what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 100 RSS Feed

Files

DM FileManager Remote File Inclusion
Posted Oct 1, 2012
Authored by infodox

In certain versions of the DM FileManager Wordpress Plugin, the security_file parameter does not correctly check the source of a file before including it, leading to a remote file inclusion vulnerability that can be leveraged to gain remote code execution.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 41fbdd0b4c17113fac05e11bebc41175e9551ce9772141ef01a6e7e1db1f5db0

Related Files

DMIS:CRI LMS 2.0 SQL Injection
Posted Aug 10, 2023
Authored by indoushka

DMIS:CRI LMS version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c7a9be978c284812022ebcd2e5b8b7e1823bf359cdbbc4d9eabfafd973395e9e
DANGEROUS MAILER-CLONED 2.0 Information Disclosure
Posted Jul 7, 2023
Authored by indoushka

DANGEROUS MAILER-CLONED version 2.0 suffers from an information leakage vulnerability.

tags | exploit, info disclosure
SHA-256 | f03de4c422ac25cb41a8b39e9d9538bb67cf2f33c39a55e2b1808c8e26ab5956
DMCA.com Improper Access Control / Cross Site Scripting
Posted Jan 12, 2022
Authored by Joel Aviad Ossi | Site websec.nl

DMCA.com suffers from improper access control, persistent cross site scripting, and improper input validation vulnerabilities.

tags | exploit, vulnerability, xss, bypass
SHA-256 | f9c2e08984f6bc9930ffb841c085d3f0b8e12d90c94c81c7a3fe48baafd08bd8
Document Management System 1.0 SQL Injection / Remote Code Execution
Posted Apr 23, 2021
Authored by Richard Jones

Document Management System version 1.0 remote SQL injection exploit that deploys a web shell.

tags | exploit, remote, web, shell, sql injection
SHA-256 | e8d80953b2ef01723266a3371f3a2c5a42156162d5474910c8ea7602487dd2d5
DMA Radius Manager 4.4.0 Cross Site Request Forgery
Posted Apr 8, 2021
Authored by Issac Briones

DMA Radius Manager version 4.4.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2021-30147
SHA-256 | 25570c0aa698b906c3b618a0ca6984fc513a5ae0f965072e74f4f0817fc6e33f
Directory Management System (DMS) 1.0 SQL Injection
Posted Jul 20, 2020
Authored by gh1mau

Directory Management System (DMS) version 1.0 suffers from multiple remote SQL Injection vulnerabilities, one of which allows for authentication bypass.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 1c5ccd3cb8bc1a801eb6a51f1efb9f50e49a281cdb08471b3a9eda42e98b2036
DesignMasterEvents CMS 1.0 SQL Injection / Cross Site Scripting
Posted Mar 30, 2020
Authored by thelastvvv

DesignMasterEvents CMS version 1.0 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 68ddabd38ad26973fa944fdad5a667cbba331245d7a590161e74580d356dcbb6
Dongyoung Media DM-AP240T/W Wireless Access Point Remote Configuration Disclosure
Posted Oct 3, 2019
Authored by Todor Donev

Dongyoung Media DM-AP240T/W wireless access point remote configuration disclosure exploit.

tags | exploit, remote
SHA-256 | ef1eae3b263859fd8c540ace252ed090d0517421b2a25b6fb263b3b199cf9d56
Dialog Mobile Broadband 23.015.11.01.297 DLL Hijacking
Posted Nov 6, 2017
Authored by Himash N

Dialog Mobile Broadband version 23.015.11.01.297 suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 3f8c59e33b8267ad740a31fd21ae62122d786275ce1e9fcfc12668bdf7cb0e5f
Dameware Mini Remote Control 4.0 Username Stack Buffer Overflow
Posted Sep 15, 2017
Authored by James Fitts | Site metasploit.com

This Metasploit module exploits a stack based buffer overflow vulnerability found in Dameware Mini Remote Control v4.0. The overflow is caused when sending an overly long username to the DWRCS executable listening on port 6129. The username is read into a strcpy() function causing an overwrite of the return pointer leading to arbitrary code execution.

