DB: 2016-07-17
52 new exploits Linux/ARM - setuid(0) & execve(_/bin/sh___/bin/sh__0) (38 bytes) Linux/x86 - unlink(/etc/passwd) & exit() (35 bytes) Linux i686 - pacman -S <package> (default package: backdoor) (64 bytes) Linux i686 - pacman -R <package> (59 bytes) Linux i686 - pacman -S <package> (default package: backdoor) (64 bytes) Linux i686 - pacman -R <package> (59 bytes) JITed stage-0 shellcode JITed exec notepad Shellcode Win32 - JITed stage-0 shellcode Win32 - JITed exec notepad Shellcode Win32 - Mini HardCode WinExec&ExitProcess Shellcode (16 bytes) JITed egg-hunter stage-0 shellcode Win32/XP SP3 (RU) - WinExec+ExitProcess cmd shellcode (12 bytes) Win32 - Mini HardCode WinExec&ExitProcess Shellcode (16 bytes) Windows - JITed egg-hunter stage-0 shellcode Win32/XP SP3 (RU) - WinExec+ExitProcess cmd shellcode (12 bytes) Linux/x86 - nc -lvve/bin/sh -p13377 shellcode Linux/x86 - polymorphic forkbombe - (30 bytes) Linux/x86 - forkbomb Linux/x86 - polymorphic forkbombe (30 bytes) Linux/x86 - forkbomb Linux/x86_64 - execve(_/bin/sh_); shellcode (30 bytes) Linux/x86 - sends _Phuck3d!_ to all terminals (60 bytes) Linux/x86_64 - execve(_/bin/sh_); shellcode (30 bytes) Linux/x86 - sends _Phuck3d!_ to all terminals (60 bytes) Linux/x86 - polymorphic execve(_/bin/bash___-p__NULL) (57 bytes) Linux/x86 - execve(_/usr/bin/wget__ _aaaa_); (42 bytes) Linux/x86 - sys_execve(_/bin/sh__ _0__ _0_) with umask 16 (sys_umask(14)) (45 bytes) Linux/x86 - execve(_/usr/bin/wget__ _aaaa_); (42 bytes) Linux/x86 - sys_execve(_/bin/sh__ _0__ _0_) with umask 16 (sys_umask(14)) (45 bytes) Linux/x86 - Disable randomize stack addresse (106 bytes) Linux/x86 - pwrite(_/etc/shadow__ hash_ 32_ 8) Shellcode 83 Linux/x86 - alphanumeric Bomb FORK Shellcode (117 bytes) Linux/x86 - Disable randomize stack addresse (106 bytes) Linux/x86 - pwrite(_/etc/shadow__ hash_ 32_ 8) Shellcode 83 Linux/x86 - alphanumeric Bomb FORK Shellcode (117 bytes) Linux/x86 - Shellcode Polymorphic - setuid(0) + chmod(_/etc/shadow__ 0666) Shellcode (61 bytes) Linux/x86 - kill all running process (11 bytes) Linux/x86 - sys_execve(_/bin/sh__ _-c__ _reboot_) shellcode (45 bytes) Linux/x86 - sys_setuid(0) & sys_setgid(0) & execve (_/bin/sh_) shellcode (39 bytes) Linux/x86 - sys_execve(_/bin/sh__ _-c__ _reboot_) shellcode (45 bytes) Linux/x86 - sys_setuid(0) & sys_setgid(0) & execve (_/bin/sh_) shellcode (39 bytes) Linux/x86 - unlink _/etc/shadow_ shellcode (33 bytes) Linux/x86 - hard / unclean reboot (29 bytes) Linux/x86 - hard / unclean reboot (33 bytes) Linux/x86 - unlink _/etc/shadow_ shellcode (33 bytes) Linux/x86 - hard / unclean reboot (29 bytes) Linux/x86 - hard / unclean reboot (33 bytes) Linux/x86 - chown root:root /bin/sh shellcode (48 bytes) Linux/x86 - give all user root access when execute /bin/sh (45 bytes) Linux/x86 - chown root:root /bin/sh shellcode (48 bytes) Linux/x86 - give all user root access when execute /bin/sh (45 bytes) Linux/ARM - setuid(0) & kill(-1_ SIGKILL) (28 bytes) Linux/ARM - execve(_/bin/sh___/bin/sh__0) (30 bytes) Linux/ARM - polymorphic chmod(_/etc/shadow__ 0777) (84 bytes) Linux/ARM - chmod(_/etc/shadow__ 0777) Shellcode (35 bytes) Linux/ARM - Disable ASLR Security (102 bytes) Linux/x86 - bind shell port 64533 (97 bytes) Safari JS JITed shellcode - exec calc (ASLR/DEP bypass) Windows - Safari JS JITed shellcode - exec calc (ASLR/DEP bypass) Win32 - Write-to-file Shellcode Linux/x86_64 - execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL) (49 bytes) Linux/x86 - netcat bindshell port 8080 (75 bytes) Shellcode Checksum Routine (18 bytes) Win32 - Shellcode Checksum Routine (18 bytes) Win32/XP SP3 (TR) - Add Admin Account Shellcode (127 bytes) Win32/XP Pro SP3 (EN) 32-bit - add new local administrator (113 bytes) Win32 - add new local administrator (326 bytes) Win32/XP Pro SP3 (EN) 32-bit - add new local administrator (113 bytes) Win32 - add new local administrator (326 bytes) Win32 - speaking shellcode Linux/x86 - netcat bindshell port 6666 (69 bytes) DNS Reverse Download and Exec Shellcode Windows - DNS Reverse Download and Exec Shellcode Linux/x86_32 - ConnectBack with SSL connection (422 bytes) Linux/x86 - ConnectBack with SSL connection (422 bytes) Linux/x86 - egghunt shellcode (29 bytes) Linux/MIPS - execve /bin/sh (48 bytes) Linux/MIPS - add user(UID 0) with password (164 bytes) Linux/MIPS - execve /bin/sh (48 bytes) Linux/MIPS - add user(UID 0) with password (164 bytes) Linux/x86 - execve(/bin/dash) (42 bytes) Linux/x86 - chmod (777 /etc/passwd & /etc/shadow)_ Add New Root User (ALI/ALI) & Execute /bin/sh (378 bytes) Linux/x86 - Obfuscated Shellcode chmod 777 (/etc/passwd + /etc/shadow) & Add New Root User & Execute /bin/bash (521 bytes) Linux/x86 - rmdir (37 bytes) Linux/MIPS - execve (36 bytes) Windows XP x86-64 - Download & execute (Generator) Linux/x86 - /etc/passwd Reader (58 bytes) Linux - execve /bin/sh (23 bytes) Linux/x86 - execve /bin/sh (23 bytes) Linux/x86/x86_64 - reverse_tcp Shellcode Linux x86 & x86_64 - reverse_tcp Shellcode Linux/x86/x86_64 - tcp_bind Shellcode Linux/x86/x86_64 - Read etc/passwd Shellcode Linux x86 & x86_64 - tcp_bind Shellcode Linux x86 & x86_64 - Read etc/passwd Shellcode .Net Framework - Execute Native x86 Shellcode Win32 .Net Framework - Execute Native x86 Shellcode
This commit is contained in:
parent
0a9242663c
commit
b51e0f27d5
53 changed files with 62 additions and 62 deletions
124
files.csv
124
files.csv
|
@ -10717,7 +10717,7 @@ id,file,description,date,author,platform,type,port
|
|||
11724,platforms/windows/dos/11724.pl,"GOM Player 2.1.21 - (.avi) DoS",2010-03-14,En|gma7,windows,dos,0
|
||||
11725,platforms/php/webapps/11725.txt,"Joomla Component com_org SQL Injection",2010-03-14,N2n-Hacker,php,webapps,0
|
||||
11726,platforms/php/webapps/11726.txt,"PHP-Fusion <= 6.01.15.4 (downloads.php) SQL Injection",2010-03-14,Inj3ct0r,php,webapps,0
|
||||
14113,platforms/linux/shellcode/14113.txt,"Linux/ARM - setuid(0) & execve(_/bin/sh___/bin/sh__0) (38 bytes)",2010-06-29,"Jonathan Salwan",linux,shellcode,0
|
||||
14113,platforms/arm/shellcode/14113.txt,"Linux/ARM - setuid(0) & execve(_/bin/sh___/bin/sh__0) (38 bytes)",2010-06-29,"Jonathan Salwan",arm,shellcode,0
|
||||
11727,platforms/php/webapps/11727.txt,"Front Door 0.4b - SQL Injection",2010-03-14,blake,php,webapps,0
|
||||
11728,platforms/windows/dos/11728.pl,"Media Player 6.4.9.1 with K-Lite Codec Pack - DoS/Crash (.avi)",2010-03-14,En|gma7,windows,dos,0
