exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files Date: 2017-09-15 to 2017-09-16

Astaro Security Gateway 7 Remote Code Execution
Posted Sep 15, 2017
Authored by Jakub Palaczynski, Maciej Grabiec

Astaro Security Gateway 7 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2017-6315
SHA-256 | 1377404d6b249466fe1bc4911cfd731bb3947f2a0f3dd6149b0273853432793a
XYZ Auto Classifieds 1.0 SQL Injection
Posted Sep 15, 2017
Authored by 8bitsec

XYZ Auto Classifieds version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8d5048e7a9a8e95164674f667b0a5e0811c93438696e9155a79e8820e403d2a6
Consumer Review Script 1.0 SQL Injection
Posted Sep 15, 2017
Authored by 8bitsec

Consumer Review Script version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 80ed1a83e0b527160880032abd81c8f3dc27c8049b27946b4d53d7a2c980a175
D-Link DIR8xx Credential Leak
Posted Sep 15, 2017
Authored by embedi

D-Link DIR8xx routers suffer from a credential disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | a65afad3a963eddbe03212796670f51a526b5ccad4e442e935894cf0bfd7ad72
D-Link DIR8xx Remote Root Code Execution
Posted Sep 15, 2017
Authored by embedi

D-Link DIR8xx routers suffers from a remote root code execution vulnerability.

tags | exploit, remote, root, code execution
SHA-256 | bd58d21a93bd68d9fb808290aca1ca734e27776fb908194d272237cec784f0c8
D-Link DIR8xx Router Firmware Upload
Posted Sep 15, 2017
Authored by embedi

D-Link DIR8xx routers suffer from a local firmware upload vulnerability.

tags | exploit, local, file upload
SHA-256 | 6c08f86dc3f54b76c0aea0a414462a927f2677b9fc9d7bfc34ab13083a895d90
SilverStrip CMS 3.5.3 Cross Site Scripting
Posted Sep 15, 2017
Authored by Siddhartha Tripathy | Site sec-consult.com

SilverStripe CMS versions 3.5.3 and below suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 961efcc108b40c5b4f971b60fc4a9ce01ff092d356b077d8aa4e4f2b1d6f945f
Ubiquiti Networks UniFi Cloud Key Command Injection
Posted Sep 15, 2017
Authored by T. Weber | Site sec-consult.com

Ubiquiti Networks UniFi Cloud Key wwith firmware versions 0.6.4 and below suffer from an authenticated command injection vulnerability.

tags | exploit
SHA-256 | defe62d41ae432d3349f7dfd03f86ba7dc55eff1d75efec162ec8e57dfb2add1
VLC Media Player iOS App 2.7.8 File Disclosure
Posted Sep 15, 2017
Authored by Ahmad Ramadhan Amizudin | Site sec-consult.com

VLC Media Player iOS application version 2.7.8 suffers from a file disclosure vulnerability.

tags | exploit
systems | cisco, ios
SHA-256 | e193c871b8bfbe11c945a7f45034301f1cb2c76667721f6887a8febbaed08f57
Ubuntu Security Notice USN-3416-1
Posted Sep 15, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3416-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to bypass same-origin restrictions, bypass CSP restrictions, obtain sensitive information, spoof the origin of modal alerts, cause a denial of service via application crash, or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2017-7753, CVE-2017-7779, CVE-2017-7784, CVE-2017-7785, CVE-2017-7786, CVE-2017-7787, CVE-2017-7791, CVE-2017-7792, CVE-2017-7800, CVE-2017-7801, CVE-2017-7802, CVE-2017-7803, CVE-2017-7807, CVE-2017-7809
SHA-256 | fdeee0c8ca5b6d5ca181a2c52593bd44b8a034640657b761047e4174586887b6
IBM Infosphere Information Server / Datastage 11.5 Command Execution / Bypass
Posted Sep 15, 2017
Authored by Samandeep Singh, Goh Zhi Hao, Mohammad Shah Bin Mohammad Esa | Site sec-consult.com

IBM Infosphere Information Server / Datastage versions 9.1, 11.3, and 11.5 (including Cloud version 11.5) suffer from bypass, XML external entity injection, DLL side loading, and various other vulnerabilities.

tags | exploit, vulnerability, xxe
advisories | CVE-2017-1383, CVE-2017-1467, CVE-2017-1468, CVE-2017-1495
SHA-256 | ea53053471a3eeb44443432b6095afa188583cf9617704a2e1f792491a59b12a
Mako Server SSRF / Disclosure / Code Execution
Posted Sep 15, 2017
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Mako Web Server suffers from file disclosure, remote command execution, and server-side request forgery vulnerabilities.

tags | exploit, remote, web, vulnerability
SHA-256 | 7772922a708fb50556c43e97af1adc13ce64566e4a2386554f32c4bb9f13fc20
Microsoft Edge DuplicateHandle ACG Bypass
Posted Sep 15, 2017
Authored by Ivan Fratric, Google Security Research

ACG (Arbitrary Code Guard) in Microsoft Edge is bypassable. The bypass has been tested on Microsoft Edge 40.15063.0.0 running on Windows 10 Enterprise 64-bit with Creators Update (Version 1703, OS build 15063.413).

tags | exploit, arbitrary
systems | windows
SHA-256 | be1f44546390cca193ef1aff01a301005ed93d7d18025eb795e529774e3bd275
Cloudview NMS 2.00b Writable Directory Traversal Execution
Posted Sep 15, 2017
Authored by James Fitts | Site metasploit.com

This Metasploit module exploits a vulnerability found in Cloudview NMS server. The software contains a directory traversal vulnerability that allows a remote attacker to write arbitrary file to the file system, which results in code execution under the context 'SYSTEM'.

