exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 375 RSS Feed

Files Date: 2016-07-01 to 2016-07-31

Micro Focus Filr CSRF / XSS / Code Execution
Posted Jul 25, 2016
Authored by Wolfgang Ettlinger | Site sec-consult.com

Multiple Micro Focus Filr appliances suffer from cross site request forgery, cross site scripting, command injection, insecure design, missing cookie flag, authentication bypass, poor permission, and path traversal vulnerabilities.

tags | exploit, vulnerability, xss, csrf
advisories | CVE-2016-1607, CVE-2016-1608, CVE-2016-1609, CVE-2016-1610, CVE-2016-1611
SHA-256 | 75683bf10479970e059d4148415a4d6ba28a3aaad459288029dd624f6ebfab5d
PHP File Vault 0.9 Directory Traversal / File Read
Posted Jul 25, 2016
Authored by N_A

PHP File Vault version 0.9 suffers from directory traversal and file reading vulnerabilities.

tags | exploit, php, vulnerability, file inclusion
SHA-256 | 0e4a65a96a4a22d45e2f891b953ae6e0f8559136da12d4e2c558f8a051f8c198
Debian Security Advisory 3627-1
Posted Jul 25, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3627-1 - Several vulnerabilities have been fixed in phpMyAdmin, the web-based MySQL administration interface.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2016-1927, CVE-2016-2039, CVE-2016-2040, CVE-2016-2041, CVE-2016-2560, CVE-2016-2561, CVE-2016-5099, CVE-2016-5701, CVE-2016-5705, CVE-2016-5706, CVE-2016-5731, CVE-2016-5733, CVE-2016-5739
SHA-256 | b459793bb9e3a45ee09e42a83c4dd91fd3fb925762e1b886f320caf9f253c3d9
WordPress Code Snippets 2.6.1 Cross Site Scripting
Posted Jul 25, 2016
Authored by Burak Kelebek

WordPress Code Snippets plugin version 2.6.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 94985924416acf59239d3c59d37b7125ae6793ec70caf0d2e55e2f9c1e404f90
WordPress Contact Form To Email 1.1.47 Cross Site Scripting
Posted Jul 25, 2016
Authored by Burak Kelebek

WordPress Contact Form to Email plugin version 1.1.47 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | db19b75929c766407627f561ce21cf8d75048502fd1ed0f6a31618524e63976c
Bellini/Supercook Wi-Fi Yumi SC200 Information Disclosure / Code Execution
Posted Jul 25, 2016
Authored by James McLean

Bellini/Supercook Wi-Fi Yumi SC200 suffers from code execution, weak default password, and information disclosure vulnerabilities.

tags | exploit, vulnerability, code execution, info disclosure
SHA-256 | 1295efbedb315f2a50e34b67933ea59e41690a239b319460ffbcb66f607464c2
Joomla Showdown 1.5.0 SQL Injection
Posted Jul 25, 2016
Authored by xBADGIRL21

Joomla Showdown component version 1.5.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8b35a2c8083869bc2c7bad988609159655f073a90a430d22f8d1d37effbde31e
Neoscreen 4.5 Cross Site Scripting
Posted Jul 25, 2016
Authored by Alex Haynes

Neoscreen version 4.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a6b88238b585b94aa262a507f88ea2fd3cd4471b7bec60266e9b70cd1f771ecf
Neoscreen 4.5 Blind SQL Injection
Posted Jul 25, 2016
Authored by Alex Haynes

Neoscreen version 4.5 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9b49732caf396486cec8e75ddf871cc31afe00a529d92e86963b729e70d55f47
Neoscreen 4.5 Authentication Bypass
Posted Jul 25, 2016
Authored by Alex Haynes

Neoscreen version 4.5 suffers from an authentication bypass vulnerability.