|
||||
11729,platforms/php/webapps/11729.txt,"DesktopOnNet 3 Beta9 - Local File Include",2010-03-14,"cr4wl3r ",php,webapps,0
|
||||
|
@ -12026,7 +12026,7 @@ id,file,description,date,author,platform,type,port
|
|||
13569,platforms/win32/shellcode/13569.asm,"Win32 XP SP3 - addFirewallRule",2009-12-24,sinn3r,win32,shellcode,0
|
||||
13570,platforms/freebsd_x86/shellcode/13570.c,"freebsd/x86 - portbind shellcode (167 bytes)",2009-12-24,sbz,freebsd_x86,shellcode,0
|
||||
13571,platforms/win32/shellcode/13571.c,"Win32/XP SP2 - calc.exe (45 bytes)",2009-12-24,Stack,win32,shellcode,0
|
||||
13572,platforms/linux/shellcode/13572.c,"Linux/x86 - unlink(/etc/passwd) & exit() (35 bytes)",2009-12-24,sandman,linux,shellcode,0
|
||||
13572,platforms/lin_x86/shellcode/13572.c,"Linux/x86 - unlink(/etc/passwd) & exit() (35 bytes)",2009-12-24,sandman,lin_x86,shellcode,0
|
||||
13574,platforms/win32/shellcode/13574.c,"Win32/XP SP2 (EN + AR) - cmd.exe (23 bytes)",2009-12-28,"AnTi SeCuRe",win32,shellcode,0
|
||||
13576,platforms/lin_x86/shellcode/13576.asm,"Linux/x86 - chmod 666 /etc/shadow (27 bytes)",2010-01-16,root@thegibson,lin_x86,shellcode,0
|
||||
13577,platforms/lin_x86/shellcode/13577.txt,"Linux/x86 - break chroot (79 bytes)",2009-12-30,root@thegibson,lin_x86,shellcode,0
|
||||
|
@ -12038,8 +12038,8 @@ id,file,description,date,author,platform,type,port
|
|||
13595,platforms/win32/shellcode/13595.c,"Win32 XP SP2 FR - calc (19 bytes)",2010-01-20,SkuLL-HackeR,win32,shellcode,0
|
||||
13599,platforms/lin_x86/shellcode/13599.txt,"Linux/x86 - polymorphic shellcode ip6tables -F (71 bytes)",2010-01-24,"Jonathan Salwan",lin_x86,shellcode,0
|
||||
13600,platforms/lin_x86/shellcode/13600.txt,"Linux/x86 - ip6tables -F (47 bytes)",2010-01-24,"Jonathan Salwan",lin_x86,shellcode,0
|
||||
13601,platforms/linux/shellcode/13601.txt,"Linux i686 - pacman -S <package> (default package: backdoor) (64 bytes)",2010-01-24,"Jonathan Salwan",linux,shellcode,0
|
||||
13602,platforms/linux/shellcode/13602.txt,"Linux i686 - pacman -R <package> (59 bytes)",2010-01-24,"Jonathan Salwan",linux,shellcode,0
|
||||
13601,platforms/lin_x86/shellcode/13601.txt,"Linux i686 - pacman -S <package> (default package: backdoor) (64 bytes)",2010-01-24,"Jonathan Salwan",lin_x86,shellcode,0
|
||||
13602,platforms/lin_x86/shellcode/13602.txt,"Linux i686 - pacman -R <package> (59 bytes)",2010-01-24,"Jonathan Salwan",lin_x86,shellcode,0
|
||||
13609,platforms/lin_x86/shellcode/13609.c,"Linux - bin/cat /etc/passwd (43 bytes)",2010-02-09,fb1h2s,lin_x86,shellcode,0
|
||||
13614,platforms/win32/shellcode/13614.c,"Win32 XP SP3 English - cmd.exe (26 bytes)",2010-02-10,"Hellcode Research",win32,shellcode,0
|
||||
13615,platforms/win32/shellcode/13615.c,"Win32 XP SP2 Turkish - cmd.exe (26 bytes)",2010-02-10,"Hellcode Research",win32,shellcode,0
|
||||
|
@ -12048,15 +12048,15 @@ id,file,description,date,author,platform,type,port
|
|||
13630,platforms/win32/shellcode/13630.c,"Windows XP Home Edition SP2 English - calc.exe (37 bytes)",2010-02-28,"Hazem mofeed",win32,shellcode,0
|
||||
13631,platforms/win32/shellcode/13631.c,"Windows XP Home Edition SP3 English - calc.exe (37 bytes)",2010-03-01,"Hazem mofeed",win32,shellcode,0
|
||||
13632,platforms/lin_x86/shellcode/13632.c,"Linux/x86 - disabled modsecurity (64 bytes)",2010-03-04,sekfault,lin_x86,shellcode,0
|
||||
13635,platforms/win32/shellcode/13635.txt,"JITed stage-0 shellcode",2010-03-07,"Alexey Sintsov",win32,shellcode,0
|
||||
13636,platforms/win32/shellcode/13636.c,"JITed exec notepad Shellcode",2010-03-08,"Alexey Sintsov",win32,shellcode,0
|
||||
13635,platforms/win32/shellcode/13635.txt,"Win32 - JITed stage-0 shellcode",2010-03-07,"Alexey Sintsov",win32,shellcode,0
|
||||
13636,platforms/win32/shellcode/13636.c,"Win32 - JITed exec notepad Shellcode",2010-03-08,"Alexey Sintsov",win32,shellcode,0
|
||||
13639,platforms/win32/shellcode/13639.c,"Windows XP Professional SP2 ITA - calc.exe shellcode (36 bytes)",2010-03-11,Stoke,win32,shellcode,0
|
||||
13642,platforms/windows/shellcode/13642.txt,"Win32 - Mini HardCode WinExec&ExitProcess Shellcode (16 bytes)",2010-03-18,czy,windows,shellcode,0
|
||||
13645,platforms/windows/shellcode/13645.c,"JITed egg-hunter stage-0 shellcode",2010-03-20,"Alexey Sintsov",windows,shellcode,0
|
||||
13647,platforms/windows/shellcode/13647.txt,"Win32/XP SP3 (RU) - WinExec+ExitProcess cmd shellcode (12 bytes)",2010-03-24,"lord Kelvin",windows,shellcode,0
|
||||
13642,platforms/win32/shellcode/13642.txt,"Win32 - Mini HardCode WinExec&ExitProcess Shellcode (16 bytes)",2010-03-18,czy,win32,shellcode,0
|
||||
13645,platforms/windows/shellcode/13645.c,"Windows - JITed egg-hunter stage-0 shellcode",2010-03-20,"Alexey Sintsov",windows,shellcode,0
|
||||
13647,platforms/win32/shellcode/13647.txt,"Win32/XP SP3 (RU) - WinExec+ExitProcess cmd shellcode (12 bytes)",2010-03-24,"lord Kelvin",win32,shellcode,0
|
||||
13648,platforms/win32/shellcode/13648.rb,"Win32 - MessageBox (Metasploit)",2010-03-24,corelanc0d3r,win32,shellcode,0
|
||||
13649,platforms/windows/shellcode/13649.txt,"Windows XP/Vista/Windows 7 - JITed egg-hunter stage-0 shellcode Adjusted universal",2010-03-27,"Alexey Sintsov",windows,shellcode,0
|
||||
13661,platforms/linux/shellcode/13661.txt,"Linux/x86 - nc -lvve/bin/sh -p13377 shellcode",2010-04-02,anonymous,linux,shellcode,0
|
||||
13661,platforms/lin_x86/shellcode/13661.txt,"Linux/x86 - nc -lvve/bin/sh -p13377 shellcode",2010-04-02,anonymous,lin_x86,shellcode,0
|
||||
13669,platforms/linux/shellcode/13669.c,"chmod(_/etc/shadow__ 0666) shellcode (36 bytes)",2010-04-14,Magnefikko,linux,shellcode,0
|
||||
13670,platforms/linux/shellcode/13670.c,"execve(_/bin/sh_) shellcode (25 bytes)",2010-04-14,Magnefikko,linux,shellcode,0
|
||||
13671,platforms/linux/shellcode/13671.c,"DoS-Badger-Game shellcode (6 bytes)",2010-04-14,Magnefikko,linux,shellcode,0
|
||||
|
@ -12065,35 +12065,35 @@ id,file,description,date,author,platform,type,port
|
|||
13676,platforms/lin_x86/shellcode/13676.c,"chmod(_/etc/shadow__ 0777) Shellcode(33 bytes)",2010-04-18,sm0k,lin_x86,shellcode,0
|
||||
13677,platforms/linux/shellcode/13677.c,"chmod(_/etc/shadow__ 0777) shellcode (29 bytes)",2010-04-19,Magnefikko,linux,shellcode,0
|
||||
13679,platforms/linux/shellcode/13679.py,"Linux - write() & exit(0) shellcode genearator with customizable text",2010-04-20,Stoke,linux,shellcode,0
|
||||