tags | exploit, remote, overflow, arbitrary, code execution
advisories | CVE-2005-2842
SHA-256 | 2ed851c0d5344e61f6b11707f88d95f097e974d5f1349cbebf251d2984413149
Red Hat Security Advisory 2017-0828-01
Posted Mar 23, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0828-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release of Red Hat JBoss Enterprise Application Platform 6.4.14 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.13, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix: It was discovered that EAP packages in certain versions of Red Hat Enterprise Linux use incorrect permissions for /etc/sysconfig/jbossas configuration files. The file is writable to jboss group. On systems using classic /etc/init.d init scripts, the file is sourced by the jboss init script and its content executed with root privileges when jboss service is started, stopped, or restarted.

tags | advisory, java, root
systems | linux, redhat
advisories | CVE-2016-6346, CVE-2016-8657, CVE-2017-6056
SHA-256 | 00467cc0e988c9452be87a440a31378395c47a524e29b18e36a39f054bd1d921
Red Hat Security Advisory 2017-0829-01
Posted Mar 23, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0829-01 - The jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise Application Platform running on the Amazon Web Services Elastic Compute Cloud. With this update, the jboss-ec2-eap package has been updated to ensure compatibility with Red Hat JBoss Enterprise Application Platform 6.4.14. Security Fix: It was discovered that EAP packages in certain versions of Red Hat Enterprise Linux use incorrect permissions for /etc/sysconfig/jbossas configuration files. The file is writable to jboss group. On systems using classic /etc/init.d init scripts, the file is sourced by the jboss init script and its content executed with root privileges when jboss service is started, stopped, or restarted.

tags | advisory, web, root
systems | linux, redhat
advisories | CVE-2016-6346, CVE-2016-8657, CVE-2017-6056
SHA-256 | 83457723b5ca7fb838a6340f8c7e212d5d0f8c129402069c03f2ad85fd11962e
Red Hat Security Advisory 2017-0826-01
Posted Mar 23, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0826-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release of Red Hat JBoss Enterprise Application Platform 6.4.14 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.13, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix: It was discovered that EAP packages in certain versions of Red Hat Enterprise Linux use incorrect permissions for /etc/sysconfig/jbossas configuration files. The file is writable to jboss group. On systems using classic /etc/init.d init scripts, the file is sourced by the jboss init script and its content executed with root privileges when jboss service is started, stopped, or restarted.

tags | advisory, java, root
systems | linux, redhat
advisories | CVE-2016-6346, CVE-2016-8657, CVE-2017-6056
SHA-256 | 73bf894fa16361823fc56e1cb8dcc287aa9eebd789142feccbe1ccaf70378f38
Red Hat Security Advisory 2017-0827-01
Posted Mar 23, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0827-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release of Red Hat JBoss Enterprise Application Platform 6.4.14 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.13, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix: It was discovered that EAP packages in certain versions of Red Hat Enterprise Linux use incorrect permissions for /etc/sysconfig/jbossas configuration files. The file is writable to jboss group. On systems using classic /etc/init.d init scripts, the file is sourced by the jboss init script and its content executed with root privileges when jboss service is started, stopped, or restarted.

tags | advisory, java, root
systems | linux, redhat
advisories | CVE-2016-6346, CVE-2016-8657, CVE-2017-6056
SHA-256 | 1074c99d39267838d38354b6fc61ef4f435aa84901aefcfa84827de37a6a65b8
Red Hat Security Advisory 2017-0517-01
Posted Mar 14, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0517-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release of Red Hat JBoss Enterprise Application Platform 6.4.14 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.13, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix: It was discovered that EAP packages in certain versions of Red Hat Enterprise Linux use incorrect permissions for /etc/sysconfig/jbossas configuration files. The file is writable to jboss group. On systems using classic /etc/init.d init scripts, the file is sourced by the jboss init script and its content executed with root privileges when jboss service is started, stopped, or restarted.

