Quantcast
Channel: Exploit Collector
Browsing all 13315 articles
Browse latest View live
↧

Image may be NSFW.
Clik here to view.

Monstra CMS 3.0.4 - Arbitrary Folder Deletion

EDB-ID: 44512Author: Wenming JiangPublished: 2018-04-24CVE: CVE-2018-9038 Type: WebappsPlatform: PHPVulnerable App: # Date: 2018-03-26 # Exploit Author: Wenming Jiang # Vendor Homepage:...

View Article


Image may be NSFW.
Clik here to view.

Linux/x86 - cp /bin/sh /tmp/sh; chmod +s /tmp/sh Shellcode (74 bytes)

EDB-ID: 44510Author: absolombPublished: 2018-04-24CVE: N/A Type: ShellcodePlatform: Linux_x86Shellcode: Download / View Raw Shellcode Size: 74 bytes Title: Linux/x86 - cp /bin/sh /tmp/sh; chmod +s...

View Article


Image may be NSFW.
Clik here to view.

Interspire Email Marketer < 6.1.6 - Remote Admin Authentication Bypass

EDB-ID: 44513Author: devcoinfetPublished: 2018-04-24CVE: CVE-2017-14322 Type: WebappsPlatform: PHPVulnerable App: N/A # Exploit Title: Interspire Email Marketer - Remote Admin Authentication Bypass #...

View Article

Image may be NSFW.
Clik here to view.

VLC Media Player/Kodi/PopcornTime 'Red Chimera'< 2.2.5 - Memory Corruption...

EDB-ID: 44514Author: SivertPLPublished: 2018-04-24CVE: CVE-2017-8311 Type: DosPlatform: WindowsAliases: N/AAdvisory/Source: N/ATags: Denial of Service (DoS)Vulnerable App: VLC Media...

View Article

Image may be NSFW.
Clik here to view.

Ericsson-LG iPECS NMS A.1Ac - Cleartext Credential Disclosure

EDB-ID: 44515Author: Berk Cem GökselPublished: 2018-04-24CVE: CVE-2018-10285... Type: WebappsPlatform: PHPAliases: N/AAdvisory/Source: N/ATags: SQL Injection (SQLi)Vulnerable App: N/A # Exploit Title:...

View Article


Image may be NSFW.
Clik here to view.

R 3.4.4 - Local Buffer Overflow

EDB-ID: 44516Author: bzyoPublished: 2018-04-24CVE: CVE-2018-9060 Type: LocalPlatform: WindowsVulnerable App: # # Exploit Author: bzyo # CVE: CVE-2018-9060 # Twitter: @bzyo_ # Exploit Title: R 3.4.4 -...

View Article

Image may be NSFW.
Clik here to view.

Linux/x86 - execve /bin/sh Shellcode Encoded with ROT-13 + RShift-2 + XOR...

EDB-ID: 44517Author: Nuno FreitasPublished: 2018-04-24CVE: N/A Type: ShellcodePlatform: Linux_x86Shellcode: Download / View Raw Shellcode Size: 44 bytes ; Title : Execve /bin/sh Shellcode encoded with...

View Article

Image may be NSFW.
Clik here to view.

Allok Video to DVD Burner 2.6.1217 - Buffer Overflow (SEH)

EDB-ID: 44518Author: T3jv1lPublished: 2018-04-24CVE: N/A Type: LocalPlatform: WindowsAliases: N/AAdvisory/Source: N/ATags: Buffer OverflowVulnerable App: # Exploit Title: Buffer Overflow(SEH) on Allok...

View Article


Image may be NSFW.
Clik here to view.

WordPress Plugin Woo Import Export 1.0 - Arbitrary File Deletion

EDB-ID: 44520Author: Lenon LeitePublished: 2018-04-24CVE: N/A Type: WebappsPlatform: PHPAliases: N/AAdvisory/Source: LinkTags: N/AVulnerable App: N/A # Exploit Title: Plugin to Wordpress Woo Import...

View Article


Image may be NSFW.
Clik here to view.

Easy File Sharing Web Server 7.2 - 'UserID' Remote Buffer Overflow (DEP Bypass)

EDB-ID: 44522Author: Hashim JawadPublished: 2018-04-24CVE: CVE-2018-9059 Type: RemotePlatform: WindowsAliases: N/AAdvisory/Source: N/ATags: RemoteVulnerable App:...