13680,platforms/linux/shellcode/13680.c,"Linux/x86 - polymorphic forkbombe - (30 bytes)",2010-04-21,"Jonathan Salwan",linux,shellcode,0
|
||||
13681,platforms/linux/shellcode/13681.c,"Linux/x86 - forkbomb",2010-04-21,"Jonathan Salwan",linux,shellcode,0
|
||||
13680,platforms/lin_x86/shellcode/13680.c,"Linux/x86 - polymorphic forkbombe (30 bytes)",2010-04-21,"Jonathan Salwan",lin_x86,shellcode,0
|
||||
13681,platforms/lin_x86/shellcode/13681.c,"Linux/x86 - forkbomb",2010-04-21,"Jonathan Salwan",lin_x86,shellcode,0
|
||||
13682,platforms/lin_x86/shellcode/13682.c,"setreud(getuid()_ getuid()) & execve(_/bin/sh_) Shellcode (34 bytes)",2010-04-22,Magnefikko,lin_x86,shellcode,0
|
||||
13688,platforms/lin_x86-64/shellcode/13688.c,"Linux/x86_64 - reboot(POWER_OFF) shellcode (19 bytes)",2010-04-25,zbt,lin_x86-64,shellcode,0
|
||||
13691,platforms/linux/shellcode/13691.c,"Linux/x86_64 - execve(_/bin/sh_); shellcode (30 bytes)",2010-04-25,zbt,linux,shellcode,0
|
||||
13692,platforms/linux/shellcode/13692.c,"Linux/x86 - sends _Phuck3d!_ to all terminals (60 bytes)",2010-04-25,condis,linux,shellcode,0
|
||||
13691,platforms/lin_x86-64/shellcode/13691.c,"Linux/x86_64 - execve(_/bin/sh_); shellcode (30 bytes)",2010-04-25,zbt,lin_x86-64,shellcode,0
|
||||
13692,platforms/lin_x86/shellcode/13692.c,"Linux/x86 - sends _Phuck3d!_ to all terminals (60 bytes)",2010-04-25,condis,lin_x86,shellcode,0
|
||||
13697,platforms/lin_x86/shellcode/13697.c,"Linux/x86 - execve(_/bin/bash___-p__NULL) (33 bytes)",2010-05-04,"Jonathan Salwan",lin_x86,shellcode,0
|
||||
13698,platforms/linux/shellcode/13698.c,"Linux/x86 - polymorphic execve(_/bin/bash___-p__NULL) (57 bytes)",2010-05-05,"Jonathan Salwan",linux,shellcode,0
|
||||
13698,platforms/lin_x86/shellcode/13698.c,"Linux/x86 - polymorphic execve(_/bin/bash___-p__NULL) (57 bytes)",2010-05-05,"Jonathan Salwan",lin_x86,shellcode,0
|
||||
13699,platforms/win32/shellcode/13699.txt,"Windows XP SP2 FR - Download and Exec Shellcode",2010-05-10,Crack_MaN,win32,shellcode,0
|
||||
13702,platforms/linux/shellcode/13702.c,"Linux/x86 - execve(_/usr/bin/wget__ _aaaa_); (42 bytes)",2010-05-17,"Jonathan Salwan",linux,shellcode,0
|
||||
13703,platforms/linux/shellcode/13703.txt,"Linux/x86 - sys_execve(_/bin/sh__ _0__ _0_) with umask 16 (sys_umask(14)) (45 bytes)",2010-05-31,gunslinger_,linux,shellcode,0
|
||||
13702,platforms/lin_x86/shellcode/13702.c,"Linux/x86 - execve(_/usr/bin/wget__ _aaaa_); (42 bytes)",2010-05-17,"Jonathan Salwan",lin_x86,shellcode,0
|
||||
13703,platforms/lin_x86/shellcode/13703.txt,"Linux/x86 - sys_execve(_/bin/sh__ _0__ _0_) with umask 16 (sys_umask(14)) (45 bytes)",2010-05-31,gunslinger_,lin_x86,shellcode,0
|
||||
13704,platforms/solaris_x86/shellcode/13704.c,"Solaris/x86 - execve(_/bin/sh___/bin/sh__NULL) (27 bytes)",2010-05-20,"Jonathan Salwan",solaris_x86,shellcode,0
|
||||
13707,platforms/solaris_x86/shellcode/13707.c,"Solaris/x86 - Halt shellcode (36 bytes)",2010-05-20,"Jonathan Salwan",solaris_x86,shellcode,0
|
||||
13709,platforms/solaris_x86/shellcode/13709.c,"Solaris/x86 - Reboot() (37 bytes)",2010-05-21,"Jonathan Salwan",solaris_x86,shellcode,0
|
||||
13711,platforms/solaris_x86/shellcode/13711.c,"Solaris/x86 - Remote Download file (79 bytes)",2010-05-25,"Jonathan Salwan",solaris_x86,shellcode,0
|
||||
13712,platforms/linux/shellcode/13712.c,"Linux/x86 - Disable randomize stack addresse (106 bytes)",2010-05-25,"Jonathan Salwan",linux,shellcode,0
|
||||
13715,platforms/linux/shellcode/13715.c,"Linux/x86 - pwrite(_/etc/shadow__ hash_ 32_ 8) Shellcode 83",2010-05-27,agix,linux,shellcode,0
|
||||
13716,platforms/linux/shellcode/13716.c,"Linux/x86 - alphanumeric Bomb FORK Shellcode (117 bytes)",2010-05-27,agix,linux,shellcode,0
|
||||
13712,platforms/lin_x86/shellcode/13712.c,"Linux/x86 - Disable randomize stack addresse (106 bytes)",2010-05-25,"Jonathan Salwan",lin_x86,shellcode,0
|
||||
13715,platforms/lin_x86/shellcode/13715.c,"Linux/x86 - pwrite(_/etc/shadow__ hash_ 32_ 8) Shellcode 83",2010-05-27,agix,lin_x86,shellcode,0
|
||||
13716,platforms/lin_x86/shellcode/13716.c,"Linux/x86 - alphanumeric Bomb FORK Shellcode (117 bytes)",2010-05-27,agix,lin_x86,shellcode,0
|
||||
13719,platforms/win64/shellcode/13719.txt,"Windows 7 Pro SP1 64 FR - (Beep) Shellcode (39 bytes)",2010-05-28,agix,win64,shellcode,0
|
||||
13722,platforms/linux/shellcode/13722.c,"Linux/x86 - Shellcode Polymorphic - setuid(0) + chmod(_/etc/shadow__ 0666) Shellcode (61 bytes)",2010-05-31,antrhacks,linux,shellcode,0
|
||||
13722,platforms/lin_x86/shellcode/13722.c,"Linux/x86 - Shellcode Polymorphic - setuid(0) + chmod(_/etc/shadow__ 0666) Shellcode (61 bytes)",2010-05-31,antrhacks,lin_x86,shellcode,0
|
||||
13723,platforms/linux/shellcode/13723.c,"change mode 0777 of _/etc/shadow_ with sys_chmod syscall (39 bytes)",2010-05-31,gunslinger_,linux,shellcode,0
|
||||
13724,platforms/linux/shellcode/13724.c,"Linux/x86 - kill all running process (11 bytes)",2010-05-31,gunslinger_,linux,shellcode,0
|
||||
13724,platforms/lin_x86/shellcode/13724.c,"Linux/x86 - kill all running process (11 bytes)",2010-05-31,gunslinger_,lin_x86,shellcode,0
|
||||
13725,platforms/linux/shellcode/13725.txt,"change mode 0777 of _/etc/passwd_ with sys_chmod syscall (39 bytes)",2010-05-31,gunslinger_,linux,shellcode,0
|
||||
13726,platforms/linux/shellcode/13726.txt,"Linux/x86 - sys_execve(_/bin/sh__ _-c__ _reboot_) shellcode (45 bytes)",2010-05-31,gunslinger_,linux,shellcode,0
|
||||
13728,platforms/linux/shellcode/13728.c,"Linux/x86 - sys_setuid(0) & sys_setgid(0) & execve (_/bin/sh_) shellcode (39 bytes)",2010-06-01,gunslinger_,linux,shellcode,0
|
||||
13726,platforms/lin_x86/shellcode/13726.txt,"Linux/x86 - sys_execve(_/bin/sh__ _-c__ _reboot_) shellcode (45 bytes)",2010-05-31,gunslinger_,lin_x86,shellcode,0
|
||||
13728,platforms/lin_x86/shellcode/13728.c,"Linux/x86 - sys_setuid(0) & sys_setgid(0) & execve (_/bin/sh_) shellcode (39 bytes)",2010-06-01,gunslinger_,lin_x86,shellcode,0
|
||||
13729,platforms/win64/shellcode/13729.txt,"Windows 7 x64 - cmd Shellcode (61 bytes)",2010-06-01,agix,win64,shellcode,0
|
||||
13730,platforms/linux/shellcode/13730.c,"Linux/x86 - unlink _/etc/shadow_ shellcode (33 bytes)",2010-06-02,gunslinger_,linux,shellcode,0
|
||||
13731,platforms/linux/shellcode/13731.c,"Linux/x86 - hard / unclean reboot (29 bytes)",2010-06-03,gunslinger_,linux,shellcode,0
|
||||
13732,platforms/linux/shellcode/13732.c,"Linux/x86 - hard / unclean reboot (33 bytes)",2010-06-03,gunslinger_,linux,shellcode,0
