Quantcast
Channel: Exploit Collector
Browsing all 13315 articles
Browse latest View live
↧

Image may be NSFW.
Clik here to view.

Linux/ARM Egghunter + /bin/sh Shellcode

32 bytes smalls Linux/ARM egghunter + /bin/sh shellcode.MD5 | 620971f7d773b12daf101632c4d27f2eDownload/*Linux/ARM (Raspberry Pi) - Egghunter + /bin/sh Shellcode (32...

View Article


Image may be NSFW.
Clik here to view.

Microsoft Edge Chakra EntrySimpleObjectSlotGetter Type Confusion

Microsoft Edge Chakra suffers from an issue where EntrySimpleObjectSlotGetter can have side effects that cause a type confusion vulnerability.MD5 | ae691da69a6f584e9d6f3d6f325cc89eDownloadMicrosoft...

View Article


Image may be NSFW.
Clik here to view.

Linux/x86 TCP/4444 Bindshell Shellcode

105 bytes small Linux/x86 bindshell shellcode that spawns on TCP/4444.MD5 | 843af161ff8f5f667b5b1c61ca684affDownload/*; Filename: tcp_bind_shellcode_light.nasm; Author: Paolo Perego...

View Article

Image may be NSFW.
Clik here to view.

AXON PBX 2.02 DLL Hijacking

AXON PBX version 2.02 suffers from a DLL hijacking vulnerability.MD5 | 7513907aab36270c4e33dc6b00e1d9d4DownloadAloha,*Summary:*AXON PBX contains a DLL loading vulnerability that could allow...

View Article

Image may be NSFW.
Clik here to view.

AXON PBX 2.02 Cross Site Scripting

AXON PBX version 2.02 suffers from a cross site scripting vulnerability.MD5 | c7b7efaa05186b62f050f3c020baa340DownloadAloha,*1. Introduction*Vendor: NCH SoftwareAffected Product: AXON PBX - 2.02Vendor...

View Article


Image may be NSFW.
Clik here to view.

Brother HL-L2340D / HL-L2380DW Cross Site Scripting

Brother HL-L2340D and HL-L2380DW suffer from a cross site scripting vulnerability.MD5 | a576fba994d6ae7c1631a3475c0cc02cDownload# Exploit Title: [ XSS at Brother HL-L2340D & HL-L2380DW series]#...

View Article

Image may be NSFW.
Clik here to view.

Chitasoft 3.6.2 SQL Injection

Chitasoft version 3.6.2 suffers from a remote SQL injection vulnerability.MD5 | 01d3997d0b7256b35f025efec8244e34Download# Exploit Title: chitasoft Login Page SQL Injection Vulnerability# Version :...

View Article

Image may be NSFW.
Clik here to view.

Grid Pro Big Data 1.0 SQL Injection

Grid Pro Big Data version 1.0 suffers from a remote SQL injection vulnerability.MD5 | 8d8b8bf5cf45f887aaa6526de8ac927dDownload# Exploit Title: Grid Pro Big Data 1.0 - 'test.php' SQL Injection# Dork:...

View Article


Image may be NSFW.
Clik here to view.

CSV Import And Export 1.1.0 Cross Site Scripting / SQL Injection

CSV Import and Export version 1.1.0 suffers from cross site scripting and remote SQL injection vulnerabilities.MD5 | 387b49c32a6a09b2dbb4a8c47fbc3fadDownload# Exploit Title: CSV Import & Export...

View Article


Image may be NSFW.
Clik here to view.

PHP Dashboards NEW 5.5 SQL Injection

PHP Dashboards NEW version 5.5 suffers from a remote SQL injection vulnerability.MD5 | d00ae116d2bf4184267f84bedd816657Download# Exploit Title: PHP Dashboards NEW v5.5 - 'Login' SQL Injection# Dork:...

View Article

Image may be NSFW.
Clik here to view.

New STAR 2.1 Cross Site Scripting / SQL Injection

New STAR version 2.1 suffers from cross site scripting and remote SQL injection vulnerabilities.MD5 | a856c03164de7ba7c99d58887aa40da0Download# Exploit Title: New STAR 2.1 - SQL Injection / Cross-Site...

View Article

Image may be NSFW.
Clik here to view.

TAC Xenta 511 / 911 Credential Disclosure

TAC Xenta 511 and 911 suffer from a credential disclosure vulnerability.MD5 | 1b77df6a795e8e20ad8f16e9b03958aaDownload# Exploit Title: TAC Xenta 511 and 911 Credentials Disclosure# Date: 25.05.2018#...

View Article

Image may be NSFW.
Clik here to view.

PageKit CMS 1.0.13 Cross Site Scripting

PageKit CMS version 1.0.13 suffers from a cross site scripting vulnerability.MD5 | f546c86af37c8ecf22a4ff6e67b28d48Download CVE ID: CVE-2018-11564Stored XSS in PageKit CMS 1.0.13 allows a user to...

View Article


Image may be NSFW.
Clik here to view.

Quest DR Series Disk Backup Software 4.0.3 Code Execution

Quest DR Series Disk Backup Software version 4.0.3 suffers from multiple code execution vulnerabilities.MD5 | fa95a83ac5f5a79ab8497701933a0dc5DownloadCore Security - Corelabs...

View Article

Image may be NSFW.
Clik here to view.

Windows UAC Protection Bypass (Via Slui File Handler Hijack)

This Metasploit module will bypass UAC on Windows 8-10 by hijacking a special key in the Registry under the Current User hive, and inserting a custom command that will get invoked when any binary...

View Article


Image may be NSFW.
Clik here to view.

Quest KACE System Management Appliance 8.0 (Build 8.0.318) XSS / Traversal /...

Quest KACE System Management Appliance version 8.0 (Build 8.0.318) suffers from code execution, cross site scripting, path traversal, remote SQL injection, and various other vulnerabilities.MD5 |...

View Article

Image may be NSFW.
Clik here to view.

Sony Playstation 4 (PS4) 5.1 - Kernel (PoC)

EDB-ID: 44819Author: qwertyoruiopPublished: 2018-05-28CVE: N/A Type: LocalPlatform: HardwareAliases: N/AAdvisory/Source: LinkTags: N/AVulnerable App: N/A function malloc(sz) { var backing = new...

View Article


Image may be NSFW.
Clik here to view.

Sony Playstation 4 (PS4) 5.07 - 'Jailbreak' WebKit / 'bpf v2' Kernel Loader

EDB-ID: 44818Author: SpecterPublished: 2018-05-28CVE: N/A Type: LocalPlatform: HardwareAliases: N/ATags: N/AVulnerable App: N/A --- ## Summary In this project you will find a full implementation of the...

View Article

Image may be NSFW.
Clik here to view.

Sony Playstation 3 (PS3) 4.82 - 'Jailbreak' (ROP)

EDB-ID: 44820Author: PS3XploitPublished: 2018-01-28CVE: N/A Type: LocalPlatform: HardwareAliases: N/AAdvisory/Source: LinkTags: N/AVulnerable App: N/A EDB Download ~...

View Article

Image may be NSFW.
Clik here to view.

Epiphany 3.28.2.1 - Denial of Service

EDB-ID: 44821Author: Dhiraj MishraPublished: 2018-06-01CVE: N/A Type: DosPlatform: MultipleVulnerable App: N/A ephy-session.c in libephymain.so in GNOME Web (aka Epiphany) through 3.28.2.1 allows...

View Article
Browsing all 13315 articles
Browse latest View live