what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 126 - 150 of 506 RSS Feed

Files Date: 2016-11-01 to 2016-11-30

WordPress Canvas - Shortcodes 1.92 Cross Site Scripting
Posted Nov 20, 2016
Authored by Yorick Koster, Securify B.V.

WordPress Canvas - Shortcodes plugin version 1.92 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | df2444b47f4a472964932e55ac22ed373bde66c7f0329b98e3a724aa42845768
WordPress Instagram Feed 1.4.6.2 Cross Site Scripting / Cross Site Request Forgery
Posted Nov 20, 2016
Authored by Securify B.V., Sipke Mellema

WordPress Instagram Feed plugin version 1.4.6.2 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 8c232c763429aed63e5b28b16fa33e0f73a8715bf58d2dc309b8f4d2b55e9e39
WordPress Huge IT Portfolio Gallery 2.0.77 Cross Site Scripting
Posted Nov 20, 2016
Authored by Securify B.V., Antonis Manaras

WordPress Huge IT Portfolio Gallery plugin version 2.0.77 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4a873701d99ad10e859208f48cd91f7b0f74705e5e6ab575559ba46bf5c767b8
WordPress Easy Facebook Like Box 4.3.0 CSRF / XSS
Posted Nov 20, 2016
Authored by Mojtaba MobhaM

WordPress Easy Facebook Like Box plugin version 4.3.0 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 825c5e968c2264642e788c379c36fd6a9b6fbc7609dbf8e07e00f7d7b1d6472d
WordPress Check Email 0.3 Cross Site Scripting
Posted Nov 20, 2016
Authored by Securify B.V., Antonis Manaras

WordPress Check Email plugin version 0.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 063154870774d2d61ea0560efe97056df2a3d78625a3957b081ed145a8c443db
Magento Bruteforcer
Posted Nov 20, 2016
Authored by Goudini

This is a piece of software that tries to login to Magento administrative panels using a list of websites, logins, and passwords. Written in C++.

tags | tool, scanner
systems | unix
SHA-256 | 084ff1803c63eac0a6875fa94140fee427f36799ed0e2a39ee9a4fa8c565d48c
FTPShell Client 5.24 PWD Remote Buffer Overflow
Posted Nov 20, 2016
Authored by Yunus YILDIRIM

FTPShell Client version 5.24 PWD remote buffer overflow exploit.

tags | exploit, remote, overflow
SHA-256 | 653a0cfcaf08d0d926db3c3bb800a392dd99d7d9fd069c512c99dae3e0747f0a
Red Jasmin 1.0 SQL Injection
Posted Nov 20, 2016
Authored by Behrouz Mansoori

Red Jasmin version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3827c6102941e9b224129db3726300d764d480942d04e67f01301d768ca7b628
Faraday 2.2.0
Posted Nov 19, 2016
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: New library added to connect with Faraday Server. Fixed Fplugin, now it uses the new library to communicate with the Server. New field for Vulnerabilities: plugin creator and status. Refactored in Faraday Core and GTK Client. Various other updates, fixes, and improvements.
tags | tool, rootkit
systems | unix
SHA-256 | 4b057abad3704dddd9861058718b2764c379deefac39b188c5f99478318f2462
Ubuntu Security Notice USN-3124-1
Posted Nov 19, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3124-1 - Christian Holler, Andrew McCreight, Dan Minor, Tyson Smith, Jon Coppeard, Jan-Ivar Bruaroey, Jesse Ruderman, Markus Stange, Olli Pettay, Ehsan Akhgari, Gary Kwong, Tooru Fujisawa, and Randell Jesup discovered multiple memory safety issues in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code. A same-origin policy bypass was discovered with local HTML files in some circumstances. An attacker could potentially exploit this to obtain sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2016-5289, CVE-2016-5290, CVE-2016-5291, CVE-2016-5292, CVE-2016-5296, CVE-2016-5297, CVE-2016-9063, CVE-2016-9064, CVE-2016-9066, CVE-2016-9067, CVE-2016-9068, CVE-2016-9069, CVE-2016-9070, CVE-2016-9071, CVE-2016-9073, CVE-2016-9075, CVE-2016-9076, CVE-2016-9077
SHA-256 | 186fc72529bc55503b5bee038a51d2256f957a0adfbd4fa065e59591da446ee3
Gentoo Linux Security Advisory 201611-11
Posted Nov 19, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201611-11 - Multiple vulnerabilities have been found in QEMU, the worst of which could cause a Denial of Service condition. Versions less than 2.7.0-r6 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2016-7161, CVE-2016-7423, CVE-2016-7466, CVE-2016-7907, CVE-2016-7908, CVE-2016-7909, CVE-2016-7994, CVE-2016-8576, CVE-2016-8577, CVE-2016-8578, CVE-2016-8668, CVE-2016-8669, CVE-2016-8909, CVE-2016-8910, CVE-2016-9102, CVE-2016-9103, CVE-2016-9104, CVE-2016-9105
SHA-256 | f65df48e99a50acb2abf2cd6d8af4cac73a92399ae257cbb493db0dd555963e0
SAP NetWeaver AS JAVA 7.5 Directory Traversal
Posted Nov 19, 2016
Authored by Mathieu Geli

SAP NetWeaver AS JAVA versions 7.1 through 7.5 suffer from a directory traversal vulnerability.