tags | exploit, remote, arbitrary, code execution, file inclusion
SHA-256 | 0aa023366398e0b5fe67252f1cd7499e46c8e4acd3c9b630308fd8668c7e3664
Microsoft Windows .NET Framework Remote Code Execution
Posted Sep 15, 2017
Authored by Mohammed Aldoub

Proof of concept exploit for a Microsoft Windows .NET Framework remote code execution vulnerability. It spawns mspaint.

tags | exploit, remote, code execution, proof of concept
systems | windows
advisories | CVE-2017-8759
SHA-256 | b013d6830fc8697aaf54fd222ebd51096e4bffec850e79387e6a05a9402e1ef1
Alienvault OSSIM av-centerd Util.pm sync_rserver Command Execution
Posted Sep 15, 2017
Authored by James Fitts | Site metasploit.com

This Metasploit module exploits a command injection vulnerability found within the sync_rserver function in Util.pm. The vulnerability is triggered due to an incomplete blacklist during the parsing of the $uuid parameter. This allows for the escaping of a system command allowing for arbitrary command execution as root.

tags | exploit, arbitrary, root
advisories | CVE-2014-3804
SHA-256 | c5d3cc878780fde621fb0eaa9cf72d1a173e80bb8af8c96151703f11d0f99f4d
Cloudview NMS File Upload
Posted Sep 15, 2017
Authored by James Fitts | Site metasploit.com

This Metasploit module exploits a file upload vulnerability found within Cloudview NMS versions prior to 2.00b. The vulnerability is triggered by sending specialized packets to the server with directory traversal sequences to browse outside of the web root.

tags | exploit, web, root, file upload
SHA-256 | e1827b120d87b6594f212dd5b8a68e00064254f33d0e8e0ade054b8ab686c009
Dameware Mini Remote Control 4.0 Username Stack Buffer Overflow
Posted Sep 15, 2017
Authored by James Fitts | Site metasploit.com

This Metasploit module exploits a stack based buffer overflow vulnerability found in Dameware Mini Remote Control v4.0. The overflow is caused when sending an overly long username to the DWRCS executable listening on port 6129. The username is read into a strcpy() function causing an overwrite of the return pointer leading to arbitrary code execution.

tags | exploit, remote, overflow, arbitrary, code execution
advisories | CVE-2005-2842
SHA-256 | 2ed851c0d5344e61f6b11707f88d95f097e974d5f1349cbebf251d2984413149
Carel PlantVisor 2.4.4 Directory Traversal
Posted Sep 15, 2017
Authored by James Fitts | Site metasploit.com

Carel PlantVisor version 2.4.4 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2011-3487
SHA-256 | 24843727412d5938ac625ddc4bb6aab5f7d5861d0d325fc6c554bc97ae658cad
ICSiteBuilder 1.1 SQL Injection
Posted Sep 15, 2017
Authored by Ihsan Sencan

ICSiteBuilder version 1.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d846c3a47125577b643025f567c96c2681811ef4dea5ffe1174c69065ca691d9
ICAffiliateTracking 1.1 SQL Injection
Posted Sep 15, 2017
Authored by Ihsan Sencan

ICAffiliateTracking version 1.1 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 9a30061775b1807495e3bff4c462930cef6b08569e42276731b5bba20cfd2bd3
Indusoft Web Studio Directory Traversal
Posted Sep 15, 2017
Authored by James Fitts | Site metasploit.com

This Metasploit module exploits a flaw found in Indusoft Web Studio versions 7.1 and below before SP2 Patch 4. This specific flaw allows users to browse outside of the webroot to download files found on the underlying system.

tags | exploit, web, file inclusion
advisories | CVE-2014-0780
SHA-256 | 69837ade3b0e068ebe61226b3a690e4667a8c0997588612954ef1a13ff2efc5e
Carlo Gavazzi Powersoft 2.1.1.1 Directory Traversal
Posted Sep 15, 2017
Authored by James Fitts | Site metasploit.com

This Metasploit module exploits a directory traversal vulnerability found in Carlo Gavazzi Powersoft versions 2.1.1.1 and below. The vulnerability is triggered when sending a specially crafted GET request to the server. The location parameter of the GET request is not sanitized and the sendCommand.php script will automatically pull down any file requested

tags | exploit, php, file inclusion
SHA-256 | 4bbb870204cb160404324362d5f655c2e6ad6e3dcfa95efd62ae7ff34223cedd
KingScada AlarmServer 3.1.2.13 Buffer Overflow
Posted Sep 15, 2017
Authored by James Fitts | Site metasploit.com

This Metasploit module exploits a stack based buffer overflow found in KingScada versions prior to 3.1.2.13. The vulnerability is triggered when sending a specially crafted packet to the 'AlarmServer' (AEserver.exe) service listening on port 12401. During the parsing of the packet the 3rd dword is used as a size value for a memcpy operation which leads to an overflown stack buffer.

tags | exploit, overflow
advisories | CVE-2014-0787
SHA-256 | 372002f341dbcef63350dadde1e01f17c8f3958551e72cc9370cf9d47ca6fe34
haneWIN DNS Server 1.5.3 Buffer Overflow
Posted Sep 15, 2017
Authored by James Fitts | Site metasploit.com

This Metasploit module exploits a buffer overflow vulnerability found in haneWIN DNS Server versions 1.5.3 and below. The vulnerability is triggered by sending an overly long packet to the victim server. A memcpy function blindly copies user supplied data to a fixed size buffer leading to remote code execution. This Metasploit module was tested against haneWIN DNS 1.5.3.

tags | exploit, remote, overflow, code execution
SHA-256 | 69375272f6b85af018f67e431cd2eee59a7193612cbbd63b5056a57a70383cd9
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close