|
||||
13730,platforms/lin_x86/shellcode/13730.c,"Linux/x86 - unlink _/etc/shadow_ shellcode (33 bytes)",2010-06-02,gunslinger_,lin_x86,shellcode,0
|
||||
13731,platforms/lin_x86/shellcode/13731.c,"Linux/x86 - hard / unclean reboot (29 bytes)",2010-06-03,gunslinger_,lin_x86,shellcode,0
|
||||
13732,platforms/lin_x86/shellcode/13732.c,"Linux/x86 - hard / unclean reboot (33 bytes)",2010-06-03,gunslinger_,lin_x86,shellcode,0
|
||||
13733,platforms/solaris/shellcode/13733.c,"Solaris/x86 - SystemV killall command (39 bytes)",2010-06-03,"Jonathan Salwan",solaris,shellcode,0
|
||||
13735,platforms/osx/remote/13735.py,"OS X EvoCam Web Server 3.6.6 / 3.6.7 - Buffer Overflow Exploit",2010-06-05,d1dn0t,osx,remote,8080
|
||||
13736,platforms/php/webapps/13736.txt,"DDLCMS 2.1 - (skin) Remote File Inclusion",2010-06-06,eidelweiss,php,webapps,0
|
||||
|
@ -12102,8 +12102,8 @@ id,file,description,date,author,platform,type,port
|
|||
13739,platforms/php/webapps/13739.txt,"WmsCMS - XSS & SQL Injection",2010-06-06,Ariko-Security,php,webapps,0
|
||||
13740,platforms/php/webapps/13740.txt,"iScripts eSwap 2.0 - SQLi and XSS",2010-06-06,Sid3^effects,php,webapps,0
|
||||
13741,platforms/php/webapps/13741.txt,"iScripts easybiller 1.1 - SQL Injection",2010-06-06,Sid3^effects,php,webapps,0
|
||||
13742,platforms/linux/shellcode/13742.c,"Linux/x86 - chown root:root /bin/sh shellcode (48 bytes)",2010-06-06,gunslinger_,linux,shellcode,0
|
||||
13743,platforms/linux/shellcode/13743.c,"Linux/x86 - give all user root access when execute /bin/sh (45 bytes)",2010-06-06,gunslinger_,linux,shellcode,0
|
||||
13742,platforms/lin_x86/shellcode/13742.c,"Linux/x86 - chown root:root /bin/sh shellcode (48 bytes)",2010-06-06,gunslinger_,lin_x86,shellcode,0
|
||||
13743,platforms/lin_x86/shellcode/13743.c,"Linux/x86 - give all user root access when execute /bin/sh (45 bytes)",2010-06-06,gunslinger_,lin_x86,shellcode,0
|
||||
15498,platforms/multiple/dos/15498.html,"Mozilla Firefox <= 3.6.12 - Remote Denial of Service",2010-11-12,"emgent white_sheep and scox",multiple,dos,0
|
||||
15499,platforms/windows/local/15499.py,"Free WMA MP3 Converter 1.1 - Buffer Overflow Exploit (SEH)",2010-11-12,Dr_IDE,windows,local,0
|
||||
13744,platforms/php/webapps/13744.txt,"RTRandomImage Remote File Inclusion",2010-06-06,"Sn!pEr.S!Te Hacker",php,webapps,0
|
||||
|
@ -12365,7 +12365,7 @@ id,file,description,date,author,platform,type,port
|
|||
14036,platforms/windows/dos/14036.pl,"Geomau 7 - (.wg2) Local Buffer Overflow PoC",2010-06-24,Madjix,windows,dos,0
|
||||
14037,platforms/windows/dos/14037.pl,"Plotwn 18 - (.wp2) Local Buffer Overflow PoC",2010-06-24,Madjix,windows,dos,0
|
||||
14044,platforms/windows/local/14044.pl,"WM Downloader 2.9.2 - Stack Buffer Overflow",2010-06-25,Madjix,windows,local,0
|
||||
14116,platforms/linux/shellcode/14116.txt,"Linux/ARM - setuid(0) & kill(-1_ SIGKILL) (28 bytes)",2010-06-29,"Jonathan Salwan",linux,shellcode,0
|
||||
14116,platforms/arm/shellcode/14116.txt,"Linux/ARM - setuid(0) & kill(-1_ SIGKILL) (28 bytes)",2010-06-29,"Jonathan Salwan",arm,shellcode,0
|
||||
14046,platforms/windows/local/14046.py,"FieldNotes 32 5.0 - Buffer Overflow (SEH)",2010-06-25,TecR0c,windows,local,0
|
||||
14047,platforms/php/webapps/14047.txt,"2DayBiz Matrimonial Script - SQL Injection / Cross-Site Scripting",2010-06-25,Sangteamtham,php,webapps,0
|
||||
14048,platforms/php/webapps/14048.txt,"2DayBiz - Multiple SQL Injections",2010-06-25,Sangteamtham,php,webapps,0
|
||||
|
@ -12403,7 +12403,7 @@ id,file,description,date,author,platform,type,port
|
|||
14084,platforms/php/webapps/14084.txt,"Swoopo Clone 2010 SQL Injection Vunerability",2010-06-27,"L0rd CrusAd3r",php,webapps,0
|
||||
14083,platforms/linux/dos/14083.pl,"Scite Text Editor 1.76 - Local Buffer Overflow (PoC)",2010-06-27,kmkz,linux,dos,0
|
||||
14089,platforms/php/webapps/14089.txt,"PageDirector CMS - Multiple Vulnerabilities",2010-06-28,Tr0y-x,php,webapps,0
|
||||
14097,platforms/linux/shellcode/14097.c,"Linux/ARM - execve(_/bin/sh___/bin/sh__0) (30 bytes)",2010-06-28,"Jonathan Salwan",linux,shellcode,0
|
||||
14097,platforms/arm/shellcode/14097.c,"Linux/ARM - execve(_/bin/sh___/bin/sh__0) (30 bytes)",2010-06-28,"Jonathan Salwan",arm,shellcode,0
|
||||
14091,platforms/osx/remote/14091.py,"UFO: Alien Invasion 2.2.1 - Remote Code Execution (OSX)",2010-06-28,dookie,osx,remote,0
|
||||
14094,platforms/php/webapps/14094.txt,"Netartmedia iBoutique.MALL SQLi",2010-06-28,Sid3^effects,php,webapps,0
|
||||
14095,platforms/php/webapps/14095.txt,"I-net Multi User Email Script - SQLi",2010-06-28,Sid3^effects,php,webapps,0
|
||||
|
@ -12427,9 +12427,9 @@ id,file,description,date,author,platform,type,port
|
|||
14118,platforms/multiple/webapps/14118.txt,"LIOOSYS CMS (news.php) SQL Injection",2010-06-29,GlaDiaT0R,multiple,webapps,80
|
||||
14119,platforms/lin_x86/shellcode/14119.c,"Linux/x86 - Polymorphic /bin/sh shellcode (116 bytes)",2010-06-29,gunslinger_,lin_x86,shellcode,0
|
||||
14274,platforms/php/webapps/14274.txt,"Joomla Music Manager Component LFI",2010-07-08,Sid3^effects,php,webapps,0
|
||||
14142,platforms/linux/shellcode/14142.c,"Linux/ARM - polymorphic chmod(_/etc/shadow__ 0777) (84 bytes)",2010-06-30,"Florian Gaultier",linux,shellcode,0
|
||||
14142,platforms/arm/shellcode/14142.c,"Linux/ARM - polymorphic chmod(_/etc/shadow__ 0777) (84 bytes)",2010-06-30,"Florian Gaultier",arm,shellcode,0
|
||||
14121,platforms/multiple/dos/14121.c,"Adobe Reader 9.3.2 (CoolType.dll) Remote Memory Corruption / DoS",2010-06-29,LiquidWorm,multiple,dos,0
|
||||
14122,platforms/linux/shellcode/14122.txt,"Linux/ARM - chmod(_/etc/shadow__ 0777) Shellcode (35 bytes)",2010-06-29,"Florian Gaultier",linux,shellcode,0
|
||||
14122,platforms/arm/shellcode/14122.txt,"Linux/ARM - chmod(_/etc/shadow__ 0777) Shellcode (35 bytes)",2010-06-29,"Florian Gaultier",arm,shellcode,0
|
||||
14123,platforms/php/webapps/14123.txt,"WebDM CMS SQL Injection",2010-06-29,"Dr.0rYX AND Cr3W-DZ",php,webapps,0
|
||||
14124,platforms/php/webapps/14124.pl,"PHP-Nuke <= 8.0 - Remote SQL Injection Exploit",2010-06-30,Dante90,php,webapps,0
|
||||
14125,platforms/php/webapps/14125.pl,"ShopCartDx <= 4.30 - (products.php) Blind SQL Injection Exploit",2010-06-30,Dante90,php,webapps,0
|
||||
|
@ -12437,7 +12437,7 @@ id,file,description,date,author,platform,type,port
|
|||
