what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 126 - 150 of 541 RSS Feed

Files Date: 2017-03-01 to 2017-03-31

Joomla Modern Booking 1.0 SQL Injection
Posted Mar 23, 2017
Authored by Hamed Izadi

Joomla Modern Booking component version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 006e913445e924a197da572f04e6f6c0d0b601aaa1321e1129e402542bcaba08
SpyCamLizard SC Liz 1.230 Buffer Overflow
Posted Mar 23, 2017
Authored by Greg Priest

SpyCamLizard SC Liz version 1.230 remote buffer overflow exploit.

tags | exploit, remote, overflow
SHA-256 | 7938a0efc48b2f7f0a9e2c43e3fbf274467f37d1710f4630bee19ddb1dd55215
rldns 1.1
Posted Mar 23, 2017
Authored by Ringlayer | Site ringlayer.net

rldns is an open source lightweight DNS server for linux, netbsd, freebsd, and openbsd. Runs on x86 and x86_64 architectures.

Changes: Various updates.
tags | tool, x86
systems | linux, netbsd, unix, freebsd, bsd, openbsd
SHA-256 | fa02006cf534737a5fc492d24fc79aa7e37c09d5a4c386dd069f865cfe8b126a
onArcade 2.4.x Local File Disclosure
Posted Mar 23, 2017
Authored by Deyaa Muhammad

onArcade version 2.4.x suffers from a local file disclosure vulnerability.

tags | exploit, local
SHA-256 | a313d87067397f6047c1d3c3d831ff7a33e56265508ee0f36b5c7fe87bd6d51b
D-Link DSL-2640B Remote DNS Changer
Posted Mar 23, 2017
Authored by cryptolulz666

D-Link DSL-2640B remote DNS changing exploit.

tags | exploit, remote
SHA-256 | b82d3dc13d1e33a86fea85f7796a9cb127096e83601da1cf601b180a867a6c29
Flippa Clone SQL injection
Posted Mar 23, 2017
Authored by Ihsan Sencan

Flippa Clone suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d6dd20b68e90bded5f7799e8e0df17012400a8847e305b9036d43feee93a232a
Bonza Digital Cart Script 1 SQL Injection
Posted Mar 23, 2017
Authored by Bilal Kardadou

Bonza Digital Cart Script version 1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 48603fce8c4fe0b8afb1aaf706ef92565762029c3b126cafcb957b6793f449bd
Omegle Clone 2.0 SQL Injection
Posted Mar 23, 2017
Authored by Bilal Kardadou

Omegle Clone version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 97033a8a798b81482880293a4b5f1d6cc9ac04b8a4e2b1ccfe9ef1c780f20c48
Membership Site Script 1 SQL Injection
Posted Mar 23, 2017
Authored by Bilal Kardadou

Membership Site Script version 1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b0a221aa6057753730df3ce5e09a7341b8c05c4f125c3306271aef9260cfcefb
Cisco Security Advisory 20170322-iox
Posted Mar 22, 2017
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the Data-in-Motion (DMo) process installed with the Cisco IOx application environment could allow an unauthenticated, remote attacker to cause a stack overflow that could allow remote code execution with root privileges in the virtual instance running on an affected device. The vulnerability is due to insufficient bounds checking in the DMo process. An attacker could exploit this vulnerability by sending crafted packets that are forwarded to the DMo process for evaluation. The impacts of a successful exploit are limited to the scope of the virtual instance and do not impact the router that is hosting Cisco IOx. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

tags | advisory, remote, overflow, root, code execution
systems | cisco
advisories | CVE-2017-3853
SHA-256 | 5690117646d6b3517de249b639b84ad6009dd63bbb933633ae322ba51a01b44e
Cisco Security Advisory 20170322-ztp
Posted Mar 22, 2017
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the DHCP code for the Zero Touch Provisioning feature of Cisco ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a format string vulnerability when processing a crafted DHCP packet for Zero Touch Provisioning. An attacker could exploit this vulnerability by sending a specially crafted DHCP packet to an affected device. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

tags | advisory, remote, denial of service
systems | cisco
advisories | CVE-2017-3859
SHA-256 | 2758392fd2285e59de5765f4ed70e192889eb0b4cc11290f2945bbbaffd07401
Cisco Security Advisory 20170322-l2tp
Posted Mar 22, 2017
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the Layer 2 Tunneling Protocol (L2TP) parsing function of Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to insufficient validation of L2TP packets. An attacker could exploit this vulnerability by sending a crafted L2TP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

tags | advisory, remote, denial of service, protocol
systems | cisco, osx
advisories | CVE-2017-3857
SHA-256 | 8bea2ddcb93ad10635670df2af50464d0f21871575a44f527c5534396ab6f63d
Cisco Security Advisory 20170322-dhcpc
Posted Mar 22, 2017
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the DHCP client implementation of Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability occurs during the parsing of a crafted DHCP packet. An attacker could exploit this vulnerability by sending crafted DHCP packets to an affected device that is configured as a DHCP client. A successful exploit could allow the attacker to cause a reload of an affected device, resulting in a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

tags | advisory, remote, denial of service
systems | cisco, osx
advisories | CVE-2017-3864
SHA-256 | 9128134a4778e4b6128fd57912ce670d99b70dd87d2acfe189b66ebf145284ce
Ubuntu Security Notice USN-3241-1
Posted Mar 22, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3241-1 - Agostino Sarubbo discovered that audiofile incorrectly handled certain malformed audio files. If a user or automated system were tricked into processing a specially crafted audio file, a remote attacker could cause applications linked against audiofile to crash, leading to a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-6827, CVE-2017-6828, CVE-2017-6829, CVE-2017-6830, CVE-2017-6831, CVE-2017-6832, CVE-2017-6833, CVE-2017-6834, CVE-2017-6835, CVE-2017-6836, CVE-2017-6837, CVE-2017-6838, CVE-2017-6839
SHA-256 | b58272bfc3b0c172a9d0f539a3283b0b6ea1615b24f343b4755033ddb00b102d
SysGauge SMTP Validation Buffer Overflow
Posted Mar 22, 2017
Authored by Chris Higgins, Peter Baris | Site metasploit.com

