exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 425 RSS Feed

Files Date: 2013-04-01 to 2013-04-30

SAP ConfigServlet Remote Code Execution
Posted Apr 29, 2013
Authored by Dmitry Chastuhin, Andras Kabai | Site metasploit.com

This Metasploit module allows remote code execution via operating system commands through the SAP ConfigServlet without any authentication. This Metasploit module has been tested successfully with SAP NetWeaver 7.00 and 7.01 on Windows Server 2008 R2.

tags | exploit, remote, code execution
systems | windows
advisories | OSVDB-92704
SHA-256 | 62e0a4607ddec7e5f1da4c772ef23ba8583944002abf5e96e995e6da403c5361
phpMyAdmin Authenticated Remote Code Execution
Posted Apr 29, 2013
Authored by Janek Vind aka waraxe | Site metasploit.com

This Metasploit module exploits a PREG_REPLACE_EVAL vulnerability in phpMyAdmin's replace_prefix_tbl within libraries/mult_submits.inc.php via db_settings.php. This affects versions 3.5.x below 3.5.8.1 and 4.0.0 below 4.0.0-rc3. PHP versions greater than 5.4.6 are not vulnerable.

tags | exploit, php
advisories | CVE-2013-3238, OSVDB-92793
SHA-256 | cde46aba3bb442a48c277780f2ae183ec296c40bdbad1fb176830924a1405679
Wordpress W3 Total Cache PHP Code Execution
Posted Apr 29, 2013
Authored by H D Moore, juan vazquez, temp66, Christian Mehlmauer | Site metasploit.com

This Metasploit module exploits a PHP Code Injection vulnerability against Wordpress plugin W3 Total Cache for versions up to and including 0.9.2.8. WP Super Cache 1.2 or older is also reported as vulnerable. The vulnerability is due to the handling of certain macros such as mfunc, which allows arbitrary PHP code injection. A valid post ID is needed in order to add the malicious comment. If the POSTID option isn't specified, then the module will automatically bruteforce one. Also, if anonymous comments aren't allowed, then a valid username and password must be provided. In addition, the "A comment is held for moderation" option on Wordpress must be unchecked for successful exploitation. This Metasploit module has been tested against Wordpress 3.5 and W3 Total Cache 0.9.2.3 on a Ubuntu 10.04 system.

tags | exploit, arbitrary, php
systems | linux, ubuntu
advisories | OSVDB-92652
SHA-256 | e5ac9a6fad8c4d6319f7a5b50dd28589a34b1e7d2753c81dd9c0c17b9fb0bb79
D-Link IP Cameras Injection / Bypass
Posted Apr 29, 2013
Authored by Core Security Technologies, Nahuel Riva, Francisco Falcon, Pablo Santamaria, Juan Cotta, Martin Rocha | Site coresecurity.com

Core Security Technologies Advisory - D-Link IP Cameras suffer from OS command injection, authentication, information leak, and hard-coded credential vulnerabilities.

tags | exploit, vulnerability
advisories | CVE-2013-1599, CVE-2013-1600, CVE-2013-1601, CVE-2013-1602, CVE-2013-1603
SHA-256 | c89524253ab599d8622f01400e1599d3a2ca11af0117966d4e4a0fe9ff04ad31
Vivotek IP Camera Buffer Overflow / Disclosure / Injection
Posted Apr 29, 2013
Authored by Core Security Technologies, Nahuel Riva, Francisco Falcon, Alejandro Leon Morales, Juan Cotta, Martin Rocha | Site coresecurity.com

Core Security Technologies Advisory - Vivotek IP Cameras suffer from information leak, buffer overflow, authentication, path traversal, and command injection vulnerabilities. Vulnerable are Vivotek PT7135 IP camera with firmware 0300a, Vivotek PT7135 IP camera with firmware 0400a, and possibly others.

tags | exploit, overflow, vulnerability
advisories | CVE-2013-1594, CVE-2013-1595, CVE-2013-1596, CVE-2013-1597, CVE-2013-1598
SHA-256 | fa7660e4a137a97602dd52a3f2f89792f4eba90870562d6329ab58bbcacf03d9
Cisco Linksys E1200 / N300 Cross Site Scripting
Posted Apr 29, 2013
Authored by Carl Benedict

Cisco Linksys E1200 and N300 routers version 2.0.04 suffer from a cross site scripting vulnerability.

