Quantcast
Channel: Exploit Collector
Browsing all 13315 articles
Browse latest View live
↧

Image may be NSFW.
Clik here to view.

LDAP Account Manager 6.2 Cross Site Scripting

LDAP Account Manager version 6.2 suffers from cross site scripting vulnerabilities.MD5 | fb554aead58e6ff27682d7f6b7618f32DownloadAffected Software: LDAP Account Manager (6.2)Pentester: MichaA KAdzior...

View Article


Image may be NSFW.
Clik here to view.

Dell EMC Isilon OneFS XSS / Path Traversal

Dell EMC Isilon OneFS suffers from incorrect authorization, cross site request forgery, and path traversal vulnerabilities.MD5 | f9d41f0c15b683d497eb034c90876dbfDownload-----BEGIN PGP SIGNED...

View Article


Image may be NSFW.
Clik here to view.

Windows Kernel Exploitation Tutorial Part 7: Uninitialized Heap Variable

Whitepaper called Windows Kernel Exploitation Tutorial Part 7: Uninitialized Heap Variable.MD5 | 8a5fed53f0bdf1f7ef88fe45b509e265DownloadSource:packetstormsecurity.com

View Article

Image may be NSFW.
Clik here to view.

Cisco node-jos Resign Tokens Proof Of Concept

Cisco node-jos versions prior to 0.11.0 re-sign tokens proof of concept exploit.MD5 | 824c38b2de2a94881f541edcaf6779f3import base64import urllibimport rsaimport sys#zi0Black'''POC of CVE-2018-0114...

View Article

Image may be NSFW.
Clik here to view.

Linux Kernel show_floppy KASLR Address Leak

Linux Kernel versions prior to 4.15.4 show_floppy KASLR address leak proof of concept exploit.MD5 | 6e10ab9298716b62d7143c85a42d0de1Download#include <sys/types.h>#include...

View Article


Image may be NSFW.
Clik here to view.

Bitbucket Browser Editing Remote Code Execution

Bitbucket suffers from a remote code execution vulnerability in the in-browser editing functionality.MD5 | 2d5eb1627a598ddac6f40a51721a91d2Download-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA256This...

View Article

Image may be NSFW.
Clik here to view.

Linux Kernel CVE-2018-1068 Local Privilege Escalation Vulnerability

Linux Kernel is prone to a local privilege-escalation vulnerabilities. Local attackers may exploit this issue to gain elevated privileges. Failed exploit attempts will likely cause a denial-of-service...

View Article

Image may be NSFW.
Clik here to view.

Kaseya Virtual System Administrator (VSA) Local Privilege Escalation

The Kaseya Virtual System Administrator (VSA) agent "AgentMon.exe" suffers from a local privilege escalation vulnerability.MD5 | 814ffa943c77c27f80eeda9249f12e0cDownloadHey,The Local Privilege...

View Article


Image may be NSFW.
Clik here to view.

ModSecurity For Nginx Use-After-Free

The ModSecurity for Nginx "non-release" version suffers from a use-after-free vulnerability.MD5 | 5ecc1db2379d722379ab019204862c7fDownloadHey,TL;DR: UAF in a "non-release" version of ModSecurity for...

View Article


Image may be NSFW.
Clik here to view.

Bomgar Remote Support Portal (RSP) Path Traversal

Bomgar Remote Support Portal (RSP) suffers from a path traversal vulnerability.MD5 | 3f40ab22e5c7a7b694af1162f8ab9899DownloadHey,The Path Traversal vulnerability was found in the component of the...

View Article

Image may be NSFW.
Clik here to view.

Easy CD DVD Copy 1.3.24 Buffer Overflow

Easy CD DVD Copy version 1.3.24 suffers from a local buffer overflow vulnerability.MD5 |...

View Article

Image may be NSFW.
Clik here to view.

Microsoft Windows - Desktop Bridge Virtual Registry NtLoadKey Arbitrary File...

EDB-ID: 44315Author: Google Security ResearchPublished: 2018-03-20CVE: CVE-2018-0882 Type: LocalPlatform: WindowsAliases: N/AAdvisory/Source: LinkTags: N/AVulnerable App: N/A Platform: Windows 1703...

View Article

Image may be NSFW.
Clik here to view.

Vehicle Sales Management System - Multiple Vulnerabilities

EDB-ID: 44318Author: SingPublished: 2018-03-20CVE: CVE-2017-1000474 Type: WebappsPlatform: PHPVulnerable App: N/A # Google Dork: N/A # Date: 16-3-2018 # Exploit Author: Sing # Vendor Homepage:...

View Article


Image may be NSFW.
Clik here to view.

Intelbras Telefone IP TIP200 LITE - Local File Disclosure

EDB-ID: 44317Author: anhax0rPublished: 2018-03-20CVE: N/A Type: WebappsPlatform: HardwareVulnerable App: N/A # Google Dork: [] # Date: 16/03/2018 # Exploit Author: [Matheus Goncalves - anhax0r] #...

View Article

Image may be NSFW.
Clik here to view.

Microsoft Windows - Desktop Bridge Virtual Registry Arbitrary File...

EDB-ID: 44314Author: Google Security ResearchPublished: 2018-03-20CVE: CVE-2018-0880 Type: LocalPlatform: WindowsAliases: N/AAdvisory/Source: LinkTags: LocalVulnerable App: N/A Windows: Windows:...

View Article


Image may be NSFW.
Clik here to view.

Cisco node-jos < 0.11.0 - Re-sign Tokens

EDB-ID: 44324Author: zioBlackPublished: 2018-03-20CVE: CVE-2018-0114 Type: WebappsPlatform: MultipleAliases: N/AAdvisory/Source: LinkTags: N/AVulnerable App: N/A import urllib import rsa import sys...

View Article

Image may be NSFW.
Clik here to view.

Allok Quicktime To AVI MPEG DVD Converter 4.6.1217 Buffer Overflow

Allok Quicktime to AVI MPEG DVD Converter version 4.6.1217 suffers from a stack-based buffer overflow vulnerability.MD5 | 24d9f8804241491b78178e44739d1cc8Download# SWAMI KARUPASAMI...

View Article


Image may be NSFW.
Clik here to view.

WM Recorder 16.8.1 Denial Of Service

WM Recorder version 16.8.1 suffers from a denial of service vulnerability.MD5 | c8ad608f9e74ae2d5caa999ade64718bDownload#!/usr/bin/python## Exploit Author: bzyo# Twitter: @bzyo_# Exploit Title: WM...

View Article

Image may be NSFW.
Clik here to view.

Linux/x86 Egghunter Shellcode

11 bytes small Linux/x86 egghunter shellcode.MD5 | 9b4b51dc63cca9b58c058946a03cf25fDownload/*# Title: Linux/x86 - EggHunter Shellcode (11 Bytes)# Author: Anurag Srivastava# Tested on: i686 GNU/Linux#...

View Article

Image may be NSFW.
Clik here to view.

Android Bluetooth BNEP BNEP_SETUP_CONNECTION_REQUEST_MSG Out-Of-Bounds Read

Android Bluetooth BNEP BNEP_SETUP_CONNECTION_REQUEST_MSG out-of-bounds read proof of concept vulnerability.MD5 | f0f7ffa65e40262314d35ff3327714bdDownloadimport osimport sysimport structimport...

View Article
Browsing all 13315 articles
Browse latest View live