tags | exploit, bypass
SHA-256 | 2a1948518f12aecc90ff982e0d377eb99f4226f02f0def6336846be88437e601
Debian Security Advisory 3626-1
Posted Jul 24, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3626-1 - Eddie Harari reported that the OpenSSH SSH daemon allows user enumeration through timing differences when trying to authenticate users. When sshd tries to authenticate a non-existing user, it will pick up a fixed fake password structure with a hash based on the Blowfish algorithm. If real users passwords are hashed using SHA256/SHA512, then a remote attacker can take advantage of this flaw by sending large passwords, receiving shorter response times from the server for non-existing users.

tags | advisory, remote
systems | linux, debian
advisories | CVE-2016-6210
SHA-256 | 2f863fa4086db0a31226d56604fd7475efd80aac9d83230c52c988d3925ce6d0
Joomla Huge IT Gallery 1.1.5 Cross Site Scripting / SQL Injection
Posted Jul 24, 2016
Authored by Larry W. Cashdollar, Elitza Neytcheva

Joomla Huge IT Gallery component version 1.1.5 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
advisories | CVE-2016-1000113
SHA-256 | 120e40124b2650bf6bce6e60a521c443d54b15ebf39bb3e4eefcfa1bddb21b44
Joomla Weblinks Shell Upload
Posted Jul 23, 2016
Authored by howucan

The Joomla Weblinks component suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 43c2692dbcc9023249dc7dcc905354ee474b5b51e10fc0837f5a1f16ea956d50
Autobahn|Python Origin Header Manipulation
Posted Jul 23, 2016
Authored by mgill

Autobahn|Python incorrectly checks the Origin header when the 'allowedOrigins' value is set. This can allow third parties to execute legitimate requests for WAMP WebSocket requests against an Autobahn|Python/Crossbar.io server within another browser's context. This is addressed in version 0.15.0.

tags | exploit, python, bypass
SHA-256 | a6b400b8f7febcf337e4f3b6452bfd2ec96d9d6edd9c6329679e50b857c3b896
NetBSD mail.local(8) Local Root
Posted Jul 22, 2016
Authored by Akat1

NetBSD mail.local(8) local root exploit that leverages a race condition as noted in NetBSD-SA2016-006.

tags | exploit, local, root
systems | netbsd
advisories | CVE-2016-6253
SHA-256 | ee955b7a52b2b1e4a0cd6baef82904dc7cfb28e310abaf3166325756dc708c3f
Barracuda Web App Firewall / Load Balancer Remote Root
Posted Jul 22, 2016
Authored by Russell Sanford | Site metasploit.com

This Metasploit module exploits a remote command execution vulnerability in the Barracuda Web App Firewall Firmware version 8.0.1.007 and below and Load Balancer Firmware versions 5.4.0.004 and below by exploiting a vulnerability in the web administration interface. By sending a specially crafted request it's possible to inject system commands while escalating to root do to relaxed sudo configurations on the appliances.

tags | exploit, remote, web, root
SHA-256 | 1140a40daee90570960cfd7f3c6d5cd7ddfbca7468a85535b18619b259be1089
Barracuda Spam And Virus Firewall 5.1.3.007 Remote Root
Posted Jul 22, 2016
Authored by Russell Sanford | Site metasploit.com

This Metasploit module exploits a remote command execution vulnerability in the Barracuda Spam and Virus firewall firmware versions 5.1.3.007 and below by exploiting a vulnerability in the web administration interface. By sending a specially crafted request it's possible to inject system commands while escalating to root do to relaxed sudo configuration on the local machine.

tags | exploit, remote, web, local, root, virus
SHA-256 | 808ddc4f2e9d4a40b867ca92e98217e9170d718d92040b6e9e8b3c8f3b5a6144
Rapid7 AppSpider 6.12 Privilege Escalation
Posted Jul 22, 2016
Authored by LiquidWorm | Site zeroscience.mk