14127,platforms/php/webapps/14127.txt,"Joomla Joomanager SQL Injection",2010-06-30,Sid3^effects,php,webapps,0
|
||||
14141,platforms/php/webapps/14141.pl,"Oxygen2PHP <= 1.1.3 (member.php) SQL Injection Exploit",2010-06-30,Dante90,php,webapps,0
|
||||
14132,platforms/php/webapps/14132.html,"webERP 3.11.4 - Multiple Vulnerabilities",2010-06-30,"ADEO Security",php,webapps,0
|
||||
14139,platforms/linux/shellcode/14139.c,"Linux/ARM - Disable ASLR Security (102 bytes)",2010-06-30,"Jonathan Salwan",linux,shellcode,0
|
||||
14139,platforms/arm/shellcode/14139.c,"Linux/ARM - Disable ASLR Security (102 bytes)",2010-06-30,"Jonathan Salwan",arm,shellcode,0
|
||||
14144,platforms/php/webapps/14144.txt,"Specialist Bed and Breakfast Website SQL Injection",2010-06-30,JaMbA,php,webapps,0
|
||||
14145,platforms/php/webapps/14145.txt,"Golf Club Site SQL Injection",2010-06-30,JaMbA,php,webapps,0
|
||||
14146,platforms/hardware/webapps/14146.txt,"Ubiquity Nanostation5 (Air OS) - Remote Command Execution (0Day)",2010-06-30,emgent,hardware,webapps,80
|
||||
|
@ -12500,12 +12500,12 @@ id,file,description,date,author,platform,type,port
|
|||
14213,platforms/php/webapps/14213.txt,"Joomla Component SEF (com_sef) - Local File Inclusion",2010-07-05,_mlk_,php,webapps,0
|
||||
14214,platforms/php/webapps/14214.txt,"bbPress 1.0.2 - CSRF Change Admin Password",2010-07-05,saudi0hacker,php,webapps,0
|
||||
14215,platforms/windows/local/14215.txt,"SasCam 2.7 - ActiveX Head Buffer Overflow",2010-07-05,blake,windows,local,0
|
||||
14216,platforms/linux/shellcode/14216.c,"Linux/x86 - bind shell port 64533 (97 bytes)",2010-07-05,Magnefikko,linux,shellcode,0
|
||||
14216,platforms/lin_x86/shellcode/14216.c,"Linux/x86 - bind shell port 64533 (97 bytes)",2010-07-05,Magnefikko,lin_x86,shellcode,0
|
||||
14217,platforms/php/webapps/14217.txt,"WikiWebHelp 0.28 - SQL Injection",2010-07-05,"ADEO Security",php,webapps,0
|
||||
14218,platforms/linux/shellcode/14218.c,"Drop suid shell root in /tmp/.hiddenshell Linux Polymorphic Shellcode (161 bytes)",2010-07-05,gunslinger_,linux,shellcode,0
|
||||
14219,platforms/linux/shellcode/14219.c,"Linux - setreuid(0_0) execve(_/bin/sh__NULL_NULL) XOR Encoded Shellcode (62 bytes)",2010-07-05,gunslinger_,linux,shellcode,0
|
||||
14250,platforms/php/webapps/14250.txt,"Joomla NeoRecruit (com_neorecruit Itemid) Blind SQL Injection",2010-07-06,Sid3^effects,php,webapps,0
|
||||
14221,platforms/windows/shellcode/14221.html,"Safari JS JITed shellcode - exec calc (ASLR/DEP bypass)",2010-07-05,"Alexey Sintsov",windows,shellcode,0
|
||||
14221,platforms/windows/shellcode/14221.html,"Windows - Safari JS JITed shellcode - exec calc (ASLR/DEP bypass)",2010-07-05,"Alexey Sintsov",windows,shellcode,0
|
||||
14223,platforms/php/webapps/14223.txt,"Bs Scripts_Directory SQL Injection/Auth Bypass",2010-07-05,Sid3^effects,php,webapps,0
|
||||
14224,platforms/php/webapps/14224.txt,"Bs Recipes_Website Script SQL Injection/Auth Bypass",2010-07-05,Sid3^effects,php,webapps,0
|
||||
14225,platforms/php/webapps/14225.txt,"Bs Realtor_Web Script SQL Injection",2010-07-05,Sid3^effects,php,webapps,0
|
||||
|
@ -12562,7 +12562,7 @@ id,file,description,date,author,platform,type,port
|
|||
14283,platforms/asp/webapps/14283.txt,"ClickGallery Server SQL Injection",2010-07-08,SONIC,asp,webapps,0
|
||||
14284,platforms/asp/webapps/14284.txt,"i-Gallery - Multiple Vulnerabilities",2010-07-08,SONIC,asp,webapps,0
|
||||
14287,platforms/windows/remote/14287.cpp,"Sun Java Web Server 7.0 u7 - Exploit with DEP bypass",2010-07-09,dmc,windows,remote,0
|
||||
14288,platforms/windows/shellcode/14288.asm,"Win32 - Write-to-file Shellcode",2010-07-09,"Brett Gervasoni",windows,shellcode,0
|
||||
14288,platforms/win32/shellcode/14288.asm,"Win32 - Write-to-file Shellcode",2010-07-09,"Brett Gervasoni",win32,shellcode,0
|
||||
14289,platforms/php/webapps/14289.html,"b2evolution 3.3.3 - Cross-Site Request Forgery [CSRF]",2010-07-09,saudi0hacker,php,webapps,0
|
||||
14290,platforms/windows/dos/14290.py,"MP3 Cutter 1.5 - DoS Exploit",2010-07-09,"Prashant Uniyal",windows,dos,0
|
||||
14293,platforms/php/webapps/14293.txt,"Minify4Joomla Upload and Persistent XSS",2010-07-09,Sid3^effects,php,webapps,0
|
||||
|
@ -12572,7 +12572,7 @@ id,file,description,date,author,platform,type,port
|
|||
14296,platforms/php/webapps/14296.txt,"Joomla QuickFAQ Component (com_quickfaq) Blind SQL Injection",2010-07-09,RoAd_KiLlEr,php,webapps,0
|
||||
14316,platforms/php/webapps/14316.pl,"PHP-Nuke <= 8.0 (Web_Links Module) Remote Blind SQL Injection Exploit",2010-07-10,yawn,php,webapps,0
|
||||
14299,platforms/php/webapps/14299.txt,"CMS Contentia (news.php) SQL Injection",2010-07-09,GlaDiaT0R,php,webapps,0
|
||||
14305,platforms/linux/shellcode/14305.c,"Linux/x86_64 - execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL) (49 bytes)",2010-07-09,10n1z3d,linux,shellcode,0
|
||||
14305,platforms/lin_x86-64/shellcode/14305.c,"Linux/x86_64 - execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL) (49 bytes)",2010-07-09,10n1z3d,lin_x86-64,shellcode,0
|
||||
14306,platforms/php/webapps/14306.txt,"HoloCMS 9.0.47 (news.php) SQL Injection",2010-07-09,GlaDiaT0R,php,webapps,0
|
||||
14309,platforms/windows/remote/14309.html,"RSP MP3 Player OCX 3.2 - ActiveX Buffer Overflow",2010-07-09,blake,windows,remote,0
|
||||
14308,platforms/php/webapps/14308.txt,"WordPress Firestats - Remote Configuration File Download",2010-07-09,"Jelmer de Hen",php,webapps,0
|
||||
|
@ -12592,7 +12592,7 @@ id,file,description,date,author,platform,type,port
|
|||
14329,platforms/php/webapps/14329.html,"Frog CMS 0.9.5 - Multiple CSRF Vulnerabilities",2010-07-11,10n1z3d,php,webapps,0
|
||||
14330,platforms/php/webapps/14330.html,"TomatoCart 1.0.1 - Multiple CSRF Vulnerabilities",2010-07-11,10n1z3d,php,webapps,0
|
||||
14331,platforms/php/webapps/14331.html,"TomatoCMS 2.0.5 - Multiple CSRF Vulnerabilities",2010-07-11,10n1z3d,php,webapps,0
|
||||
14332,platforms/linux/shellcode/14332.c,"Linux/x86 - netcat bindshell port 8080 (75 bytes)",2010-07-11,blake,linux,shellcode,0
|
||||
14332,platforms/lin_x86/shellcode/14332.c,"Linux/x86 - netcat bindshell port 8080 (75 bytes)",2010-07-11,blake,lin_x86,shellcode,0
|
||||
14336,platforms/php/webapps/14336.txt,"Joomla EasyBlog Persistent XSS",2010-07-12,Sid3^effects,php,webapps,0
|
||||
14337,platforms/php/webapps/14337.html,"TheHostingTool 1.2.2 - Multiple CSRF Vulnerabilities",2010-07-12,10n1z3d,php,webapps,0
|
||||
