Quantcast
Channel: Exploit Collector
Browsing all 13315 articles
Browse latest View live
↧

Image may be NSFW.
Clik here to view.

Fork CMS 5.8.0 Script Insertion

Fork CMS version 5.8.0 suffers from multiple script insertion vulnerabilities.MD5 | dfb517111cdf0aff3b7e55c11f81a72eDownloadDocument Title:===============Fork CMS v5.8.0 - Multiple Persistent Web...

View Article


Image may be NSFW.
Clik here to view.

Common Desktop Environment 1.6 Local Privilege Escalation

A buffer overflow in the _SanityCheck() function in the Common Desktop Environment version distributed with Oracle Solaris 10 1/13 (Update 11) and earlier allows local users to gain root privileges via...

View Article


Image may be NSFW.
Clik here to view.

Common Desktop Environment 2.3.1 / 1.6 libDtSvc Buffer Overflow

A difficult to exploit stack-based buffer overflow in the _DtCreateDtDirs() function in the Common Desktop Environment version distributed with Oracle Solaris 10 1/13 (Update 11) and earlier may allow...

View Article

Image may be NSFW.
Clik here to view.

Oracle Solaris 11.x / 10 whodo / w Buffer Overflow

A difficult to exploit heap-based buffer overflow in setuid root whodo and w binaries distributed with Solaris allows local users to corrupt memory and potentially execute arbitrary code in order to...

View Article

Image may be NSFW.
Clik here to view.

Atomic Alarm Clock 6.3 Unquoted Service Path

Atomic Alarm Clock version 6.3 suffers from an unquoted service path vulnerability.MD5 | 9772a437661ceaa5d2a847108d660eacDownload#Exploit Title: Atomic Alarm Clock (x86) - Local Privilege...

View Article


Image may be NSFW.
Clik here to view.

Rubo DICOM Viewer 2.0 Buffer Overflow

Rubo DICOM Viewer version 2.0 SEH buffer overflow exploit.MD5 | 725fb4ec16efa64dcdaea6f2ad4a00efDownload# Exploit Title: Rubo DICOM Viewer 2.0 - Buffer Overflow (SEH)# Exploit Author: bzyo# Date:...

View Article

Image may be NSFW.
Clik here to view.

Atomic Alarm Clock 6.3 Stack Overflow

Atomic Alarm Clock version 6.3 unicode SEH stack overflow exploit.MD5 | 8acffd0868c53a830a8a31f9181a0f30Download# Exploit Title: Atomic Alarm Clock 6.3 - Venetian Blinds Zipper - Unicode SEH Stack...

View Article

Image may be NSFW.
Clik here to view.

Linux/x86 Egghunter / Null-Free Shellcode

33 bytes small Linux/x86 egghunter null-free shellcode.MD5 | f143c7106d8f990b5f7946ceed5264edDownload/*# Title: Linux/x86 - EggHunter + Null-Free Shellcode (33 Bytes)# Author: Shubham Singh# Tested on:...

View Article


Image may be NSFW.
Clik here to view.

ALLPlayer 7.6 Buffer Overflow

ALLPlayer version 7.6 unicode SEH local buffer overflow exploit.MD5 | d4dd6ec9d182e4cc7cce633147a8a316Download# Exploit Title: ALLPlayer v7.6 Local Buffer Overflow (SEH)(Unicode)# Version: 7.6# Date:...

View Article


Image may be NSFW.
Clik here to view.

Nsauditor 3.2.1.0 Buffer Overflow

Nsauditor version 3.2.1.0 SEH buffer overflow exploit with ASLR bypass.MD5 | 2bb0827660f4b5441aa0948f60ddeda5Download# Exploit Title: Nsauditor 3.2.1.0 - Buffer Overflow (SEH+ASLR bypass (3 bytes...

View Article

Image may be NSFW.
Clik here to view.

Xinfire TV Player 6.0.1.2 Buffer Overflow

This Metasploit module exploits a buffer overflow in Xinfire TV Player Pro and Standard version 6.0.1.2. When the application is used to import a specially crafted plf file, a buffer overflow occurs...

View Article

Image may be NSFW.
Clik here to view.

Xinfire DVD Player 5.5.0.0 Buffer Overflow

This Metasploit module exploits a buffer overflow in Xinfire DVD Player Pro and Standard version 5.5.0.0. When the application is used to import a specially crafted plf file, a buffer overflow occurs...

View Article

Image may be NSFW.
Clik here to view.

Centreon 19.10.5 SQL Injection

Centreon version 19.10.5 suffers from a remote SQL injection vulnerability.MD5 | 010de193d62d065fbc61747d8e9253bfDownload# Exploit Title: Centreon 19.10.5 - 'id' SQL Injection# Date: 2020-04-19#...

View Article


Image may be NSFW.
Clik here to view.

Folder Lock 3.4.5 Cross Site Scripting

Folder Lock version 3.4.5 for iOS suffers from multiple cross site scripting vulnerabilities.MD5 | dc570d27083f0ad0330ce7c6d87b1b60DownloadDocument Title:===============Folder Lock v3.4.5 iOS -...

View Article

Image may be NSFW.
Clik here to view.

Phpgurukul User Registration 2.0 Cross Site Scripting

Phpgurukul User Registration version 2.0 suffers from persistent cross site scripting vulnerabilities.MD5 | 57a63056f223b30399e631a82957717dDownloadDocument Title:===============Phpgurukul User...

View Article


Image may be NSFW.
Clik here to view.

Microsoft Windows Firewall Disabling Shellcode

644 bytes small Microsoft Windows x86 shellcode that disables the Windows firewall, adds the user MajinBuu with password TurnU2C@ndy!! to the system, adds the user MajinBuu to the local groups...

View Article

Image may be NSFW.
Clik here to view.

IBM Data Risk Manager Authentication Bypass / Command Injection / File Download

IBM Data Risk Manager suffers from authentication bypass, command injection, insecure default password, and arbitrary file download vulnerabilities.MD5 | ec8fbc1af9abc04b69ed7066a766acb9Download#...

View Article


Image may be NSFW.
Clik here to view.

CSZ CMS 1.2.7 Cross Site Scripting

CSZ CMS version 1.2.7 suffers from a persistent cross site scripting vulnerability.MD5 | e25510fb8e80d1f7ec93c52dfd3126acDownload# Exploit Title: CSZ CMS 1.2.7 - Persistent Cross-Site Scripting#...

View Article

Image may be NSFW.
Clik here to view.

CSZ CMS 1.2.7 HTML Injection

CSZ CMS version 1.2.7 suffers from an html injection vulnerability.MD5 | e290bb3d3ad91ab322e30869720d9789Download# Exploit Title: CSZ CMS 1.2.7 - 'title' HTML Injection# Exploit Author: Metin Yunus...

View Article

Image may be NSFW.
Clik here to view.

IQrouter 3.3.1 Remote Code Execution

IQrouter firmware version 3.3.1 suffers from a remote code execution vulnerability.MD5 | fc1a4eea527ae74190c43ec6d9d9985fDownload# Exploit Title: IQrouter 3.3.1 Firmware - Remote Code Execution# Date:...

View Article
Browsing all 13315 articles
Browse latest View live