Rapid7 AppSpider version 6.12 web application vulnerability scanner suffers from an unquoted search path issue impacting the services 'AppSpider REST Server', 'AppSpider REST Service' and 'AppSpiderUpgradeService' for Windows deployed as part of AppSpider solution. This could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system. A successful attempt would require the local user to be able to insert their code in the system root path undetected by the OS or other security applications where it could potentially be executed during application startup or reboot. If successful, the local user's code would execute with the elevated privileges of the application.

tags | exploit, web, arbitrary, local, root
systems | windows
SHA-256 | 55ddb2f9d5c796a92a54f5b0955345575e3f554eb0f7b54edbe97bbeacde61dd
TeamPass Passwords Management System 2.1.26 File Download
Posted Jul 22, 2016
Authored by Hasan Emre Ozer

TeamPass Passwords Management System versions 2.1.26 and below suffer from an unauthenticated arbitrary file download vulnerability.

tags | exploit, arbitrary
SHA-256 | a6f938983c6627ce76219ba9164c73d23d86783ad91a0f97d30fe23dfba8b5cb
Debian Security Advisory 3625-1
Posted Jul 22, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3625-1 - Several security issues have been discovered in the Squid caching proxy.

tags | advisory
systems | linux, debian
advisories | CVE-2016-4051, CVE-2016-4052, CVE-2016-4053, CVE-2016-4054, CVE-2016-4554, CVE-2016-4555, CVE-2016-4556
SHA-256 | 22d0c205cb033a2148166187d7a118d29d9dcc6295325cc3e1f28d5ff805791d
Slackware Security Advisory - gimp Updates
Posted Jul 22, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New gimp packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2016-4994
SHA-256 | 392fdbb15e2406a2e95e9434965942b6e2760982231de9e6252d3eaa20a27e51
Slackware Security Advisory - php Updates
Posted Jul 22, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New php packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.

tags | advisory, php
systems | linux, slackware
advisories | CVE-2016-5385, CVE-2016-6207
SHA-256 | 06b270db60bab1c5042a20d49f118cbf8e37b6f5c672d51b08de3cc253ac07e0
HP Security Bulletin HPSBGN03631 1
Posted Jul 22, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03631 1 - A potential security vulnerability has been identified with HPE IceWall Identity Manager and HPE IceWall SSO Password Reset Option running Apache Commons FileUpload. The vulnerability could be exploited remotely resulting in a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service
advisories | CVE-2016-3092
SHA-256 | c17910ace9f145dd7b8ebe6050394be1f1cf3db8ff2d238485bbcd1b64225fcb
Debian Security Advisory 3624-1
Posted Jul 22, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3624-1 - Several issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to the new upstream version 5.5.50. Please see the MySQL 5.5 Release Notes and Oracle's Critical Patch Update advisory for further details.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2016-3477, CVE-2016-3521, CVE-2016-3615, CVE-2016-5440
SHA-256 | 53d03f4dfe05293f62735d44f4c1cbc475df2006023022701b93781bd8a27a44
Cisco Security Advisory 20160721-asn1c
Posted Jul 22, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the ASN1C compiler by Objective Systems affects Cisco ASR 5000 devices running StarOS and Cisco Virtualized Packet Core (VPC) systems. The vulnerability could allow an unauthenticated, remote attacker to create a denial of service (DoS) condition or potentially execute arbitrary code. The vulnerability is due to unsafe code generation by the ASN1C compiler when creating ASN.1 translation functions that are subsequently included within affected Cisco products. An attacker could exploit this vulnerability by submitting a malicious Abstract Syntax Notation One (ASN.1) encoded message designed to trigger the issue to an affected function. US-CERT has released Vulnerability Note VU#790839 to document the issue. Cisco will release software updates that address this vulnerability.

tags | advisory, remote, denial of service, arbitrary
systems | cisco
SHA-256 | 6dfd8f85b7b8a3672b9bf5091412d2147c9c73b4c2fe4155a60fb7012f9b6b5f
Page 4 of 15
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close