exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 35 RSS Feed

Files Date: 2012-12-24 to 2012-12-25

Exploit Next Generation SQL Fingerprint 1.42.24-102144
Posted Dec 24, 2012
Authored by Nelson Brito | Site code.google.com

The Exploit Next Generation® SQL Fingerprint tool uses a combination of crafted packets for SQL Server Resolution Protocol (SSRP) and Tabular Data Stream Protocol (TDS) (protocols natively used by Microsoft SQL Server) to accurately perform version fingerprinting and determine the exact Microsoft SQL Server version.

Changes: This is the Perl version.
tags | tool, scanner, protocol
systems | linux, unix
SHA-256 | a9da9389d828f4a7b3af5d779e87fb3ae513be7cc7645331252f6b8c668f4c79
CubeCart 4.x / 5.x Privilege Escalation
Posted Dec 24, 2012
Authored by Aung Khant | Site yehg.net

CubeCart versions 4.x and 5.x suffer from a setup reinstallation privilege escalation vulnerability.

tags | advisory
SHA-256 | b6e0a82f2fcfb8bd1e56130184c395a0742734e83737dcdf40c621785ed944ca
CubeCart 4.4.6 Local File Inclusion
Posted Dec 24, 2012
Authored by Aung Khant | Site yehg.net

CubeCart versions 4.4.6 and below suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | cd09ebac1ebc0cdb12f3fcb26cfca9b777d59682b2ce8d5df2bc51319446fa7c
CubeCart 4.4.6 SQL Injection
Posted Dec 24, 2012
Authored by Aung Khant | Site yehg.net

CubeCart versions 4.4.6 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | fb5ba9da5f00ec1224adc14fd7e0304f4b96af9244451539363f329a3b84a376
WordPress W3 Total Cache Data Disclosure
Posted Dec 24, 2012
Authored by zx2c4

This is an exploit for W3 Total Cache called W3 Total Fail that works by attempting to guess SQL queries that might contain important password hashes.

tags | exploit
SHA-256 | 2e978aeab0aad073084fa3c762212c6feb62f882be9a85f79fe5a5effb151596
Netransfers 2.1 XSS / LFI / Traversal
Posted Dec 24, 2012
Authored by d3b4g

Netransfers version 2.1 suffers from cross site scripting, local file inclusion, and directory traversal vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | 4a183785cbb8438b9e8db953fad2c66c40daf05a1747e1cd0cd5ce9b73bfadfb
PHP-CGI Argument Injection Remote Code Execution
Posted Dec 24, 2012
Authored by infodox

This exploits abuses an argument injection in the PHP-CGI wrapper to execute code as the PHP user/webserver user.

tags | exploit, cgi, php
advisories | CVE-2012-1823
SHA-256 | 3eec4f2609dbad6e788f030ac2d9d162c3f1d0f995cfc76d077850a4c0c1bcdc
Mandriva Linux Security Advisory 2012-182
Posted Dec 24, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-182 - Multiple vulnerabilities has been discovered and corrected in ModSecurity before 2.6.6, when used with PHP, does not properly handle single quotes not at the beginning of a request parameter value in the Content-Disposition field of a request with a multipart/form-data Content-Type header, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting attacks.

tags | advisory, remote, php, vulnerability, xss
systems | linux, mandriva
advisories | CVE-2012-2751, CVE-2012-4528
SHA-256 | 369ce6a7e151a229d7375ff65beba434e2f508b28ac4f84b53550bbada3693bf
CubeCart 4.4.6 Cross Site Scripting
Posted Dec 24, 2012
Authored by Aung Khant | Site yehg.net

CubeCart versions 4.4.6 and below suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | f613b5f3755c80ea590bd86c890a7bd417c277d38c83a86e047147dac23898ae
CubeCart 4.4.6 Cross Site Request Forgery
Posted Dec 24, 2012
Authored by Aung Khant | Site yehg.net

CubeCart versions 4.4.6 and below suffer from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 9786b4b6388152d345c9bc99106204e26c2db4b2c8ca67174d1c41d337766b31
Troopers 2013 Call For Papers
Posted Dec 24, 2012
Site troopers.de

Call For Papers for Troopers 2013 - The conference will be held in Heidelberg, Germany from March 13th through the 14th, 2013.

tags | paper, conference
SHA-256 | f3c905b1d20236b92d571e6971dba7b6356ca0e6de9c96a7e05f35f52fe6b056
EMC Data Protection Advisor Information Disclosure
Posted Dec 24, 2012
Authored by rgod | Site emc.com

A vulnerability exists in EMC Data Protection Advisor that can be potentially exploited to gain unauthorized access to files and directories. The DPA Web UI contains directory traversal vulnerability that could allow a remote unauthenticated malicious user to copy and read files from the affected system. The vulnerability does not allow an attacker to modify existing or upload new files to the affected system. If recommended practice is followed and the DPA server processes run as an unprivileged user, these files will be limited to the DPA installation directory. The DPA installation directory may contain files with sensitive system information.

tags | advisory, remote, web
advisories | CVE-2012-4616
SHA-256 | 28deb0615da041d54123c8dd033b6abe48f3fe792e845006fbe90f62c15a6b9d
HP Security Bulletin HPSBUX02835 SSRT100763
Posted Dec 24, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02835 SSRT100763 - A potential security vulnerability has been identified with HP-UX running BIND. This vulnerability could be exploited remotely as a domain name revalidation. Revision 1 of this advisory.

tags | advisory
systems | hpux
advisories | CVE-2012-1033
SHA-256 | ed50169d6eb47a27f49fc9ad4e562c77c9ce2f6665fdf4c6015f659ddda32be2
MyBB AwayList SQL Injection
Posted Dec 24, 2012
Authored by Red_Hat

