb 24, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2416-1 - It was discovered that Notmuch, an email indexer, did not sufficiently escape Emacs MML tags. When using the Emacs interface, a user could be tricked into replying to a maliciously formatted message which could lead to files from the local machine being attached to the outgoing message.

tags | advisory, local
systems | linux, debian
SHA-256 | 65bcdf42c527a426b64804a3384e6b2466fe1ff2c05aca4bdd06d8c34f037db4
darkb0t IRC Python Bot 0.1
Posted Feb 24, 2012
Authored by baltazar

darkb0t is an IRC bot written in Python that is capable of doing reverse DNS lookups, google dork searching, performing link checking on SQL injection, and more.

tags | sql injection, python
SHA-256 | bd0dc25d87992414149a403dc549ded89a0f0fb3561c895a931c8324a9a959cf
PHPFox Cross Site Scripting
Posted Feb 24, 2012
Authored by tRipLeZiX

PHPFox suffers from a base64 encoded cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 020f8d963ea8be04ea929544d5ac9cca10507c062abc3c1859af3691616856c2
Zerecords SQL Injection
Posted Feb 24, 2012
Authored by Th4 MasK

Zerecords suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2baa5e3406166ac5ec1ec3afffd4624b7cb22dd9dfa8e30ee80137c77c5acc4d
Samhain File Integrity Checker 3.0.2a
Posted Feb 24, 2012
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: This release fixes a regression that could cause a segfault at startup on systems that do not have inotify.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 4547cdadbae075b9106eead876d49fe5ad3ce417882f0447b7f7181590f95a4e
Oracle JD Edwards Security Kernel Information Disclosure
Posted Feb 24, 2012
Authored by Juan Pablo Perez Etchegoyen | Site onapsis.com

Onapsis Security Advisory - If a specially crafted packet is sent to the JDENet Service (6015 TCP by default), then it would be possible to validate arbitrary (USER, ROLE, ENVIRONMENT) tuples, in order to detect valid ones.

tags | advisory, arbitrary, tcp
advisories | CVE-2011-2326
SHA-256 | bd2dcc460f9817265732bc0808e8543eaac886463c0594e24bd5fce15ec0bc80
Oracle JD Edwards SawKernel SET_INI Configuration Modification
Posted Feb 24, 2012
Authored by Juan Pablo Perez Etchegoyen | Site onapsis.com

Onapsis Security Advisory - If a specially crafted message is sent to the JDENET service (specifically to the SAW Kernel), a user can remotely change the JDE.INI configuration file. This situation might help the attacker to perform complex attacks that would lead in a full compromise of the system.

tags | advisory, kernel
advisories | CVE-2011-3514
SHA-256 | 828b3a567c457e25def81aed87d84c454dc26926bd2577c4e6994f3c298a3a9d
The Uploader 2.0.4 (Eng/Ita) Remote File Upload
Posted Feb 24, 2012
Authored by Danny Moules | Site metasploit.com

This Metasploit module exploits various flaws in The Uploader to upload a PHP payload to target system. When run with defaults it will search possible URIs for the application and exploit it automatically. Works against both English and Italian language versions. Notably it disables pre-emptive email warnings before uploading the payload, though it leaves log cleanup as a post-exploitation task.

tags | exploit, php
advisories | CVE-2011-2944
SHA-256 | d29a260fa19d9695a7f57da48288f4735a750b3a821a5fdf8012ac51ec7892aa
TrendMicro Control Manager 5.5 Buffer Overflow
Posted Feb 24, 2012
Authored by blue, Luigi Auriemma | Site metasploit.com

This Metasploit module exploits a vulnerability in the CmdProcessor.exe component of Trend Micro Control Manager up to version 5.5. The specific flaw exists within CmdProcessor.exe service running on TCP port 20101. The vulnerable function is the CGenericScheduler::AddTask function of cmdHandlerRedAlertController.dll. When processing a specially crafted IPC packet, controlled data is copied into a 256-byte stack buffer. This can be exploited to execute remote code under the context of the user.

tags | exploit, remote, tcp
advisories | CVE-2011-5001, OSVDB-77585
SHA-256 | a04483c90d2ea44a263aa576ce03bb6bfbcf03f1fa5d6ff7e8b522c7b58f3163
Sun Java Web Start Plugin Command Line Argument Injection (2012)
Posted Feb 24, 2012
Authored by jduck | Site metasploit.com

