what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 46 RSS Feed

Files

ABB HMI Outdated Software Components
Posted Jun 21, 2019
Authored by xen1thLabs

ABB HMI uses outdated software components that are statically linked into the firmware files and service binaries. These components have documented vulnerabilities and should be updated and replaced. It was possible to identify severally outdated OpenSSL (version 0.9.8g) and ABYSS HTTP (version 0.4) server components.

tags | advisory, web, vulnerability
advisories | CVE-2009-3245
SHA-256 | cad7c2fbbae341fd60776b4bb48d4026c7c1d00b91347c7ecd5ebdd509988332

Related Files

Xlight FTP 3.9.3.2 Buffer Overflow
Posted Mar 21, 2022
Authored by Hejap Zairy

Xlight FTP version 3.9.3.2 SEH buffer overflow exploit with egghunter and ROP.

tags | exploit, overflow
SHA-256 | 8a25a3e8400b103e1968bb06bba284c8aee75861e8f8d35933431637c668ae69
Xlight FTP 3.9.3.1 Buffer Overflow
Posted Nov 12, 2021
Authored by Yehia Elghaly

Xlight FTP version 3.9.3.1 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 3dabb6c449afa7a3c575affa67b35587c650c44ef61038914bd7c28eaba98ea7
xls2csv 0.95 Overflow / Memory Leak
Posted Oct 13, 2020
Authored by lylemi

xls2csv version 0.95 suffers from three overflow, one malloc fail, one memory leak, and two null pointer dereference vulnerabilities. Proof of concept code and ASAN analysis is included.

tags | exploit, overflow, vulnerability, proof of concept, memory leak
SHA-256 | 402ac84fc47b7d4da1da0a322e73a447648bd172a8f26bd149008ed8d2e4839e
ManageEngine AssetExplorer Authenticated Command Execution
Posted May 15, 2020
Authored by Sahil Dhar, xen1thLabs

ManageEngine AssetExplorer versions prior to 6.5 (6503) suffer from an authenticated remote command execution vulnerability.

tags | exploit, remote
advisories | CVE-2019-19034
SHA-256 | 78e2dfe15fe4ac8812878531114733d90bacff83962512be4ff408289bef63d6
ManageEngine Asset Explorer Windows Agent Remote Code Execution
Posted May 8, 2020
Authored by Sahil Dhar, xen1thLabs

The ManageEngine Asset Explorer windows agent suffers form a remote code execution vulnerability. All versions prior to 1.0.29 are affected.

tags | exploit, remote, code execution
systems | windows
advisories | CVE-2020-8838
SHA-256 | cad8acf833ae1fc01c1aff9970f2a1ebe51e3dedd74f0abacbf0957e483c2741
ManageEngine DataSecurity Plus Authentication Bypass
Posted May 8, 2020
Authored by Sahil Dhar, xen1thLabs

ManageEngine DataSecurity Plus versions prior to 6.0.1 and ADAudit Plus versions prior to 6.0.3 suffer from an authentication bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2020-11532
SHA-256 | 4fdd0a374d4602e83df4826d1fa9df4688afc640985f07e5c06d6e72891299a4
ManageEngine DataSecurity Plus Path Traversal / Code Execution
Posted May 8, 2020
Authored by Sahil Dhar, xen1thLabs

ManageEngine DataSecurity Plus versions prior to 6.0.1 and ADAudit Plus versions prior to 6.0.3 suffers from a path traversal vulnerability that can lead to remote code execution.

tags | exploit, remote, code execution
advisories | CVE-2020-11531
SHA-256 | 60bdf17fd56c9fb381132939686a98b99f6b36dbdbb84bcc1d07a89ee5e7f57e
Sony BRAVIA Smart TV Denial Of Service
Posted Jul 8, 2019
Authored by xen1thLabs

Sony BRAVIA Smart TVs suffer from multiple denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability
advisories | CVE-2019-11889, CVE-2019-11890
SHA-256 | fbc4f49cf917451119e1ccf1c0315f0acf3592defffddafa87db9297f8bc2e4a
ABB IDAL HTTP Server Uncontrolled Format String
Posted Jun 24, 2019
Authored by Eldar Marcussen