tags | exploit, java
SHA-256 | 62cc4d036331589bf67b67e77af5807e4474a073efb99c6620b5006901f5230b
SAP NetWeaver AS ABAP 7.4 Directory Traversal
Posted Nov 19, 2016
Authored by Daria Prosochkina

SAP NetWeaver AS ABAP version 7.4 suffers from a directory traversal vulnerability.

tags | exploit
SHA-256 | 84ff922450ca8f53eaea6f84e5101ea1a2bb7652412f540755f0c5b78015f1e1
Microsoft Edge CTextExtractor::GetBlockText Out-Of-Bounds Read
Posted Nov 19, 2016
Authored by SkyLined

A specially crafted web-page can cause an integer underflow in Microsoft Edge. This causes CTextExtractor::GetBlockText to read data outside of the bounds of a memory block.

tags | exploit, web
advisories | CVE-2016-3247
SHA-256 | a984d8735416e8243d6142b60aab6cfce17d75a9759a5602e935e16a782f911e
Palo Alto Networks PanOS root_reboot Privilege Escalation
Posted Nov 19, 2016
Authored by Tavis Ormandy, Google Security Research

Palo Alto Networks PanOS suffers from a root_reboot local privilege escalation vulnerability.

tags | exploit, local
SHA-256 | 77b90d6716d58a4f8b814a7d51d68c8130edeff0b31b29a1ae4d36ee5932035c
Palo Alto Networks PanOS root_trace Privilege Escalation
Posted Nov 19, 2016
Authored by Tavis Ormandy, Google Security Research

Palo Alto Networks PanOS suffers from a root_trace local privilege escalation vulnerability.

tags | exploit, local
SHA-256 | fa9287845339b7532fe00af817e6a9f334b941965b54b7b6772bb41d07ad920d
Microsoft Internet Explorer 11 iertutil LCIEGetTypedComponentFromThread Use-After-Free
Posted Nov 19, 2016
Authored by SkyLined

A specially crafted web-page can cause the iertutil.dll module of Microsoft Internet Explorer 11 to free some memory while it still holds a reference to this memory. The module can be made to use this reference after the memory has been freed. Unlike many use-after-free bugs in MSIE, this issue, and apparently all code in this module, is not mitigated by MemGC. This issue appears to have been addressed in July 2016, as it failed to reproduce after the July security updates were installed.

tags | exploit, web
SHA-256 | 01af43626269ff73fc6b2ea76ed5f2d57b9d1846e598b777c8690711208858f4
Relevanssi Premium 1.14.4 SQL Injection
Posted Nov 19, 2016
Authored by Glyn Wintle

Relevanssi Premium version 1.14.4 suffers from a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
SHA-256 | 679c29060b65dc84d082552b03e799104a81dfec85db097aec556548b1eac5f6
Relevanssi Premium 1.14.4 Code Execution
Posted Nov 19, 2016
Authored by Glyn Wintle

An unserialization vulnerability in Relevanssi Premium version 1.14.4 could allow for code execution.

tags | advisory, code execution
SHA-256 | 6927b4ab7d5885556bd754c2ad01701b0d593da38e2a88a2428cccf5bb0216fc
Huawei Flybox B660 3G/4G Router Authentication Bypass
Posted Nov 19, 2016
Authored by Vulnerability Laboratory, SaifAllah benMassaoud | Site vulnerability-lab.com

Huawei Flybox B660 3G/4G router suffers from an authentication bypass vulnerability.

tags | exploit, bypass
SHA-256 | ce58a278dfaa72cd2defb07b73ca0a656ab89651fb916c124e23668738c7977a
Habari CMS 0.9.2 Cross Site Scripting
Posted Nov 19, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Habari CMS version 0.9.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5bb8887354a1174390325a4d811786b9db49c94b97aafe970f995fca834927b7
Post Indexer 3.0.6.1 Man-In-The-Middle
Posted Nov 19, 2016
Authored by Glyn Wintle

Post Indexer version 3.0.6.1 suffers from a man-in-the-middle vulnerability that may allow for arbitrary code execution.

tags | advisory, arbitrary, code execution
SHA-256 | ae251345f938c977f6f946b8a67e335ec898d22c843c43fc210bb0cdd04d4b34
Post Indexer 3.0.6.1 SQL Injection
Posted Nov 19, 2016
Authored by Glyn Wintle

Post Indexer version 3.0.6.1 suffers from a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
SHA-256 | 29834485d983a58f496acf14a03989b41aa447ba1ef4b268ba5ec7b3d8676a83
Teradata Studio Express 15.12.00.00 Race Condition
Posted Nov 19, 2016
Authored by Larry W. Cashdollar

Teradata Studio Express version 15.12.00.00 suffers from a /tmp race condition.

tags | exploit
advisories | CVE-2016-7490
SHA-256 | 583918d299382692f75adf180be7fce3356ec3b11412eae6360e55551f4db194
Palo Alto Networks PanOS Buffer Overflow
Posted Nov 19, 2016
Authored by Tavis Ormandy, Google Security Research

Palo Alto Networks PanOS suffers from a stack buffer overflow in the appweb3 embedded webserver.

tags | advisory, overflow
SHA-256 | 46316d54fe0b1eaeb6e793d9de3a88060515fc612e68480aff0ecc2569c52c70
Page 6 of 21
Back45678Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close