This Metasploit module exploits a flaw in the Web Start component of the Sun Java Runtime Environment. The arguments passed to Java Web Start are not properly validated, allowing injection of arbitrary arguments to the JVM. By utilizing the lesser known -J option, an attacker can take advantage of the -XXaltjvm option, as discussed previously by Ruben Santamarta. This method allows an attacker to execute arbitrary code in the context of an unsuspecting browser user. In order for this module to work, it must be ran as root on a server that does not serve SMB. Additionally, the target host must have the WebClient service (WebDAV Mini-Redirector) enabled.

tags | exploit, java, web, arbitrary, root
advisories | CVE-2012-0500, OSVDB-79227
SHA-256 | 81161207244c8e7484b4277932284c0018d20eb38ceb3a2c62bd1e994ede6a05
Orbit Downloader URL Unicode Conversion Overflow
Posted Feb 24, 2012
Authored by Diego Juarez, juan vazquez | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow in Orbit Downloader. The vulnerability is due to Orbit converting an URL ascii string to unicode in a insecure way with MultiByteToWideChar. The vulnerability is exploited with a specially crafted metalink file that should be opened with Orbit through the "File->Add Metalink..." option.

tags | exploit, overflow
advisories | CVE-2008-1602, OSVDB-44036
SHA-256 | 3fabd80b37cf0e1969d54e9e5602e17e7766d95225a456a310cee421d520516c
e-Rapido 3.3.2 SQL Injection
Posted Feb 24, 2012
Authored by HackStorm

e-Rapido version 3.3.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | cf7a1400e35c1b125e03897fa09e961f0d5c7a343ba03458675f0c86364aded2
Oracle JD Edwards JDENET Large Packets Denial Of Service
Posted Feb 24, 2012
Authored by Juan Pablo Perez Etchegoyen | Site onapsis.com

Onapsis Security Advisory - If a message containing packets of a specific size is sent to the JDENET service, a Denial of service condition is triggered, because the kernel in charge of dispatching those packets uses all the available CPU time.

tags | advisory, denial of service, kernel
advisories | CVE-2011-2324
SHA-256 | e078711b599b4ca14519d9a0815063149df5877baf8bdefeb3da7bcb1a95522e
Packet Fence 3.2.0
Posted Feb 24, 2012
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: This is a major release focused on new features and enhancements. It has OpenVAS Vulnerability Assessment integration for free client-side policy compliance. Per-user bandwidth limits can be imposed using RADIUS accounting information. A new billing engine was integrated in the captive portal, allowing a variety of paid-for Internet access workflows. Several performance enhancements and more robust handling of configuration mistakes. Many bugfixes, small enhancements, and translation updates.
tags | tool, remote
systems | unix
SHA-256 | ba03e5371037a7543536b1b3657f4b8d9eb3f36d5711e818d4cc69d3057f12f4
Oracle JD Edwards JDENET Multiple Information Disclosure
Posted Feb 24, 2012
Authored by Juan Pablo Perez Etchegoyen | Site onapsis.com

Onapsis Security Advisory - Several ways to gather information exist in the JDENET service. Sending specific types of messages, it is possible to access technical information about the system's configuration.

tags | advisory
advisories | CVE-2011-2321
SHA-256 | a6dfb3a6559dfc645d1303f9b5a6826e4fa6b4bbc4a75ebc31faef54217250c8
Redtienda E-Commerce 2.0 SQL Injection
Posted Feb 24, 2012
Authored by ITTIHACK

Redtienda E-Commerce version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 254a66ed01d4fe65cc1f4ecee5e04fd56ef097f03a784bee9bf477ac65334d03
Mobile MP3 Search Engine 2.0 HTTP Response Splitting
Posted Feb 24, 2012
Authored by CorryL

Mobile MP3 Search Engine version 2.0 suffers from a HTTP response splitting vulnerability.

tags | exploit, web
SHA-256 | 4a234a62d9055e4a817636cab81811ebdcb76770efd193cc42471310e95ae02f
phpDenora 1.4.6 SQL Injection
Posted Feb 24, 2012
Authored by KnickLighter

phpDenora versions 1.4.6 and below suffer from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | b83bd5f90a30cbd3fd0278ac241065d1eca4705fd8add6f40376be1d877983ce
Oracle JD Edwards SawKernel GET_INI Information Disclosure
Posted Feb 24, 2012
Authored by Juan Pablo Perez Etchegoyen | Site onapsis.com

Onapsis Security Advisory - If a specially crafted message is sent to the JDENET service (specifically to the SAW Kernel), a user can remotely retrieve data from the JDE.INI configuration FILE. This information includes password for database connection and configuration of node password for authentication tokens.

tags | advisory, kernel
advisories | CVE-2011-3524
SHA-256 | 90f2ce75b9c8f2dc58f994c02fbf3ab323d56248d40faf948d178fd4350492a4
Page 4 of 40
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close