The IDAL HTTP server is vulnerable to memory corruption through insecure use of user supplied format strings. An attacker can abuse this functionality to bypass authentication or execute code on the server. The IDAL HTTP server does not safely handle username or cookie strings during the authentication process. Attempting to authenticate with the username "%25s%25p%25x%25n" will crash the server. Sending "%08x.AAAA.%08x.%08x" will log memory content from the stack.

tags | exploit, web
advisories | CVE-2019-7228
SHA-256 | 2710131973cb651b312b3b4490bb6638b5ec8ddf6b94183de3c0860cb2228091
ABB IDAL HTTP Server Stack-Based Buffer Overflow
Posted Jun 24, 2019
Authored by Eldar Marcussen

The IDAL HTTP server is vulnerable to a stack-based buffer overflow when receiving a large host header in a HTTP request. The host header value overflows a buffer and overwrites the Structured Exception Handler (SEH) address with a larger buffer. An unauthenticated attacker can send a Host header value of 2047 bytes or more to overflow the host headers and overwrite the SEH address which can then be leveraged to execute attacker controlled code on the server.

tags | exploit, web, overflow
advisories | CVE-2019-7232
SHA-256 | 2421624e7ad840181ca84c4621cdcea0f08c090f97ea23834ea7b42bf7a3e813
ABB IDAL HTTP Server Authentication Bypass
Posted Jun 21, 2019
Authored by Eldar Marcussen

The IDAL HTTP server CGI interface contains a URL, which allows an unauthenticated attacker to bypass authentication and gain access to privileged functions. In the IDAL CGI interface, there is a URL (/cgi/loginDefaultUser), which will create a session in an authenticated state and return the session ID along with the username and plaintext password of the user. An attacker can then login with the provided credentials or supply the string 'IDALToken=......' in a cookie which will allow them to perform privileged operations such as restarting the service with /cgi/restart.

tags | exploit, web, cgi
advisories | CVE-2019-7226
SHA-256 | 2617e6ac047295c7fb8c7aca613dea0e8f19f61ec746d1002bff8329b0e82b21
ABB HMI Missing Signature Verification
Posted Jun 21, 2019
Authored by xen1thLabs

ABB HMI fails to perform any signature validation checking during two different transmission methods for upgrade.

tags | exploit
advisories | CVE-2019-7229
SHA-256 | 39d7cecad6807940c328851d93368e198e19bde1cf6dc40359be5823c04e00ba
ABB IDAL FTP Server Uncontrolled Format String
Posted Jun 21, 2019
Authored by Eldar Marcussen

The IDAL FTP server is vulnerable to memory corruption through insecure use of user supplied format strings. An attacker can abuse this functionality to bypass authentication or execute code on the server.

tags | exploit
advisories | CVE-2019-7230
SHA-256 | 97f45ac950dcf506a57f347833ae16de5edfa742a6d69f781cb6a6095d7d3ef0
ABB HMI Hardcoded Credentials
Posted Jun 21, 2019
Authored by xen1thLabs

The affected ABB components implement hidden administrative accounts used during the provisioning phase of the HMI interface. These credentials allow the provisioning tool "Panel Builder 600" to flash a new interface and Tags (MODBUS coils) mapping to the HMI.

tags | advisory
advisories | CVE-2019-7225
SHA-256 | 641a46252f672912e5381d2076081a87e7c263f215b0495b1012cb8757b1ddd0
ABB IDAL FTP Server Path Traversal
Posted Jun 21, 2019
Authored by Eldar Marcussen

The IDAL FTP server fails to ensure that directory change requests do not change to locations outside of the FTP servers root directory. An authenticated attacker can simply traverse outside the server root directory by changing the directory with "cd ..". An authenticated attacker can traverse to arbitrary directories on the hard disk and then use the FTP server functionality to download and upload files. An unauthenticated attacker can take advantage of the hardcoded or default credential pair exor/exor to become an authenticated attacker.

tags | exploit, arbitrary, root
advisories | CVE-2019-7227
SHA-256 | 00c2ac3a1ecb33776d1003c082f02f6355b49f02e6dd423c518718f20b434e76
ABB IDAL FTP Server Buffer Overflow
Posted Jun 21, 2019
Authored by Eldar Marcussen