14338,platforms/php/webapps/14338.html,"GetSimple CMS 2.01 - (XSS/CSRF) Multiple Vulnerabilities",2010-07-12,10n1z3d,php,webapps,0
|
||||
|
@ -12995,7 +12995,7 @@ id,file,description,date,author,platform,type,port
|
|||
14869,platforms/windows/dos/14869.py,"Apple QuickTime FlashPix NumberOfTiles - Remote Code Execution",2010-09-02,Abysssec,windows,dos,0
|
||||
14866,platforms/novell/dos/14866.txt,"Novell Netware 6.5 - OpenSSH Remote Stack Overflow",2010-09-01,"Francis Provencher",novell,dos,0
|
||||
14867,platforms/php/webapps/14867.txt,"vbShout 5.2.2 - Remote/Local File Inclusion",2010-09-02,fred777,php,webapps,0
|
||||
14873,platforms/win32/shellcode/14873.asm,"Shellcode Checksum Routine (18 bytes)",2010-09-02,dijital1,win32,shellcode,0
|
||||
14873,platforms/win32/shellcode/14873.asm,"Win32 - Shellcode Checksum Routine (18 bytes)",2010-09-02,dijital1,win32,shellcode,0
|
||||
14875,platforms/multiple/remote/14875.txt,"Accton-based switches (3com / Dell_ SMC / Foundry / EdgeCore) - Backdoor Password",2010-09-02,"Edwin Eefting",multiple,remote,0
|
||||
14876,platforms/php/webapps/14876.txt,"Shop a la Cart - Multiple Vulnerabilities",2010-09-02,Ariko-Security,php,webapps,0
|
||||
14886,platforms/windows/remote/14886.py,"Movie Maker - Remote Code Execution (MS10-016)",2010-09-04,Abysssec,windows,remote,0
|
||||
|
@ -13125,7 +13125,7 @@ id,file,description,date,author,platform,type,port
|
|||
15060,platforms/php/webapps/15060.txt,"LightNEasy CMS 3.2.1 - Blind SQL Injection",2010-09-20,Solidmedia,php,webapps,0
|
||||
15061,platforms/windows/dos/15061.txt,"Microsoft drm technology (msnetobj.dll) ActiveX - Multiple Vulnerabilities",2010-09-20,"Asheesh kumar Mani Tripathi",windows,dos,0
|
||||
15062,platforms/linux/dos/15062.txt,"RarCrack 0.2 - 'filename' init() .bss PoC",2010-09-20,Stoke,linux,dos,0
|
||||
15063,platforms/windows/shellcode/15063.c,"Win32/XP SP3 (TR) - Add Admin Account Shellcode (127 bytes)",2010-09-20,ZoRLu,windows,shellcode,0
|
||||
15063,platforms/win32/shellcode/15063.c,"Win32/XP SP3 (TR) - Add Admin Account Shellcode (127 bytes)",2010-09-20,ZoRLu,win32,shellcode,0
|
||||
15064,platforms/php/webapps/15064.txt,"primitive CMS 1.0.9 - Multiple Vulnerabilities",2010-09-20,"Stephan Sattler",php,webapps,0
|
||||
15065,platforms/windows/dos/15065.txt,"Microsoft Excel - WOPT Record Parsing Heap Memory Corruption",2010-09-21,Abysssec,windows,dos,0
|
||||
15067,platforms/asp/webapps/15067.txt,"Personal.Net Portal - Multiple Vulnerabilities",2010-09-21,Abysssec,asp,webapps,0
|
||||
|
@ -13217,8 +13217,8 @@ id,file,description,date,author,platform,type,port
|
|||
15194,platforms/php/webapps/15194.txt,"TinyMCE MCFileManager 2.1.2 - Arbitrary File Upload",2010-10-03,Hackeri-AL,php,webapps,0
|
||||
15200,platforms/php/webapps/15200.txt,"FAQMasterFlex 1.2 - SQL Injection",2010-10-04,cyb3r.anbu,php,webapps,0
|
||||
15201,platforms/windows/local/15201.rb,"SnackAmp 3.1.3B - SMP Buffer Overflow (SEH DEP Bypass)",2010-10-04,"Muhamad Fadzil Ramli",windows,local,0
|
||||
15202,platforms/windows/shellcode/15202.c,"Win32/XP Pro SP3 (EN) 32-bit - add new local administrator (113 bytes)",2010-10-04,"Anastasios Monachos",windows,shellcode,0
|
||||
15203,platforms/windows/shellcode/15203.c,"Win32 - add new local administrator (326 bytes)",2010-10-04,"Anastasios Monachos",windows,shellcode,0
|
||||
15202,platforms/win32/shellcode/15202.c,"Win32/XP Pro SP3 (EN) 32-bit - add new local administrator (113 bytes)",2010-10-04,"Anastasios Monachos",win32,shellcode,0
|
||||
15203,platforms/win32/shellcode/15203.c,"Win32 - add new local administrator (326 bytes)",2010-10-04,"Anastasios Monachos",win32,shellcode,0
|
||||
15204,platforms/php/webapps/15204.txt,"DNET Live-Stats 0.8 - Local File Inclusion",2010-10-04,blake,php,webapps,0
|
||||
15205,platforms/php/webapps/15205.txt,"Aspect Ratio CMS Blind SQL Injection",2010-10-04,"Stephan Sattler",php,webapps,0
|
||||
15206,platforms/bsd/local/15206.c,"FreeBSD - 'pseudofs' NULL Pointer Dereference Local Privilege Escalation",2010-10-04,"Babcia Padlina",bsd,local,0
|
||||
|
@ -13780,7 +13780,7 @@ id,file,description,date,author,platform,type,port
|
|||
15915,platforms/php/webapps/15915.py,"Concrete CMS 5.4.1.1 - XSS/Remote Code Execution Exploit",2011-01-05,mr_me,php,webapps,0
|
||||
15868,platforms/windows/remote/15868.pl,"QuickPHP Web Server Arbitrary - (src .php) File Download",2010-12-30,"Yakir Wizman",windows,remote,0
|
||||
15869,platforms/windows/remote/15869.txt,"CA ARCserve D2D r15 - Web Service Servlet Code Execution",2010-12-30,rgod,windows,remote,0
|
||||
15879,platforms/windows/shellcode/15879.txt,"Win32 - speaking shellcode",2010-12-31,Skylined,windows,shellcode,0
|
||||
15879,platforms/win32/shellcode/15879.txt,"Win32 - speaking shellcode",2010-12-31,Skylined,win32,shellcode,0
|
||||
15885,platforms/windows/remote/15885.html,"HP Photo Creative 2.x audio.Record.1 - ActiveX Control Remote Stack Based Buffer Overflow",2011-01-01,rgod,windows,remote,0
|
||||
15886,platforms/php/webapps/15886.txt,"KLINK SQL Injection",2011-01-01,"Mauro Rossi and Andres Gomez",php,webapps,0
|
||||
15895,platforms/windows/local/15895.py,"CoolPlayer 2.18 - DEP Bypass",2011-01-02,blake,windows,local,0
|
||||
|
@ -14964,7 +14964,7 @@ id,file,description,date,author,platform,type,port
|
|||
17191,platforms/php/webapps/17191.txt,"Ultimate eShop Error Based SQL Injection",2011-04-20,Romka,php,webapps,0
|
||||
17192,platforms/php/webapps/17192.html,"docuFORM Mercury WebApp 6.16a/5.20 - Multiple XSS Vulnerabilities",2011-04-20,LiquidWorm,php,webapps,0
|
||||
17193,platforms/php/webapps/17193.html,"SocialCMS1.0.2 - Multiple CSRF Vulnerabilities",2011-04-20,"vir0e5 ",php,webapps,0
|
||||
17194,platforms/linux/shellcode/17194.txt,"Linux/x86 - netcat bindshell port 6666 (69 bytes)",2011-04-21,"Jonathan Salwan",linux,shellcode,0
|
||||
17194,platforms/lin_x86/shellcode/17194.txt,"Linux/x86 - netcat bindshell port 6666 (69 bytes)",2011-04-21,"Jonathan Salwan",lin_x86,shellcode,0
|
||||
17195,platforms/windows/remote/17195.rb,"Wireshark <= 1.4.4 - packet-dect.c Stack Buffer Overflow (2)",2011-04-19,metasploit,windows,remote,0
|
||||
17199,platforms/unix/remote/17199.rb,"Spreecommerce < 0.50.0 - Arbitrary Command Execution",2011-04-21,metasploit,unix,remote,0
|
||||
17200,platforms/php/webapps/17200.txt,"ZenPhoto 1.4.0.3 x-forwarded-for HTTP Header presisitent XSS",2011-04-22,Saif,php,webapps,0
|
||||
|
@ -15064,7 +15064,7 @@ id,file,description,date,author,platform,type,port