tags | exploit, xss
systems | cisco
SHA-256 | c940fba04264c2e267af39f6a7ead1f281c2d9cc0420ff4ca58897013a5ee1c6
HP Security Bulletin HPSBPI02869 SSRT100936
Posted Apr 29, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBPI02869 SSRT100936 - A potential security vulnerability has been identified with HP LaserJet MFP printers, HP Color LaserJet MFP printers, and certain HP LaserJet printers. The vulnerability could be exploited remotely to gain unauthorized access to files. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2012-5221
SHA-256 | c331c35e287cf34d731bc25cdf4dc4815ac9ee61b92981d4b4a6d1686c4d86ae
HP Security Bulletin HPSBPI02868 SSRT101017
Posted Apr 29, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBPI02868 SSRT101017 - A potential security vulnerability has been identified with HP Managed Printing Administration (MPA). The vulnerability could be exploited remotely resulting in cross site scripting (XSS). Revision 1 of this advisory.

tags | advisory, xss
advisories | CVE-2012-5219
SHA-256 | ea246147bc2212a438f5e993c0712afde5bd4063ef936ec1ee283575e5c97b1d
Foe CMS 1.6.5 Cross Site Scripting / SQL Injection
Posted Apr 29, 2013
Authored by flux77

Foe CMS version 1.6.5 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | f9cee0773f9203282881b7996ccb4e7e82ff6ed5751595da4aa7cbe5dcbda989
Ipswitch IMail 11.01 Cross Site Scripting
Posted Apr 29, 2013
Authored by DaOne

Ipswitch IMail version 11.01 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 994dfe38a03dadf23ee63272381e22efa35b41a469d160c4208efb44566257f9
Memcached Remote Denial Of Service
Posted Apr 29, 2013
Authored by infodox

Memcached denial of service exploit for an issue disclosed on their bugtracker two years ago and was never patched.

tags | exploit, denial of service
SHA-256 | 814e65638843b38bd9fd9f0e2304a82c68628fa8c903a54aaec2025d9de659fc
EDSC 2013 Call For Papers
Posted Apr 29, 2013
Site edsconf.com

EDSC is a new security conference focusing on embedded systems, hardware, and anything behind the silicon curtain. Embedded testing is a rapidly expanding area of the security industry staying current is important for engineers, researchers, and testers alike. EDSC will be held this summer on the beach at Golden Gardens Park in the Bathhouse. The venue is 20 minutes from downtown Seattle, WA, USA. It will take place August 14th and 15th.

tags | paper, conference
SHA-256 | 2abefd1feff07569705099347b834c058dbaa4add3c7932658d8ec9a304943dc
Joomla! 3.0.3 PHP Object Injection
Posted Apr 29, 2013
Authored by EgiX

Joomla! versions 3.0.3 and below suffer from a PHP object injection vulnerability in remember.php.

tags | exploit, php
advisories | CVE-2013-3242
SHA-256 | 92c1b16050368998c04ca3342d9eced12b23a19d5974b249776e4d6b55dcefcd
Mandriva Linux Security Advisory 2013-154
Posted Apr 29, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-154 - An information disclosure flaw was found in the way the mount command reported errors. A local attacker could use this flaw to determine the existence of files and directories they do not have access to. Additionally for Mandriva Enterprise Server 5 a patch was added to support a new --no-canonicalize switch for mount to support the fix for in fuse. The updated packages have been patched to correct these issues.

tags | advisory, local, info disclosure
systems | linux, mandriva
advisories | CVE-2013-0157
SHA-256 | 007b8d9e4059b6f9c2f23c2c4c28be3ff4be16e6a9dabd3d0800fb8a9d748303
Mandriva Linux Security Advisory 2013-156
Posted Apr 29, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-156 - ModSecurity before 2.7.3 allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity vulnerability. The updated packages have been patched to correct this issue.

tags | advisory, remote, web, denial of service, arbitrary, xxe
systems | linux, mandriva
advisories | CVE-2013-1915
SHA-256 | 686354a3dac07edc7796a50d9ab3acf3cac39229d4912db2ea0ab6d44023c774
Mandriva Linux Security Advisory 2013-155
Posted Apr 29, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-155 - FUSE, possibly 2.8.5 and earlier, allows local users to create mtab entries with arbitrary pathnames, and consequently unmount any filesystem, via a symlink attack on the parent directory of the mountpoint of a FUSE filesystem, a different vulnerability than CVE-2010-0789. The updated packages have been patched to correct this issue.

tags | advisory, arbitrary, local
systems | linux, mandriva
advisories | CVE-2010-3879
SHA-256 | 4a573d4ac94a8fef29b69d8e2b6b66a8923d2d41fc74bc07033273f227d9c195
PayPal BillSafe Authentication Bypass
Posted Apr 29, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

PayPal's Billsafe online payment service web application suffered from a remote authentication bypass session vulnerability.

tags | exploit, remote, web
SHA-256 | a7648736a35c6d5b0f41156d9bb5608ca1538419ba339fc5cf0c58bcb604ae1b
TinyMCE Ajax File Manager Remote Code Execution
Posted Apr 29, 2013
Authored by onestree