tags | advisory, java, root
systems | linux, redhat
advisories | CVE-2016-6346, CVE-2016-8657, CVE-2017-6056
SHA-256 | 918673f3184d19ca65432b4dd2a898daa11845ad3972723706ee8c318b509fcb
Domains Marketplace Script 1.1 SQL Injection
Posted Jan 21, 2017
Authored by Ihsan Sencan

Domains Marketplace Script version 1.1 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 0c34bd51c02224f90370e0475699e7aaa698013d4b60cdfacf93ba79ece8e68f
DMA Radius Manager 4.1.5 Cross Site Request Forgery
Posted Aug 1, 2016
Authored by bl4ck_MohajeM

DMA Radius Manager versions 4.1.5 and below suffer from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 08e9e09c8a266941fa5e15bd3bcbeb12102fb65acd809a60445e63f710a03643
DMarket 1.0 Remote PHP Code Injection
Posted Dec 7, 2015
Authored by indoushka

DMarket version 1.0 suffers from a remote PHP code injection vulnerability.

tags | exploit, remote, php
SHA-256 | 5d5ecdeb84b7f814206a4385932249068e342d09a297bcb51226363cd73728bd
DMPIndia CMS SQL Injection
Posted Aug 30, 2012
Authored by Crim3R

DMPIndia CMS suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 52fb3c5345c19f8da402e7d96ef769c5f1f4bd40c8f405ebcb544c088432b521
DM Filemanager 3.9.11 Shell Upload
Posted Jul 26, 2010
Authored by eidelweiss

DM Filemanager version 3.9.11 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 904489762eb37640de806a4fd5670e130094b0a27d057968fbc176b572dcc444
DM Database Server Memory Corruption
Posted Jun 2, 2010
Authored by Shennan Wang

DM Database suffers from a memory corruption vulnerability in the SP_DEL_BAK_EXPIRED procedure.

tags | exploit, denial of service
SHA-256 | dc1e126fd1aab5a2eed4f06ac0084d9e6c9fa822ad458c0e331eb2f86318a2b2
Destiny Media Player 1.61 Buffer Overflow
Posted Aug 5, 2009
Authored by ThE g0bL!N | Site h4ckf0ru.com

Destiny Media Player version 1.61 universal buffer overflow exploit that creates a malicious .pls file.

tags | exploit, overflow
SHA-256 | e492fe3b71aa7946bcfa07517017be910bb1080cb919273dcaaaf15a6bb0b8bd
DM FileManager 3.9.4 File Disclosure
Posted Jun 30, 2009
Authored by Stack | Site v4-team.com

DM FileManager version 3.9.4 suffers from a remote file disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | fc3bb5e765a25e05b2f53b6c6d09ad89d7d73b53b6fef389ada559e096ffdfb1
DM Albums 1.9.2 Remote File Inclusion
Posted Jun 29, 2009
Authored by Septemb0x | Site cyber-warrior.org

DM Albums version 1.9.2 and WordPress plugin suffer from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | b784aa497bd6b2055a69418794ed5b13c4b7408ca6b4b8d6a81f3dc90357e0f1
DM FileManager 3.9.4 Remote File Inclusion
Posted Jun 29, 2009
Authored by Septemb0x | Site cyber-warrior.org

DM FileManager version 3.9.4 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | ce6564f07bda2554baf6e402683e01bee39f882a6de6353cc85afcfd63391e41
Page 1 of 4
Back1234Next

File Archive:

November 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    1 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    0 Files
  • 5
    Nov 5th
    0 Files
  • 6
    Nov 6th
    0 Files
  • 7
    Nov 7th
    0 Files
  • 8
    Nov 8th
    0 Files
  • 9
    Nov 9th
    0 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    0 Files
  • 12
    Nov 12th
    0 Files
  • 13
    Nov 13th
    219 Files
  • 14
    Nov 14th
    19 Files
  • 15
    Nov 15th
    66 Files
  • 16
    Nov 16th
    38 Files
  • 17
    Nov 17th
    9 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    13 Files
  • 21
    Nov 21st
    11 Files
  • 22
    Nov 22nd
    56 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    36 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    14 Files
  • 28
    Nov 28th
    30 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close