|
|||
20195,platforms/lin_x86/shellcode/20195.c,"Linux/x86 - ASLR deactivation (83 bytes)",2012-08-02,"Jean Pascal Pereira",lin_x86,shellcode,0
|
||||
17324,platforms/php/webapps/17324.rb,"AWStats Totals <= 1.14 multisort - Remote Command Execution",2011-05-25,metasploit,php,webapps,0
|
||||
17325,platforms/php/webapps/17325.py,"Clipbucket 2.4 RC2 645 SQL Injection",2011-05-26,"AutoSec Tools",php,webapps,0
|
||||
17326,platforms/windows/shellcode/17326.rb,"DNS Reverse Download and Exec Shellcode",2011-05-26,"Alexey Sintsov",windows,shellcode,0
|
||||
17326,platforms/windows/shellcode/17326.rb,"Windows - DNS Reverse Download and Exec Shellcode",2011-05-26,"Alexey Sintsov",windows,shellcode,0
|
||||
17327,platforms/php/webapps/17327.txt,"HB Ecommerce - SQL Injection",2011-05-27,takeshix,php,webapps,0
|
||||
17328,platforms/windows/remote/17328.html,"Magneto ICMP ActiveX 4.0.0.20 - ICMPSendEchoRequest Remote Code Execute",2011-05-27,boahat,windows,remote,0
|
||||
17329,platforms/windows/local/17329.rb,"Magix Musik Maker 16 - (.mmm) Stack Buffer Overflow (without egg-hunter)",2011-05-27,"Alexey Sintsov",windows,local,0
|
||||
|
@ -15097,7 +15097,7 @@ id,file,description,date,author,platform,type,port
|
|||
17365,platforms/windows/remote/17365.py,"IBM Tivoli Endpoint 4.1.1 - Remote SYSTEM Exploit",2011-06-07,"Jeremy Brown",windows,remote,0
|
||||
17366,platforms/windows/remote/17366.rb,"Cisco AnyConnect VPN Client ActiveX URL Property Download and Execute",2011-06-06,metasploit,windows,remote,0
|
||||
17367,platforms/php/webapps/17367.html,"Dataface Local File Include",2011-06-07,ITSecTeam,php,webapps,0
|
||||
17371,platforms/linux/shellcode/17371.txt,"Linux/x86_32 - ConnectBack with SSL connection (422 bytes)",2011-06-08,"Jonathan Salwan",linux,shellcode,0
|
||||
17371,platforms/lin_x86/shellcode/17371.txt,"Linux/x86 - ConnectBack with SSL connection (422 bytes)",2011-06-08,"Jonathan Salwan",lin_x86,shellcode,0
|
||||
17373,platforms/windows/remote/17373.py,"ActFax Server FTP Remote BoF (post auth) Bigger Buffer",2011-06-08,b33f,windows,remote,0
|
||||
17372,platforms/windows/dos/17372.txt,"VLC Media Player - XSPF Local File Integer Overflow in XSPF playlist parser",2011-06-08,TecR0c,windows,dos,0
|
||||
17374,platforms/windows/remote/17374.rb,"7-Technologies IGSS 9 IGSSdataServer .Rms Rename Buffer Overflow",2011-06-09,metasploit,windows,remote,0
|
||||
|
@ -15257,7 +15257,7 @@ id,file,description,date,author,platform,type,port
|
|||
17555,platforms/php/webapps/17555.txt,"Vbulletin 4.0.x <= 4.1.3 - (messagegroupid) SQL Injection (0Day)",2011-07-21,fb1h2s,php,webapps,0
|
||||
17556,platforms/php/webapps/17556.txt,"Joomla Component JE K2 Story Submit Local File Inclusion",2011-07-21,v3n0m,php,webapps,0
|
||||
17557,platforms/windows/remote/17557.html,"Dell IT Assistant - detectIESettingsForITA.ocx ActiveX Control",2011-07-21,rgod,windows,remote,0
|
||||
17559,platforms/linux/shellcode/17559.c,"Linux/x86 - egghunt shellcode (29 bytes)",2011-07-21,"Ali Raheem",linux,shellcode,0
|
||||
17559,platforms/lin_x86/shellcode/17559.c,"Linux/x86 - egghunt shellcode (29 bytes)",2011-07-21,"Ali Raheem",lin_x86,shellcode,0
|
||||
17560,platforms/php/webapps/17560.txt,"Joomla Component mod_spo SQL Injection",2011-07-21,SeguridadBlanca,php,webapps,0
|
||||
17561,platforms/windows/local/17561.c,"Kingsoft AntiVirus 2012 KisKrnl.sys <= 2011.7.8.913 - Local Kernel Mode Privilege Escalation Exploit",2011-07-22,MJ0011,windows,local,0
|
||||
17562,platforms/php/webapps/17562.php,"ExtCalendar2 (Auth Bypass/Cookie) SQL Injection",2011-07-23,Lagripe-Dz,php,webapps,0
|
||||
|
@ -15767,8 +15767,8 @@ id,file,description,date,author,platform,type,port
|
|||
18155,platforms/php/webapps/18155.txt,"Zabbix <= 1.8.4 - (popup.php) SQL Injection",2011-11-24,"Marcio Almeida",php,webapps,0
|
||||
18156,platforms/php/webapps/18156.txt,"php video script SQL Injection",2011-11-25,longrifle0x,php,webapps,0
|
||||
18159,platforms/linux/dos/18159.py,"XChat Heap Overflow DoS",2011-11-25,"Jane Doe",linux,dos,0
|
||||
18162,platforms/linux/shellcode/18162.c,"Linux/MIPS - execve /bin/sh (48 bytes)",2011-11-27,rigan,linux,shellcode,0
|
||||
18163,platforms/linux/shellcode/18163.c,"Linux/MIPS - add user(UID 0) with password (164 bytes)",2011-11-27,rigan,linux,shellcode,0
|
||||
18162,platforms/linux_mips/shellcode/18162.c,"Linux/MIPS - execve /bin/sh (48 bytes)",2011-11-27,rigan,linux_mips,shellcode,0
|
||||
18163,platforms/linux_mips/shellcode/18163.c,"Linux/MIPS - add user(UID 0) with password (164 bytes)",2011-11-27,rigan,linux_mips,shellcode,0
|
||||
19400,platforms/php/webapps/19400.txt,"WordPress Website FAQ Plugin 1.0 - SQL Injection",2012-06-26,"Chris Kellum",php,webapps,0
|
||||
18165,platforms/windows/dos/18165.txt,"siemens automation license manager <= 500.0.122.1 - Multiple Vulnerabilities",2011-11-28,"Luigi Auriemma",windows,dos,0
|
||||
18166,platforms/windows/dos/18166.txt,"Siemens SIMATIC WinCC Flexible (Runtime) Multiple Vulnerabilities",2011-11-28,"Luigi Auriemma",windows,dos,0
|
||||
|
@ -16301,7 +16301,7 @@ id,file,description,date,author,platform,type,port
|
|||
18871,platforms/php/webapps/18871.txt,"Travelon Express CMS 6.2.2 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,php,webapps,0
|
||||
18861,platforms/windows/local/18861.php,"PHP 5.4.3 - Code Execution (Win32)",2012-05-11,0in,windows,local,0
|
||||
18862,platforms/windows/local/18862.php,"Adobe Photoshop CS5.1 U3D.8BI Collada Asset Elements Stack Overflow",2012-05-11,rgod,windows,local,0
|
||||
18885,platforms/linux/shellcode/18885.c,"Linux/x86 - execve(/bin/dash) (42 bytes)",2012-05-16,X-h4ck,linux,shellcode,0
|
||||
18885,platforms/lin_x86/shellcode/18885.c,"Linux/x86 - execve(/bin/dash) (42 bytes)",2012-05-16,X-h4ck,lin_x86,shellcode,0
|
||||
18864,platforms/windows/dos/18864.txt,"QNX phrelay/phindows/phditto - Multiple Vulnerabilities",2012-05-11,"Luigi Auriemma",windows,dos,0
|
||||
18836,platforms/php/remote/18836.py,"PHP < 5.3.12 & < 5.4.2 - CGI Argument Injection Exploit",2012-05-05,rayh4c,php,remote,0
|
||||
18859,platforms/hardware/webapps/18859.txt,"Belkin N150 Wireless Router Password Disclosure",2012-05-11,"Avinash Tangirala",hardware,webapps,0
|
||||
|
@ -30868,7 +30868,7 @@ id,file,description,date,author,platform,type,port
|
|||
34259,platforms/php/webapps/34259.txt,"Bitweaver 2.7 - 'fImg' Parameter Cross-Site Scripting",2010-07-05,"John Leitch",php,webapps,0