View Article

Image may be NSFW.
Clik here to view.

Kaspersky KSN for Linux 5.2 - Memory Corruption

EDB-ID: 44521Author: Juan SaccoPublished: 2018-04-24CVE: N/A Type: DosPlatform: LinuxVulnerable App: N/A # Exploit Author: Juan Sacco <jsacco@exploitpack.com> - http://exploitpack.com # # Tested...

View Article

Image may be NSFW.
Clik here to view.

ASUS infosvr - Auth Bypass Command Execution (Metasploit)

EDB-ID: 44524Author: MetasploitPublished: 2018-04-24CVE: CVE-2014-9583 Type: RemotePlatform: HardwareAliases: N/AAdvisory/Source: LinkTags: Metasploit Framework (MSF)Vulnerable App: N/A # This module...

View Article

Image may be NSFW.
Clik here to view.

Microsoft (Win 10) Internet Explorer 11.371.16299.0 - Denial Of Service

EDB-ID: 44525Author: hyp3rlinxPublished: 2018-04-24CVE: N/A Type: DosPlatform: WindowsVulnerable App: N/A [+] Credits: John Page (aka hyp3rlinx) [+] Website: hyp3rlinx.altervista.org [+] Source:...

View Article


Image may be NSFW.
Clik here to view.

Adobe Flash - Overflow when Playing Sound

EDB-ID: 44526Author: Google Security ResearchPublished: 2018-04-24CVE: CVE-2018-4936 Type: DosPlatform: MultipleAliases: N/AAdvisory/Source: LinkTags: N/AVulnerable App: N/A This PoC crashes a little...

View Article

Image may be NSFW.
Clik here to view.

R 3.4.4 Local Buffer Overflow

R version 3.4.4 suffers from a local buffer overflow vulnerability.MD5 | bae2a175ddccc519269a00ccf3db8ed2Download#!/usr/bin/python## Exploit Author: bzyo# CVE: CVE-2018-9060# Twitter: @bzyo_# Exploit...

View Article


Image may be NSFW.
Clik here to view.

Linux/x86 Edit /etc/sudoers With NOPASSWD For ALL Shellcode

79 bytes small Linux/x86 shellcode that edits /etc/sudoers with NOPASSWD for ALL.MD5 | d58cc1f56f48649ddfaf83f56e222e04Download/*Title: Edit /etc/sudoers with NOPASSWD for ALLDate: 2018-04-19Author:...

View Article

Image may be NSFW.
Clik here to view.

Linux/x86 chmod 4755 /bin/dash Shellcode

33 bytes small Linux/x86 chmod 4755 /bin/dash shellcode.MD5 | 50a49297db99235b957ac45501135b0fDownload/*Title: chmod 4755 /bin/dashAuthor: absolombWebsite: https://www.sploitspren.comSLAE-ID:...

View Article


Image may be NSFW.
Clik here to view.

Linux/x86 Setuid Shell Shellcode

74 bytes small Linux/x86 cp /bin/sh /tmp/sh; chmod +s /tmp/sh shellcode.MD5 | 3ddc9eeb64e408e1b68c86ecbad57577Download/*Title: Linux/x86 - cp /bin/sh /tmp/sh; chmod +s /tmp/shAuthor: absolombWebsite:...

View Article

Image may be NSFW.
Clik here to view.

VLC Media Player/Kodi/PopcornTime Memory Corruption

VLC Media Player/Kodi/PopcornTime versions prior to 2.2.5 Red Chimera memory corruption proof of concept exploit.MD5 | 76999fc96e50dee4590b7015afd5908eDownload"""VLC Media Player/Kodi/PopcornTime 'Red...

View Article

Image may be NSFW.
Clik here to view.

Easy File Sharing Web Server 7.2 UserID Buffer Overflow

Easy File Sharing Web Server version 7.2 UserID remote buffer overflow exploit with DEP bypass.MD5 | e650294e754a40ce8cacde9c9332bdb0Download#!/usr/bin/env...

View Article
Browsing all 13315 articles
Browse latest View live