what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 86 RSS Feed

Files

KingSoft Web Shield XSS / Code Execution
Posted May 19, 2009
Authored by inking

KingSoft Web Shield versions 1.1.0.62 and below suffer from cross site scripting and code execution vulnerabilities.

tags | exploit, web, vulnerability, code execution, xss
SHA-256 | 78a251018074ef1e84e4ecf3cd26711fbb95dbaaddbd29e314c728b55dfe9914

Related Files

WordPress Shield Security 20.0.5 Cross Site Scripting
Posted Aug 16, 2024
Authored by Tim Lepp | Site github.com

WordPress Shield Security plugin versions 20.0.5 and below cross site scripting exploit that adds an administrative user.

tags | exploit, xss
advisories | CVE-2024-7313
SHA-256 | 705e2276f9150db10c6e5b1e68e86831e4cde8ecf32c63988f9cecbbcc2e80d0
WordPress Shield Security 17.0.17 Cross Site Scripting / Missing Authorization
Posted Apr 25, 2023
Authored by Ramuel Gall | Site wordfence.com

WordPress Shield Security Smart Bot Blocking and Intrusion Prevention plugin versions 17.0.17 and below suffer from cross site scripting and missing authorization vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2023-0992, CVE-2023-0993
SHA-256 | 358b29ae547e818a56ed1efd1c28b8c8cf64813a62a0dcf419a7cb3364a65748
CIRA Canadian Shield Man-In-The-Middle
Posted Feb 23, 2021
Authored by David Coomber

The Canadian Internet Registration Authority (CIRA) Canadian Shield iOS application versions 4.0.12 and below do not validate the SSL certificate it receives when connecting to the application server.

tags | advisory
systems | ios
advisories | CVE-2021-27189
SHA-256 | 45101c457e72359c021a13cf5308d10f34eba950e27a433202de650671c113b1
Shield CMS 2.2 Cross Site Request Forgery / SQL Injection
Posted Jan 10, 2019
Authored by Ihsan Sencan

Shield CMS version 2.2 suffers from cross site request forgery and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, csrf
SHA-256 | 923d83c434210c09caff9748946a695969ae091f5fcb8459e584caa7673c5340
Ecessa ShieldLink SL175EHQ 10.7.4 Add Superuser Cross Site Request Forgery
Posted Jun 25, 2018
Authored by LiquidWorm | Site zeroscience.mk

Ecessa ShieldLink SL175EHQ version 10.7.4 suffers from an add superuser cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 5cc4b074d5af1b150d7925eb5d77aa54a0146fc3c23b9644b4d72c74d23cc8aa
System Shield 5.0.0.136 Privilege Escalation
Posted Jan 30, 2018
Authored by Parvez Anwar

System Shield version 5.0.0.136 suffers from a privilege escalation vulnerability.

tags | exploit
advisories | CVE-2018-5701
SHA-256 | f626a4f9552099668be23ebb87041f750ded49c5680a8ffbd4970f638156b4aa
DBShield 1.0.0 Beta 4
Posted Nov 8, 2016
Authored by Nima Ghotbi | Site github.com

DBShield version 1.0.0 Beta 4 is a database firewall that protects the system by inspecting incoming queries from your application server and rejecting abnormal ones.

tags | tool
systems | unix
SHA-256 | 6dab3c16e409dbc9a4f9384d02237f33f7ec7b6d6c32cbccc725ce7535c8bed9
Hotspot Shield 6.0.3 Privilege Escalation
Posted Oct 13, 2016
Authored by Amir.ght

Hotspot Shield version 6.0.3 suffers from an unquoted service path privilege escalation vulnerability.

tags | exploit
SHA-256 | 711e67e425ec3861788f113f36618c50d4ca9bed727595d279f41e1f555726a1
Red Hat Security Advisory 2016-1836-01
Posted Sep 8, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1836-01 - OpenShift Enterprise by Red Hat is the company's cloud computing Platform- as-a-Service solution designed for on-premise or private cloud deployments. Security Fix: A flaw was found in Kibana's logging functionality. If custom logging output was configured in Kibana, private user data could be written to the Kibana log files. A system attacker could use this data to hijack sessions of other users when using Kibana behind some form of authentication such as Shield.

tags | advisory
systems | linux, redhat
SHA-256 | 0707fa05cbabbda32d9417ca3c7d1ad826c785569599239061545b5214dcff10
Hotspot Shield DLL Hijacking
Posted Aug 26, 2016
Authored by Amir.ght

Hotspot Shield suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 734e59498529f65dd47e43719644d5b17369a52c20a7f1c17a1f20a1aa204c6b
InstallShield DLL Hijacking
Posted Feb 25, 2016
Authored by Stefan Kanthak

InstallShield suffers from a DLL hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 4c5735bf0c7180106c89369ae626f03213246d7d0d90f51d7b872e835b3c3bf3
Secunia Security Advisory 50383
Posted Aug 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in InstallShield and AdminStudio, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | fd0612b437694ece30e881b572904f9e50cb203814c60fa424d06b4fb8be83f3
Neighbor Discovery Shield: Protecting against Neighbor Discovery Attacks
Posted Jun 7, 2012
Authored by Fernando Gont

This document specifies a mechanism that can be implemented in layer-2 devices to mitigate attack vectors based on Neighbor Discovery messages. It is meant to complement other mechanisms implemented in layer-2 devices such as Router Advertisement Guard (RA-Guard) and DHCPv6-Shield, with the goal of achieving a comprehensive IPv6 First Hop Security solution. This document is motivated by the desire to achieve feature parity with IPv4 with respect to First Hop Security mechanisms.