TinyMCE Ajax File Manager suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | d755af232c0c6aa46764039b4bc2eb4bec170c1ae8e037d2d4a69a96ee1a9200
Mandriva Linux Security Advisory 2013-153
Posted Apr 28, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-153 - Subversion's mod_dav_svn Apache HTTPD server module will use excessive amounts of memory when a large number of properties are set or deleted on a node. This can lead to a DoS. There are no known instances of this problem being observed in the wild. Subversion's mod_dav_svn Apache HTTPD server module will crash when a LOCK request is made against activity URLs. This can lead to a DoS. There are no known instances of this problem being observed in the wild. Subversion's mod_dav_svn Apache HTTPD server module will crash in some circumstances when a LOCK request is made against a non-existent URL. This can lead to a DoS. There are no known instances of this problem being observed in the wild. Subversion's mod_dav_svn Apache HTTPD server module will crash when a PROPFIND request is made against activity URLs. This can lead to a DoS. There are no known instances of this problem being observed in the wild, but the details of how to exploit it have been disclosed on the full disclosure mailing list. Subversion's mod_dav_svn Apache HTTPD server module will crash when a log REPORT request receives a limit that is out of the allowed range. This can lead to a DoS. There are no known instances of this problem being used as a DoS in the wild. The updated packages have been upgraded to the 1.7.9 version which is not affected by these issues.

tags | advisory
systems | linux, mandriva
advisories | CVE-2013-1845, CVE-2013-1846, CVE-2013-1847, CVE-2013-1849, CVE-2013-1884
SHA-256 | ac52fca2c6e52678143574a204e2908949235f35cf7c438923678f0725019825
Mandriva Linux Security Advisory 2013-152
Posted Apr 28, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-152 - Subversion's mod_dav_svn Apache HTTPD server module will use excessive amounts of memory when a large number of properties are set or deleted on a node. This can lead to a DoS. There are no known instances of this problem being observed in the wild. Subversion's mod_dav_svn Apache HTTPD server module will crash when a LOCK request is made against activity URLs. This can lead to a DoS. There are no known instances of this problem being observed in the wild. Subversion's mod_dav_svn Apache HTTPD server module will crash in some circumstances when a LOCK request is made against a non-existent URL. This can lead to a DoS. There are no known instances of this problem being observed in the wild. Subversion's mod_dav_svn Apache HTTPD server module will crash when a PROPFIND request is made against activity URLs. This can lead to a DoS. There are no known instances of this problem being observed in the wild, but the details of how to exploit it have been disclosed on the full disclosure mailing list. The updated packages have been upgraded to the 1.6.21 version which is not affected by these issues.

tags | advisory
systems | linux, mandriva
advisories | CVE-2013-1845, CVE-2013-1846, CVE-2013-1847, CVE-2013-1849
SHA-256 | 930a2bdd3266063666866847cb602e153af6288c4df4eadd20f0f8eba4ad4b09
Mandriva Linux Security Advisory 2013-151
Posted Apr 28, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-151 - libcurl is vulnerable to a cookie leak vulnerability when doing requests across domains with matching tails. This vulnerability can be used to hijack sessions in targetted attacks since registering domains using a known domain's name as an ending is trivial.

tags | advisory
systems | linux, mandriva
advisories | CVE-2013-1944
SHA-256 | 5c69303402e466b01eae0fbd8cd93ede86dc773f79280ad90e909cf75515c6af
FreePBX 2.9 Remote Command Execution
Posted Apr 27, 2013
Authored by Ahmed Aboul-Ela

FreePBX version 2.9 suffers from a backup module remote command execution vulnerability.

tags | exploit, remote
SHA-256 | 0f737c88245ed86d1ced573e55dc41069885055dbdb06ade39b3d6fddb9f0145
PHPValley Micro Jobs Site Script 1.01 Account Takeover
Posted Apr 27, 2013
Authored by Jason Whelan

PHPValley Micro Jobs Site Script version 1.01 allows for a logged in user to spoof another user and take over their account.

tags | exploit, spoof
SHA-256 | be3489717f38a732799715a5bf9d318833e3065f792e86619fa9a7f2f1b2c792
Elecard MPEG Player 5.8 Buffer Overflow
Posted Apr 27, 2013
Authored by metacom

Elecard MPEG Player version 5.8 proof of concept local buffer overflow exploit.

tags | exploit, overflow, local, proof of concept
SHA-256 | 7302291bed8b7eb00f297566ec60a621d7adcfae5c0545a7e9a021986f0bdd90
Iron Lava Corp Shell Upload / SQL Injection
Posted Apr 27, 2013
Authored by Ashiyane Digital Security Team

Sites designed by Iron Lava Corp suffer from remote shell upload and remote SQL injection vulnerabilities. Note that this advisory has site-specific information.

tags | exploit, remote, shell, vulnerability, sql injection
SHA-256 | 75f7541db9cc5c202ba408bd1c4efc347e24216888610a60af000419f373eff4
Page 1 of 17
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close