Linux/x86_64 mkdir Shellcode
20 bytes small Linux/x86_64 mkdir shellcode.MD5 | 98646e1891ce7c3b5ee989741a6e7909DownloadHi !/*# Exploit Title: Linux/x86_64 mkdir Shellcode [20 Bytes].# Summary: Shortest mkdir Shellcode, It Creates...
View ArticleFTP Server 1.32 Credential Disclosure
FTP Server version 1.32 suffers from a credential disclosure vulnerability.MD5 | 3c15bc601b6aa7a31320422e8bc25216Download# Exploit Title: Ftp Server 1.32 - Credential Disclosure# Date: 2018-05-29#...
View ArticleWordPress Form Maker 1.12.24 XSS / CSRF / SQL Injection
WordPress Form Maker plugin versions 1.12.24 and below suffer from cross site scripting, cross site request forgery, and remote SQL injection vulnerabilities.MD5 |...
View ArticleWordPress Contact Form Maker 1.12.20 XSS / CSRF / SQL Injection
WordPress Contact Form Maker plugin versions 1.12.20 and below suffer from cross site scripting, cross site request forgery, and remote SQL injection vulnerabilities.MD5 |...
View ArticleWordPress Form Maker Plugin 1.12.24 - SQL Injection
EDB-ID: 44853Author: defensecodePublished: 2018-06-07CVE: N/A Type: WebappsPlatform: PHPVulnerable App: N/A # Date: 2018-06-07 # Author: Neven Biruski # Software: WordPress Form Maker plugin #...
View ArticleWordPress Contact Form Maker Plugin 1.12.20 - SQL Injection
EDB-ID: 44854Author: defensecodePublished: 2018-06-07CVE: N/A Type: WebappsPlatform: PHPVulnerable App: N/A # Date: 2018-06-07 # Author: Neven Biruski # Software: WordPress Contact Form Maker plugin #...
View ArticleMonstra CMS < 3.0.4 - Cross-Site Scripting Automation
EDB-ID: 44855Author: DEEPIN2Published: 2018-06-07CVE: CVE-2018-10118 Type: WebappsPlatform: PHPVulnerable App: N/A # Date: 2018-06-07 # Author: DEEPIN2 # Software: Monstra CMS # Version: 3.0.4 and...
View ArticleWebRTC VP9 Frame Processing Out-Of-Bounds Memory Access
WebRTC VP9 frame processing a suffers from an out-of-bounds memory access vulnerability.MD5 | 706e2d1ce513062e5e894376a2bfe8e7DownloadSource:packetstormsecurity.com
View ArticleWebRTC VP9 Missing Frame Processing Out-Of-Bounds Memory Access
WebRTC VP9 missing frame processing suffers from an out-of-bounds memory access vulnerability.MD5 | 00cc61e87f0625b4254896a0155f9fc3DownloadSource:packetstormsecurity.com
View ArticleWebKit Generator Use-After-Free
WebKit suffers from a use-after-free vulnerability when resuming generator.MD5 | bbd278c835aea19f068ff64534828d6bDownloadSource:packetstormsecurity.com
View ArticleChrome V8 PromiseAllResolveElementClosure Element Confusion
Chrome V8 has an element confusion issue with PromiseAllResolveElementClosure.MD5 | e846e2172648f118d3f2ff6689c37c64DownloadChrome: V8: PromiseAllResolveElementClosure can cause elements kind confusion...
View ArticleKonami.com Cross Site Scripting
Konami.com suffers from a cross site scripting vulnerability.MD5 | 9c435a5c3770a083fd4dfe5f11050cdeDownload# Exploit Title: [ Reflected XSS at KONAMI ]# Date: [ 07.06.2018 ]# Exploit Author: [ Ismail...
View ArticleWebKit WebAssembly Compilation Information Leak
WebKit suffers from an information leak vulnerability in WebAssembly Compilation.MD5 | 8a7060e2844a92fb8c612af806907919DownloadSource:packetstormsecurity.com
View ArticleGoogle Chrome Integer Overflow When Processing WebAssembly Locals
Google Chrome suffers from an integer overflow vulnerability when processing WebAssembly Locals.MD5 | aeb83fd88c3d4231411f5990050f821cDownloadSource:packetstormsecurity.com
View ArticleAdobe Flash Player CVE-2018-5002 Stack Buffer Overflow Vulnerability
Adobe Flash Player is prone to a stack-based buffer-overflow vulnerability because it fails to adequately bounds-check user-supplied data before copying it into an insufficiently sized...
View ArticleLinux/ARM - Egghunter (\x50\x90\x50\x90) + execve('/bin/sh') Shellcode (60...
EDB-ID: 44856Author: rtmcxPublished: 2018-06-08CVE: N/A Type: ShellcodePlatform: ARMShellcode: Download / View Raw Shellcode Size: 60 bytes * Title: Linux/ARM - Memsafe egghunter (0x50905090) +...
View ArticleGnome Web (Epiphany) < 3.28.2.1 - Denial of Service
EDB-ID: 44857Author: ropPublished: 2018-06-08CVE: N/A Type: DosPlatform: LinuxVulnerable App: N/A # Exploit Author: https://github.com/ldpreload # Date: 2018-06-06 # Link:...
View ArticleTrendMicro OfficeScan XG 11.0 - Change Prevention Bypass
EDB-ID: 44858Author: hyp3rlinxPublished: 2018-06-08CVE: CVE-2018-10507 Type: LocalPlatform: WindowsVulnerable App: N/A [+] Website: hyp3rlinx.altervista.org [+] Source:...
View ArticleWebKit - WebAssembly Compilation Info Leak
EDB-ID: 44859Author: Google Security ResearchPublished: 2018-06-08CVE: CVE-2018-4222 Type: DosPlatform: MultipleAliases: N/AAdvisory/Source: LinkTags: N/AVulnerable App: N/A There is an out-of-bounds...
View ArticleWebKit - Use-After-Free when Resuming Generator
EDB-ID: 44861Author: Google Security ResearchPublished: 2018-06-08CVE: CVE-2018-4218 Type: DosPlatform: MultipleAliases: N/AAdvisory/Source: LinkTags: Use After Free (UAF)Vulnerable App: N/A In WebKit,...
View Article