The IDAL FTP server is vulnerable to a buffer overflow where a large string is sent by an authenticated attacker that causes a buffer overflow. This overflow is handled, but terminates the process. An authenticated attacker can send a FTP command string of 472 bytes or more to overflow a buffer causing an exception that terminates the server. An unauthenticated attacker can take advantage of the hardcoded or default credential pair exor/exor to become an authenticated attacker.

tags | exploit, overflow
advisories | CVE-2019-7231
SHA-256 | e9908b2bf53d554da934fea45c01279a24ea790f35632602c380884910cf6d18
Xlight FTP Server 3.9.1 Buffer Overflow
Posted Feb 25, 2019
Authored by Logan Whitmire

Xlight FTP Server version 3.9.1 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | ce8fe48cb271e4f707e4ff5f27e762d8813f9ae786c74f33dfe119db7ce3f7e0
xls2csv 0.95 Buffer Overflow
Posted May 14, 2018
Authored by nafiez

xls2csv version 0.95 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | f45d12f58b5f2634c96e4424586f21106576dcbcdb8a998dd2f15d8c1ee79b1a
Xlight FTP Server 3.8.8.5 Buffer Overflow
Posted Nov 13, 2017
Authored by bzyo

Xlight FTP Server version 3.8.8.5 buffer overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
SHA-256 | f79376c04b96ef64d71e45013448a23b12819e7f6618b4725d4b9f4c36e4b647
WordPress XCloner 3.1.2 XSS / Command Execution
Posted May 31, 2015
Authored by Larry W. Cashdollar

WordPress XCloner plugin version 3.1.2 suffers from command execution and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2015-4336, CVE-2015-4337, CVE-2015-4338
SHA-256 | a4af6fa843195d4c5bda3c72aba2e2027e9a000d41b61387a8c55e49ec7cde05
Xlrstats 2.0.1 SQL Injection
Posted Oct 15, 2010
Authored by Sky4

Xlrstats versions 2.0.1, 2.0.2 and 2.0.3 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d380ed8282cd907f961e37744b7cfc00761911bc4394d3ffb5f9be01ae4ea137
Xlight FTP Server 3.5.5 Directory Traversal
Posted Jul 7, 2010
Site accensussecurity.com

Xlight FTP Server version 3.5.5 suffers from multiple directory traversal vulnerabilities.

tags | exploit, vulnerability, file inclusion
SHA-256 | b6085a823ca16bf1e6ab1591abb8e5a42bb35ac909c54739a36ec195f7777322
X-Lite SIP 3 Memory Corruption
Posted Feb 8, 2010
Authored by TecR0c

X-Lite SIP version 3 memory corruption heap overflow exploit that creates a malicious .wav file.

tags | exploit, overflow
SHA-256 | c50ee26e11632611c3f020dc3cc36a9fe173a115c1e9a643200697c32e30d0db
XlentCMS 1.0.4 SQL Injection
Posted Jan 4, 2010
Authored by Gamoscu

XlentCMS version 1.0.4 suffers from a remote SQL injection vulnerability in downloads.php.

tags | exploit, remote, php, sql injection
SHA-256 | ad05319ad8133c039b12bd170db26afcbd98db8d40d2a0d9b7e3890c6fed80a5
Xlink FTP Client Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in Xlink FTP Client 32 Version 3.01 that comes bundled with Omni-NFS Enterprise 5.2. When a overly long FTP server response is received by a client, arbitrary code may be executed.

tags | exploit, overflow, arbitrary
advisories | CVE-2006-5792
SHA-256 | d80ef037eb6b2966ee8fb841b958b2aac239fab3b51d698b05bbf52b3ed3e214
Page 1 of 2
Back12Next

File Archive:

June 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    18 Files
  • 2
    Jun 2nd
    13 Files
  • 3
    Jun 3rd
    0 Files
  • 4
    Jun 4th
    0 Files
  • 5
    Jun 5th
    32 Files
  • 6
    Jun 6th
    0 Files
  • 7
    Jun 7th
    0 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    0 Files
  • 11
    Jun 11th
    0 Files
  • 12
    Jun 12th
    0 Files
  • 13
    Jun 13th
    0 Files
  • 14
    Jun 14th
    0 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close