Event Manager PHP Script 1.0 SQL Injection
Event Manager PHP Script version 1.0 suffers from a remote SQL injection vulnerability.MD5 | bc5abfcc22424338eaa96b3208042ce0Download# # # # ## Exploit Title: Event Manager PHP Script 1.0 - SQL...
View ArticleJoomla! JEXTN Reverse Auction 3.1.0 SQL Injection
Joomla! JEXTN Reverse Auction component version 3.1.0 suffers from a remote SQL injection vulnerability.MD5 | 03140f0920597484e35660628b8e28a9Download# # # # ## Exploit Title: Joomla! Component JEXTN...
View ArticleJoomla! JMS Music 1.1.1 SQL Injection
Joomla! JMS Music component version 1.1.1 suffers from a remote SQL injection vulnerability.MD5 | 16607492f71d0f7bf2b37aa4b09e6cbcDownload# # # # ## Exploit Title: Joomla! Component JMS Music 1.1.1 -...
View ArticleWhole Vibratissimo Smart Sex Toy XSS / Disclosure / Authentication
Multiple versions of Whole Vibratissimo Smart Sex Toy suffer from credential disclosure, exposed administrative interface, cleartext storage of passwords, unauthenticated bluetooth LE connection, and...
View ArticleLinux/x64 Bind TCP (4444/TCP) Shell (/bin/sh) + Password (1234567) Shellcode
136 bytes small Linux/x64 bind TCP (4444/TCP) shell (/bin/sh) + password (1234567) shellcode.MD5 | d05f6f0b7a7909402854121ee144dd64Downloadglobal _start_start: ; sock = socket(AF_INET, SOCK_STREAM, 0)...
View ArticleJailbreaking iOS 11.1.2 - An Adventure Into The XNU Kernel
Jailbreaking iOS 11.1.2 - An adventure into the XNU kernel.MD5 | 93e70d65ed87ce7a4df0216aea36e705DownloadSource:packetstormsecurity.com
View ArticleLinux/x64 Twofish Encoded + DNS (CNAME) Password + execve(/bin/sh) Shellcode
Linux/x64 Twofish Encoded + DNS (CNAME) Password + execve(/bin/sh) shellcode.MD5 | 44a75ebf492559a5b3132e667805500aDownload/*----- Crypter.c ----- *//* Optimized Twofish C implementation by Drew...
View ArticleWordPress Doctor Appointment Booking 1.0.0 SQL Injection / XSS
WordPress Doctor Appointment Booking plugin version 1.0.0 suffers from cross site scripting and remote SQL injection vulnerabilities.MD5 | 35548918a4a71b860f4fef479dff2fe0Download# Exploit Title:...
View ArticleAdvance Loan Management System 1.0 SQL Injection
Advance Loan Management System version 1.0 suffers from a remote SQL injection vulnerability.MD5 | 7a3ec4aa02a21fa1031b603e9d0701c3Download# Exploit Title: Advance Loan Management System - 'id' SQL...
View ArticleReal Estate Custom Script 1.0 SQL Injection
Real Estate Custom Script version 1.0 suffers from a remote SQL injection vulnerability.MD5 | 8b771483013b13ba101b0a905f0d837fDownload# Exploit Title: Real Estate Custom Script - 'route' SQL Injection#...
View ArticleFancy Clone Script SQL Injection
Fancy Clone Script suffers from a search_browse_product remote SQL injection vulnerability.MD5 | a6b90ac17dc7492e2ba339156d025a17Download# Exploit Title: Fancy Clone Script - 'search_browse_product'...
View ArticleOracle Hospitality Simphony (MICROS) 2.9 Directory Traversal
Oracle Hospitality Simphony (MICROS) versions 2.7 through 2.9 suffer from a directory traversal vulnerability.MD5 | 654740cac8f18bc69ce9b5b5f8e3193eDownload# Exploit Title: Oracle Hospitality Simphony...
View ArticleFiberHome AN5506 Unauthenticated Remote DNS Change
FiberHome AN5506 unauthenticated remote DNS changing exploit.MD5 | 3eee24b6a1de2b9a08be8b8756a9e526Download# FIBERHOME AN5506 Unauthenticated Remote DNS Change Vulnerability## Software Version RP2617#...
View ArticleWebKit WebCore::FrameView::clientToLayoutViewportPoint Use-After-Free
WebKit suffers from a use-after-free vulnerability in WebCore::FrameView::clientToLayoutViewportPoint.MD5 | 16c7265e2776a0e63832f568c8f7359dDownloadWebKit: use-after-free in...
View ArticleWebKit detachWrapper Use-After-Free
WebKit suffers from a use-after-free vulnerability in detachWrapper.MD5 | ab40e72385ce2ecec8785d781b2d76e7DownloadSource:packetstormsecurity.com
View ArticleClaymore Dual GPU Miner 10.5 Format String
Claymore Dual GPU Miner versions 10.5 and below suffer from format string vulnerabilities.MD5 | fdbaa03bf96433f880d5f0591306d178DownloadClaymore Dual Gpu Miner <= 10.5 Format Strings...
View ArticleApport / ABRT chroot Privilege Escalation
This Metasploit module attempts to gain root privileges on Linux systems by invoking the default coredump handler inside a namespace ("container"). Apport versions 2.13 through 2.17.x before 2.17.1 on...
View ArticleMS17-010 EternalRomance / EternalSynergy / EternalChampion SMB Remote Windows...
This Metasploit module will exploit SMB with vulnerabilities in MS17-010 to achieve a write-what-where primitive. This will then be used to overwrite the connection session information with as an...
View ArticleWonder CMS 2.3.1 - Unrestricted File Upload
EDB-ID: 43963Author: Samrat DasPublished: 2018-02-05CVE: N/A Type: WebappsPlatform: PHPVulnerable App: public static function _uploadFile() { + - if ( ! wCMS::$loggedIn && !...
View ArticleWonder CMS 2.3.1 - 'Host' Header Injection
EDB-ID: 43964Author: Samrat DasPublished: 2018-02-05CVE: CVE-2017-14523 Type: WebappsPlatform: PHPVulnerable App: # Date: 30-01-2018 # Exploit Author: Samrat Das # Contact:...
View Article