Quantcast
Channel: Exploit Collector
Browsing all 13315 articles
Browse latest View live
↧

Image may be NSFW.
Clik here to view.

Wireshark 'epan/dissectors/packet-cipsafety.c' Denial of Service Vulnerability

Wireshark is prone to a remote denial-of-service vulnerability because it fails to properly handle certain types of packets. An attacker can leverage this issue to crash the affected application,...

View Article


Image may be NSFW.
Clik here to view.

FS IMDB Clone - 'id' SQL Injection

EDB-ID: 43227Author: Dan°Published: 2017-12-07CVE: N/A Type: WebappsPlatform: PHPAliases: N/AAdvisory/Source: N/ATags: SQL Injection (SQLi)Vulnerable App: N/A # Date: 2017-12-06 # Exploit Author: Dan°...

View Article


Image may be NSFW.
Clik here to view.

FS Facebook Clone - 'token' SQL Injection

EDB-ID: 43228Author: Dan°Published: 2017-12-07CVE: N/A Type: WebappsPlatform: PHPAliases: N/AAdvisory/Source: N/ATags: SQL Injection (SQLi)Vulnerable App: N/A # Date: 2017-12-06 # Exploit Author: Dan°...

View Article

Image may be NSFW.
Clik here to view.

LaCie 5big Network 2.2.8 - Command Injection

EDB-ID: 43226Author: Timo SablowskiPublished: 2017-12-07CVE: N/A Type: RemotePlatform: CGIAliases: N/AAdvisory/Source: N/ATags: Command InjectionVulnerable App: N/A # Exploit Title: LaCie 5big Network...

View Article

Image may be NSFW.
Clik here to view.

Microsoft Windows Defender - Controlled Folder Bypass Through UNC Path

EDB-ID: 43229Author: Google Security ResearchPublished: 2017-12-07CVE: N/A Type: DosPlatform: WindowsAliases: N/AAdvisory/Source: LinkTags: N/AVulnerable App: N/A Source:...

View Article


Image may be NSFW.
Clik here to view.

Polycom Shell HDX Series - Traceroute Command Execution (Metasploit)

EDB-ID: 43230Author: MetasploitPublished: 2017-12-07CVE: N/A Type: RemotePlatform: UnixAliases: N/AAdvisory/Source: LinkTags: Metasploit Framework (MSF)Vulnerable App: N/A # This module requires...

View Article

Image may be NSFW.
Clik here to view.

OpenEMR 5.0.0 - OS Command Injection / Cross-Site Scripting

EDB-ID: 43232Author: SEC ConsultPublished: 2017-12-07CVE: N/A Type: WebappsPlatform: PHPAliases: N/AAdvisory/Source: N/ATags: Cross-Site Scripting (XSS), Command InjectionVulnerable App: N/A...

View Article

Image may be NSFW.
Clik here to view.

Linux Kernel - DCCP Socket Use-After-Free

EDB-ID: 43234Author: Mohamed GhannamPublished: 2017-12-07CVE: CVE-2017-8824 Type: DosPlatform: LinuxAliases: N/AAdvisory/Source: LinkTags: Denial of Service (DoS)Vulnerable App: N/A This is an...

View Article


Image may be NSFW.
Clik here to view.

Wireshark 2.4.0 - 2.4.2 / 2.2.0 - 2.2.10 - CIP Safety Dissector Crash

EDB-ID: 43233Author: WiresharkPublished: 2017-12-07CVE: CVE-2017-17085 Type: DosPlatform: MultipleAliases: N/AAdvisory/Source: LinkTags: Denial of Service (DoS)Vulnerable App: N/A Name: CIP Safety...

View Article


Image may be NSFW.
Clik here to view.

Perspective ICM Investigation And Case 5.1.1.16 Privilege Escalation

Perspective ICM Investigation and Case version 5.1.1.16 suffers from a privilege escalation vulnerability.MD5 | 97c034ce64727812cd85cd9c6bdfb14dDownload# # # # # # # # # # # # # # # # # # # # # # # # #...

View Article

Image may be NSFW.
Clik here to view.

Techno Portfolio Management Panel 1.0 SQL Injection

Techno Portfolio Management Panel version 1.0 suffers from a remote SQL injection vulnerability.MD5 | af118cd6bb3ec6d0ef9ce43b061f32b9Download# # # # # # Exploit Title: Techno - Portfolio Management...

View Article

Image may be NSFW.
Clik here to view.

Readymade Classifieds Script 1.0 SQL Injection

Readymade Classifieds Script version 1.0 suffers from a remote SQL injection vulnerability.MD5 | 694339b453a6f67a04e333d0405311acDownload# # # # # # Exploit Title: Readymade Classifieds Script 1.0 -...

View Article

Image may be NSFW.
Clik here to view.

Hashicorp vagrant-vmware-fusion 5.0.1 Local Privilege Escalation

Hashicorp vagrant-vmware-fusion version 5.0.1 suffers from a local privilege escalation vulnerability.MD5 | c82574786dcb632ff529eddda6528803Download# I recently blogged about how the installation...

View Article


Image may be NSFW.
Clik here to view.

Hashicorp vagrant-vmware-fusion 5.0.3 Local Privilege Escalation

Hashicorp vagrant-vmware-fusion version 5.0.3 suffers from a local privilege escalation vulnerability.MD5 | 63d517b9db2db0473cf43010c6e7d629Download# Another day, another root privesc bug in this...

View Article

Image may be NSFW.
Clik here to view.

Murus 1.4.11 Local Privilege Escalation

Murus version 1.4.11 suffers from a local privilege escalation vulnerability.MD5 | d389d0f0661a3286a1adb58fb2b586f0Download# I recently blogged about the prevalence of escalation hijack vulnerabilities...

View Article


Image may be NSFW.
Clik here to view.

Linux Kernel DCCP Socket Use-After-Free

The Linux kernel suffers from a DCCP socket use-after-free vulnerability.MD5 | cd3bda0f4bf247014b2b2b7aff568ff8Download/*This is an announcement for CVE-2017-8824 which is a...

View Article

Image may be NSFW.
Clik here to view.

LaCie 5big Network 2.2.8 Command Injection

LaCie 5big Network version 2.2.8 suffers from a remote command injection vulnerability.MD5 | 64fbc0e2733b195f3cc694a961649343Download#!/usr/bin/python# Exploit Title: LaCie 5big Network 2.2.8 Command...

View Article


Image may be NSFW.
Clik here to view.

FS Shaadi Clone SQL Injection

FS Shaadi Clone suffers from a remote SQL injection vulnerability.MD5 | 7d87501b93ac4462455d270ce9d6f85cDownload# Exploit Title: FS Shaadi Clone - SQL Injection# Date: 2017-12-05# Exploit Author:...

View Article

Image may be NSFW.
Clik here to view.

Proxifier For Mac 2.19 Local Privilege Escalation

Proxifier for Mac version 2.19 suffers from a local privilege escalation vulnerability.MD5 | d0c62a83cfc1993b3ac6b5c70fa0d116Download# With CVE-2017-7643 I disclosed a command injection vulnerablity in...

View Article

Image may be NSFW.
Clik here to view.

FS IMDB Clone SQL Injection

FS IMDB Clone suffers from a remote SQL injection vulnerability.MD5 | 4c7487245675efcec29a6bfcf80c3bfaDownload# Exploit Title: FS IMDB Clone - 'id' SQL Injection# Date: 2017-12-06# Exploit Author:...

View Article
Browsing all 13315 articles
Browse latest View live