tags | paper
SHA-256 | b0bd48d4dfcf7fc338169df812038a282998457c61b3f8cfb9294a669b43f80a
Secunia Security Advisory 48409
Posted Mar 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VMWare vShield Manager, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | d01088689d2875c0b2283e87af6571fa1c8343392172319bd631d5c43c25afa6
VMware Security Advisory 2012-0005
Posted Mar 17, 2012
Authored by VMware | Site vmware.com

VMware Security Advisory 2012-0005 - VMware vCenter Server, Orchestrator, Update Manager, vShield, vSphere Client, ESXi and ESX address several security issues

tags | advisory
advisories | CVE-2010-0405, CVE-2011-3190, CVE-2011-3375, CVE-2012-0022, CVE-2012-1508, CVE-2012-1509, CVE-2012-1510, CVE-2012-1512, CVE-2012-1513, CVE-2012-1514
SHA-256 | ccad2214677a724db3237cf961a90dec1de316a2a31f07ed2cbeab3610a575e0
Secunia Security Advisory 47584
Posted Jan 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in McAfee GroupShield, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 876f4bb8ae3bf2f67af7307c58334a25a189210a53cf2affc44a78fef342f852
Zero Day Initiative Advisory 11-319
Posted Nov 8, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-319 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell ZENWorks. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within \Program Files\Common Files\InstallShield\ISGrid2.dll. If the bstrReplaceText parameter exceeds its statically-allocated length then a buffer overflow will occur. This can be exploited to execute arbitrary code on the system in the context of the user running the browser.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2011-3174
SHA-256 | 3eacac84513b91a50fb4fc056becf5fa6d034716f1cc6215002d8ad0fd4f0d3f
Secunia Security Advisory 45349
Posted Jul 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in McAfee GroupShield, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | aa752efbe0432eca848bef9a70ed6d4feeb4629518734d64388d7abf7e6130be
pam_shield Null Routing PAM Module 0.9.5
Posted Jan 13, 2011
Site heiho.net

pam_shield is a PAM module that uses null-routing or iptables to lock out script kiddies that probe your computer for open logins or easy guessable passwords. pam_shield is meant as an aid to protect public computers on the Internet.

Changes: shield_purge would delete entries that were still active, causing the delete-rule trigger to never be executed in some cases. This bug has been fixed.
systems | linux, unix
SHA-256 | 30593cbebd37bd26ba4c311caa7743df1fe19e4900f64d0cfe1380424f07d719
pam_shield Null Routing PAM Module 0.9.4
Posted Sep 6, 2010
Site heiho.net

pam_shield is a PAM module that uses null-routing or iptables to lock out script kiddies that probe your computer for open logins or easy guessable passwords. pam_shield is meant as an aid to protect public computers on the Internet.

Changes: A number of bugs were fixed. The configuration parameters for allowing missing DNS entries and reverse DNS entries are now handled properly. When the trigger command fires, a check is now made whether the trigger executed successfully. Syslogging is now done with the AUTHPRIV facility. A possible pointer reference bug was fixed. The trigger command now uses IP blackholing. A lot of explanatory text about configuring the PAM stack was added to the INSTALL file.
systems | linux
SHA-256 | c95daf9320832ac6105404ee8aeb842a90a9329e42bf719ab846810368290969
McAfee LinuxShield 1.5.1 Remote Root Exploit
Posted Aug 28, 2010
Authored by Nikolas Sotiriu

McAfee LinuxShield versions 1.5.1 and below remote root code execution exploit.

tags | exploit, remote, root, code execution
SHA-256 | 8a712c77c5f815392c4e24ddc1710f3207045d5ed4dc4bab7b4158ef20f58f68
Kingsoft WebShield KAVSafe.sys Privilege Escalation
Posted May 25, 2010
Authored by Xuanyuan Smart

Kingsoft WebShield KAVSafe.sys versions 2010.4.14.609(2010.5.23) and below suffer from a kernel mode local privilege escalation vulnerability.

tags | exploit, kernel, local
SHA-256 | 17fca34022bf7c6b745aa66d33307d17c847110bb4ff1afb04b49e92d86e465d
Secunia Security Advisory 39916
Posted May 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Xuanyuan Smart has reported a vulnerability in Kingsoft WebShield, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or potentially gain escalated privileges.

tags | advisory, denial of service, local
SHA-256 | aee5e567a417c92b632eaa0c151f9ff9a67c61ee0b1c98d828755fd372ce8fd9
Secunia Security Advisory 38782
Posted Mar 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nikolas Sotiriu has reported a security issue in McAfee LinuxShield, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | e50ed7fe1f5df8ca48a5d88b5154a1e1dceb20d46dd06e4028c96c0b5f247b5d
McAfee LinuxShield Proof Of Concept
Posted Mar 3, 2010
Authored by Nikolas Sotiriu | Site sotiriu.de

McAfee LinuxShield versions 1.5.1 and below remote code execution proof of concept exploit.

tags | exploit, remote, code execution, proof of concept
advisories | CVE-2010-0689
SHA-256 | d06d6fd6943d8a9711649f4fed45d0ff2d2d71cd45f67c4676a3b007c669a219
Page 1 of 4
Back1234Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close