This Metasploit module will setup an SMTP server expecting a connection from SysGauge 1.5.18 via its SMTP server validation. The module sends a malicious response along in the 220 service ready response and exploits the client, resulting in an unprivileged shell.

tags | exploit, shell
SHA-256 | 4baa08befe8f7e2bbccdcae8c675d729f0222bafa9e6eadc97b5a044bd54592c
Ubuntu Security Notice USN-3239-2
Posted Mar 22, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3239-2 - USN-3239-1 fixed vulnerabilities in the GNU C Library. Unfortunately, the fix for CVE-2015-5180 introduced an internal ABI change within the resolver library. This update reverts the change. Please note that long-running services that were restarted to compensate for the USN-3239-1 update may need to be restarted again. Various other issues were also addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2015-5180, CVE-2015-8982, CVE-2015-8983, CVE-2015-8984, CVE-2016-1234, CVE-2016-3706, CVE-2016-4429, CVE-2016-5417, CVE-2016-6323
SHA-256 | ff39913b27c4b2e011da5475a874c94850d6e1838b156178666e0c258fee9303
Solar-Log CSRF / Information Disclosure / DoS / File Upload
Posted Mar 22, 2017
Authored by T. Weber | Site sec-consult.com

Solare Datensysteme GmbH Solar-Log versions 250, 300, 500, 800e, 1000, 1000 PM+, 1200, and 2000 suffer from cross site request forgery, cross site scripting, file upload, information disclosure, and denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability, xss, info disclosure, file upload, csrf
SHA-256 | 2d4ea59b67a6e2e050f10517f0354018d7194b9a69fe3ed5b13cfef0aeab7eeb
Disk Sorter Enterprise 9.5.12 Buffer Overflow
Posted Mar 22, 2017
Authored by Daniel Teixeira

Disk Sorter Enterprise version 9.5.12 GET buffer overflow SEH exploit.

tags | exploit, overflow
SHA-256 | 9bcbe319bc61fad1c46803139c12a81d49aef3ac226ad042a33e2cd8d25b179c
Lynis Auditing Tool 2.4.7
Posted Mar 22, 2017
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Minor code cleanups.
tags | tool, scanner
systems | unix
SHA-256 | 9eefc56f1cb21df77e0b7d63b294a213f45a9ed360107c30ddc9687ca1bfe940
OpenSSH On Cygwin SFTP Client Directory Traversal
Posted Mar 22, 2017
Authored by Jann Horn, Google Security Research

Portable OpenSSH supports running on Cygwin. However, the SFTP client only filters out forward slashes (in do_lsreaddir()) and the directory names "." and ".." (in download_dir_internal()). On Windows, including in Cygwin, backslashes can a lso be used for directory traversal.

tags | exploit
systems | windows
SHA-256 | 653080ead75f1a09ebf8449dc6271901603c629ff1cecc6eeb9ae0c1a78ce3da
LastPass websiteConnector.js RPC Command Proxy
Posted Mar 22, 2017
Authored by Tavis Ormandy, Google Security Research

websiteConnector.js content script in LastPass allows for proxying of internal RPC commands.

tags | exploit
SHA-256 | c01b74d3513ae36c123c2c3bd27e5429944df7d35416e37f930ce4fb1b95e591
Joomla Extra Search 2.2.8 SQL Injection
Posted Mar 22, 2017
Authored by Ihsan Sencan

Joomla Extra Search component version 2.2.8 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5be2f98138805bf2cc9f1d2224fed71b68edd376c41d767b3a824ec1ae04d21d
GLink Word Link Script 1.2.3 SQL Injection
Posted Mar 22, 2017
Authored by Ihsan Sencan

GLink Word Link Script version 1.2.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 747e4c63b964c0b2248900a592b92907cc45965bc58ebbc6f8bf03f0e3e21876
POC OR GTFO 0x14
Posted Mar 22, 2017
Authored by pocgtfo

This is the fourteenth issue of POC || GTFO.

tags | magazine
SHA-256 | b9db617dcc146cc99f4379b3162a35818d884bf4032ab854b6ec00b5ec98138d
OpenSCAP Libraries 1.2.14
Posted Mar 21, 2017
Site open-scap.org

The openscap project is a set of open source libraries that support the SCAP (Security Content Automation Protocol) set of standards from NIST. It supports CPE, CCE, CVE, CVSS, OVAL, and XCCDF.

Changes: This release provides multiple bug fixes and about ten new features.
tags | protocol, library
systems | unix
SHA-256 | 99100549029c65cf6ad2425ec7f3b189ffb833ad12012e7086e177768f241f33
Page 6 of 22
Back45678Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close