MyBB AwayList plugin suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 390090953d05358a08a89247468e6744125a4582dc4426263307b48b6e30859b
CubeCart 5.0.7 Open URL Redirection
Posted Dec 24, 2012
Authored by Aung Khant | Site yehg.net

CubeCart versions 5.0.7 and below suffer from an open URL redirection vulnerability.

tags | exploit
SHA-256 | 8088fcda724250b29531d595f138b2830fad68d83d0ecedc036310b40a01a8bd
CubeCart 4.4.6 Open URL Redirection
Posted Dec 24, 2012
Authored by Aung Khant | Site yehg.net

CubeCart versions 4.4.6 and below suffer from an open URL redirection vulnerability.

tags | exploit
SHA-256 | 2155a336ea5b466547cbd01cc22b43133122aa3dc4f50f21da60e598c5aa3acb
WordPress Rokbox Themes Content Spoofing / XSS
Posted Dec 24, 2012
Authored by MustLive

Multiple WordPress themes by RocketTheme suffer from cross site scripting, path disclosure, and content spoofing vulnerabilities.

tags | exploit, spoof, vulnerability, xss
SHA-256 | b64d5ae444d8cc1bf39555f4b065ea716c63e9ea02efe5949842af75d06a8ff8
Uploadify jQuery Generic File Upload
Posted Dec 24, 2012
Authored by KedAns-Dz

This Metasploit module an arbitrary file upload and code execution vulnerability in Uploadify.

tags | exploit, arbitrary, code execution, file upload
SHA-256 | a6f12738518c4ce18f38b79ba62f721ae6a586c334e491f20b73787b6ac9b356
Feindura CMS 2.0.4 Shell Upload
Posted Dec 24, 2012
Authored by KedAns-Dz

Feindura CMS version 2.0.4 suffers from a remote PHP shell upload vulnerability.

tags | exploit, remote, shell, php
SHA-256 | ecdc36ddddd1f08e0556a367db6dfb88df06cfe8bcf67905c47bfa7040e0a29b
City Directory Review And Rating Script SQL Injection
Posted Dec 24, 2012
Authored by 3spi0n

City Directory Review and Rating Script suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e903209e8cf91c1e8901d8dd58f98e226a25cc15bdb2b9838747f89b94e938aa
Siemens SIMATIC S7-1200 PLCs Denial Of Service
Posted Dec 24, 2012
Authored by Arne Vidstrom, Prof. Dr. Hartmut Pohl

Siemens SIMATIC S7-1200 PLCs, version 2 and higher, allow device management over TCP port 102 (ISO-TSAP) and retrieving status information over UDP port 161 (SNMP). It is possible to cause the device to go into defect mode by sending specially crafted packets to these ports.

tags | advisory, udp, tcp
SHA-256 | 679ddc6a6dfabb319c2d94eaa550f322d746da693bd83835da6ccdc4172e3a1f
Microsoft SQL Server Database Link Crawling Command Execution
Posted Dec 24, 2012
Site metasploit.com

This Metasploit module can be used to crawl MS SQL Server database links and deploy Metasploit payloads through links configured with sysadmin privileges using a valid SQL Server Login. If you are attempting to obtain multiple reverse shells using this module we recommend setting the "DisablePayloadHandler" advanced option to "true", and setting up a multi/handler to run in the background as a job to support multiple incoming shells. If you are interested in deploying payloads to specific servers this module also supports that functionality via the "DEPLOYLIST" option. Currently, the module is capable of delivering payloads to both 32bit and 64bit Windows systems via powershell memory injection methods based on Matthew Graeber's work. As a result, the target server must have powershell installed. By default, all of the crawl information is saved to a CSV formatted log file and MSF loot so that the tool can also be used for auditing without deploying payloads.

tags | exploit, shell
systems | windows
SHA-256 | aec25e86c630aebbe81223e53debe36871fbbe2494ff15b49410d725b1a9770c
IBM Lotus Notes Client URL Handler Command Injection
Posted Dec 24, 2012
Authored by Moritz Jodeit, Sean de Regge, juan vazquez | Site metasploit.com

This Metasploit modules exploits a command injection vulnerability in the URL handler for for the IBM Lotus Notes Client <= 8.5.3. The registered handler can be abused with an specially crafted notes:// URL to execute arbitrary commands with also arbitrary arguments. This Metasploit module has been tested successfully on Windows XP SP3 with IE8, Google Chrome 23.0.1271.97 m and IBM Lotus Notes Client 8.5.2.

tags | exploit, arbitrary
systems | windows
advisories | CVE-2012-2174, OSVDB-83063
SHA-256 | 7a3b0f8cdedb3c1112e263b6a63066bb8c62253df93e1569505b5ae265a933a9
Netwin SurgeFTP Remote Command Execution
Posted Dec 24, 2012
Authored by sinn3r, Spencer McIntyre | Site metasploit.com

This Metasploit module exploits a vulnerability found in Netwin SurgeFTP, version 23c8 or prior. In order to execute commands via the FTP service, please note that you must have a valid credential to the web-based administrative console.

tags | exploit, web
SHA-256 | d2cfc6fc7d86461f770fda0e4daee3857ea9a4952d95f4921e2a9e92c4b23c57
WordPress WP-Property PHP File Upload
Posted Dec 24, 2012
Authored by Sammy FORGIT | Site metasploit.com

This Metasploit module exploits a vulnerability found in WP-Property <= 1.35.0 WordPress plugin. By abusing the uploadify.php file, a malicious user can upload a file to a temp directory without authentication, which results in arbitrary code execution.

tags | exploit, arbitrary, php, code execution
advisories | OSVDB-82656
SHA-256 | 4dee1bdd031612bb43cd354c2c2c0169a80a8ac8b06c72612651dcb736f31e37
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close