Microsoft Open Redirect
dpa-fwl.microsoft.com suffers from an open redirection vulnerability.MD5 | 9a992791db71dab2fd3cb6f1e0559793Download# Exploit Title: [ Open Redirect at Microsoft ]# Date: [ 28.05.2018 ]# Exploit Author:...
View ArticleJenkins Mailer Cross Site Request Forgery
Jenkins Mailer plugin versions prior to 1.20 suffer from a cross site request forgery vulnerability.MD5 | 924b7a0ec9e48938b9d8278a33950267Download# Exploit Title : Jenkins mailer plugin < 1.20 -...
View ArticleCGMiner 4.10.0 / BFGMiner 5.5.0 Buffer Overflow / Arbitrary File Write
CGMiner versions 4.10.0 and below and BFGMiner versions 5.5.0 and below suffer from buffer overflow and path traversal vulnerabilities.MD5 |...
View ArticleIgnite Realtime Openfire 3.7.1 Cross Site Scripting
Ignite Realtime Openfire version 3.7.1 suffers from a cross site scripting vulnerability.MD5 | 2e97079f3a9375b315b0242e3016270eDownloadI. VULNERABILITY-------------------------Ignite Realtime Openfire...
View ArticlemacOS Kernel Use-After-Free
The macOS kernel suffers from a use-after-free vulnerability due to a lack of locking in the nvidia GeForce driver.MD5 | 9df96b20c281d23bcd8105e681608b33DownloadSource:packetstormsecurity.com
View ArticleXNU Kernel MPTCP Head Overflow
The XNU kernel suffers from a heap overflow vulnerability due to bad bounds checking in MPTCP.MD5 | 449d61519abf2905830578f282b2544cDownloadSource:packetstormsecurity.com
View ArticlemacOS / iOS Kernel Heap Overflow
The macOS and iOS kernels suffer from a heap overflow due to a lack of lower size check in getvolattrlist.MD5 | 8bc2ddee4be107c0fed7f5978e377f2cDownloadSource:packetstormsecurity.com
View ArticleCanon LBP6650/LBP3370/LBP3460/LBP7750C - Authentication Bypass
EDB-ID: 44844Author: Huy KhaPublished: 2018-06-06CVE: CVE-2018-11692 Type: WebappsPlatform: HardwareVulnerable App: N/A # Date: [3.6.2018] # Exploit Author: [Huy Kha] # Vendor Homepage:...
View ArticleCanon MF210/MF220 - Authenticaton Bypass
EDB-ID: 44845Author: Huy KhaPublished: 2018-06-06CVE: CVE-2018-11711 Type: WebappsPlatform: HardwareVulnerable App: N/A # Date: [4.6.2018] # Exploit Author: [Huy Kha] # Vendor Homepage:...
View ArticlePHP 7.2.2 - 'php_stream_url_wrap_http_ex' Buffer Overflow
EDB-ID: 44846Author: Wei Lei and Liu YangPublished: 2018-06-06CVE: CVE-2018-7584 Type: DosPlatform: PHPVulnerable App: N/A ------------ The latest PHP distributions contain a memory corruption bug...
View ArticlemacOS/iOS Kernel - Heap Overflow Due to Lack of Lower Size Check in...
EDB-ID: 44848Author: Google Security ResearchPublished: 2018-06-06CVE: CVE-2018-4243 Type: DosPlatform: MultipleAliases: N/AAdvisory/Source: LinkTags: Heap OverflowVulnerable App: N/A getvolattrlist...
View ArticlemacOS Kernel - Use-After-Free Due to Lack of Locking in nvidia GeForce Driver
EDB-ID: 44847Author: Google Security ResearchPublished: 2018-06-06CVE: CVE-2018-4230 Type: DosPlatform: macOSAliases: N/AAdvisory/Source: LinkTags: Use After Free (UAF)Vulnerable App: N/A...
View ArticleXNU Kernel - Heap Overflow Due to Bad Bounds Checking in MPTCP
EDB-ID: 44849Author: Google Security ResearchPublished: 2018-06-06CVE: CVE-2018-4241 Type: DosPlatform: MultipleAliases: N/AAdvisory/Source: LinkTags: Heap OverflowVulnerable App: N/A The logic of this...
View ArticleCanon LBP6650 / LBP3370 / LBP3460 / LBP7750C Authentication Bypass
Canon models LBP6650, LBP3370, LBP3460, and LBP7750C suffer from an authentication bypass vulnerability.MD5 | 4d0bf7687cc569793ad73f65f9355b64Download# Exploit Title: [ Incorrect Access Control in...
View ArticleCanon MF210 / MF220 Authentication Bypass
Canon models MF210 and MF220 suffer from an authentication bypass vulnerability.MD5 | fcb758085c00d9abf465ab5e7f4edadbDownload# Exploit Title: [ Incorrect Access Control in Canon MF210 & MF220...
View ArticlePHP 7.22 php_stream_url_wrap_http_ex Buffer Overflow
PHP version 7.2.2 contains a memory corruption bug while parsing malformed HTTP response packets.MD5 | 94cfa36bfbcf163bb9036ca89791986fDownloadDescription:------------The latest PHP distributions...
View ArticleMicrosoft Windows 10 scrrun.dll Active-X Creation / Deletion Issues
scrrun.dll on Microsoft Windows 10 suffers from file creation, folder creation, and folder deletion vulnerabilities.MD5 | 169fb0e802f9cddfb0fe5ba1f5284140Download# Title: Windows 10 'scrrun.dll'...
View ArticleFortinet FortiClient 5.2.3 (Windows 10 x86) - Local Privilege Escalation
EDB-ID: 41705Author: sicknessPublished: 2018-06-07CVE: N/A Type: LocalPlatform: Windows_x86Vulnerable App: Check these out: -...
View ArticleMozilla Firefox and Firefox ESR CVE-2018-6126 Heap Buffer Overflow Vulnerability
Mozilla Firefox and Firefox ESR are prone to a heap-based buffer-overflow vulnerability because they fail to perform adequate boundary-checks on user supplied data. An attacker can exploit this issue...
View ArticleFtp Server 1.32 - Credential Disclosure
EDB-ID: 44852Author: ManhNhoPublished: 2018-06-07CVE: N/A Type: LocalPlatform: AndroidVulnerable App: N/A # Date: 2018-05-29 # Software Link:...
View Article