|
||||
34260,platforms/php/webapps/34260.txt,"odCMS 1.07 - 'archive.php' Cross-Site Scripting",2010-07-05,"John Leitch",php,webapps,0
|
||||
34261,platforms/multiple/dos/34261.txt,"Unreal Engine <= 2.5 - 'UpdateConnectingMessage()' Remote Stack Buffer Overflow",2010-07-06,"Luigi Auriemma",multiple,dos,0
|
||||
34262,platforms/linux/shellcode/34262.c,"Linux/x86 - chmod (777 /etc/passwd & /etc/shadow)_ Add New Root User (ALI/ALI) & Execute /bin/sh (378 bytes)",2014-08-04,"Ali Razmjoo",linux,shellcode,0
|
||||
34262,platforms/lin_x86/shellcode/34262.c,"Linux/x86 - chmod (777 /etc/passwd & /etc/shadow)_ Add New Root User (ALI/ALI) & Execute /bin/sh (378 bytes)",2014-08-04,"Ali Razmjoo",lin_x86,shellcode,0
|
||||
34263,platforms/ios/webapps/34263.txt,"Video WiFi Transfer 1.01 - Directory Traversal",2014-08-04,Vulnerability-Lab,ios,webapps,8080
|
||||
34264,platforms/ios/webapps/34264.txt,"FreeDisk 1.01 iOS - Multiple Vulnerabilities",2014-08-04,Vulnerability-Lab,ios,webapps,8080
|
||||
34265,platforms/php/webapps/34265.txt,"Exponent CMS 0.97 - 'slideshow.js.php' Cross-Site Scripting",2010-07-07,"Andrei Rimsa Alvares",php,webapps,0
|
||||
|
@ -31152,7 +31152,7 @@ id,file,description,date,author,platform,type,port
|
|||
34587,platforms/multiple/webapps/34587.txt,"Jenkins 1.578 - Multiple Vulnerabilities",2014-09-08,JoeV,multiple,webapps,8090
|
||||
34588,platforms/aix/dos/34588.txt,"PHP Stock Management System 1.02 - Multiple Vulnerabilty",2014-09-09,jsass,aix,dos,0
|
||||
34589,platforms/php/webapps/34589.txt,"WordPress WP Support Plus Responsive Ticket System 2.0 Plugin - Multiple Vulnerabilities",2014-09-09,"Fikri Fadzil",php,webapps,0
|
||||
34592,platforms/linux/shellcode/34592.c,"Linux/x86 - Obfuscated Shellcode chmod 777 (/etc/passwd + /etc/shadow) & Add New Root User & Execute /bin/bash (521 bytes)",2014-09-09,"Ali Razmjoo",linux,shellcode,0
|
||||
34592,platforms/lin_x86/shellcode/34592.c,"Linux/x86 - Obfuscated Shellcode chmod 777 (/etc/passwd + /etc/shadow) & Add New Root User & Execute /bin/bash (521 bytes)",2014-09-09,"Ali Razmjoo",lin_x86,shellcode,0
|
||||
34593,platforms/php/webapps/34593.txt,"Parallels Plesk Sitebuilder 9.5 - Multiple Vulnerabilities",2014-09-09,alieye,php,webapps,0
|
||||
34595,platforms/linux/remote/34595.py,"ALCASAR 2.8 - Remote Root Code Execution",2014-09-09,eF,linux,remote,80
|
||||
34603,platforms/windows/dos/34603.py,"Adobe Acrobat and Reader <= 9.3.4 - 'acroform_PlugInMain' Memory Corruption",2010-09-06,ITSecTeam,windows,dos,0
|
||||
|
@ -32013,7 +32013,7 @@ id,file,description,date,author,platform,type,port
|
|||
35516,platforms/php/webapps/35516.txt,"webEdition CMS 6.1.0.2 - 'DOCUMENT_ROOT' Parameter Local File Include",2011-03-28,eidelweiss,php,webapps,0
|
||||
35517,platforms/php/webapps/35517.txt,"pppBLOG 0.3 - 'search.php' Cross-Site Scripting",2011-03-28,"kurdish hackers team",php,webapps,0
|
||||
35557,platforms/php/webapps/35557.txt,"PHP-Fusion 'article_id' Parameter SQL Injection",2011-04-04,KedAns-Dz,php,webapps,0
|
||||
35519,platforms/linux/shellcode/35519.txt,"Linux/x86 - rmdir (37 bytes)",2014-12-11,kw4,linux,shellcode,0
|
||||
35519,platforms/lin_x86/shellcode/35519.txt,"Linux/x86 - rmdir (37 bytes)",2014-12-11,kw4,lin_x86,shellcode,0
|
||||
35520,platforms/php/webapps/35520.txt,"Claroline 1.10 - Multiple HTML Injection Vulnerabilities",2011-03-28,"AutoSec Tools",php,webapps,0
|
||||
35521,platforms/php/webapps/35521.txt,"osCSS 2.1 - Cross-Site Scripting and Multiple Local File Include Vulnerabilities",2011-03-29,"AutoSec Tools",php,webapps,0
|
||||
35522,platforms/php/webapps/35522.txt,"Spitfire 1.0.3x - 'cms_username' Cross-Site Scripting",2011-03-29,"High-Tech Bridge SA",php,webapps,0
|
||||
|
@ -32330,7 +32330,7 @@ id,file,description,date,author,platform,type,port
|
|||
35865,platforms/php/webapps/35865.txt,"Nibbleblog Multiple SQL Injection Vulnerabilities",2011-06-19,KedAns-Dz,php,webapps,0
|
||||
35866,platforms/php/webapps/35866.txt,"Immophp 1.1.1 Cross Site Scripting and SQL Injection Vulnerabilities",2011-06-18,KedAns-Dz,php,webapps,0
|
||||
35867,platforms/php/webapps/35867.txt,"Taha Portal 3.2 'sitemap.php' Cross Site Scripting",2011-06-18,Bl4ck.Viper,php,webapps,0
|
||||
35868,platforms/linux/shellcode/35868.c,"Linux/MIPS - execve (36 bytes)",2015-01-22,Sanguine,linux,shellcode,0
|
||||
35868,platforms/linux_mips/shellcode/35868.c,"Linux/MIPS - execve (36 bytes)",2015-01-22,Sanguine,linux_mips,shellcode,0
|
||||
35869,platforms/windows/dos/35869.txt,"Crystal Player 1.99 - Memory Corruption",2015-01-21,"Kapil Soni",windows,dos,0
|
||||
35870,platforms/windows/dos/35870.rb,"Exif Pilot 4.7.2 - SEH Based Buffer Overflow",2015-01-22,"Osanda Malith",windows,dos,0
|
||||
35871,platforms/php/webapps/35871.txt,"Sitemagic CMS 2010.04.17 'SMExt' Parameter Cross Site Scripting",2011-06-21,"Gjoko Krstic",php,webapps,0
|
||||
|
@ -32567,7 +32567,7 @@ id,file,description,date,author,platform,type,port
|
|||
36130,platforms/multiple/remote/36130.txt,"Spring Security HTTP Header Injection",2011-09-09,"David Mas",multiple,remote,0
|
||||
36131,platforms/php/webapps/36131.txt,"Papoo CMS Light 4.0 Multiple Cross Site Scripting Vulnerabilities",2011-09-12,"Stefan Schurtz",php,webapps,0
|
||||
36132,platforms/xml/webapps/36132.txt,"Pentaho < 4.5.0 - User Console XML Injection",2015-02-20,"K.d Long",xml,webapps,0
|
||||
36411,platforms/windows/shellcode/36411.txt,"Windows XP x86-64 - Download & execute (Generator)",2015-03-16,"Ali Razmjoo",windows,shellcode,0
|
||||
36411,platforms/win32/shellcode/36411.txt,"Windows XP x86-64 - Download & execute (Generator)",2015-03-16,"Ali Razmjoo",win32,shellcode,0
|
||||
36133,platforms/asp/webapps/36133.txt,"Orion Network Performance Monitor 10.1.3 'CustomChart.aspx' Cross Site Scripting",2011-09-12,"Gustavo Roberto",asp,webapps,0
|
||||
36134,platforms/asp/webapps/36134.txt,"Microsoft SharePoint 2007/2010 - 'Source' Parameter Multiple URI Open Redirection Vulnerabilities",2011-09-14,"Irene Abezgauz",asp,webapps,0
|
||||
36135,platforms/php/webapps/36135.txt,"WordPress Auctions Plugin 1.8.8 - 'wpa_id' Parameter SQL Injection",2011-09-14,sherl0ck_,php,webapps,0
|
||||
|
@ -33682,7 +33682,7 @@ id,file,description,date,author,platform,type,port
|
|||
37330,platforms/php/webapps/37330.txt,"Yamamah Photo Gallery 1.1 Database Information Disclosure",2012-05-28,L3b-r1'z,php,webapps,0
|
||||
37331,platforms/php/webapps/37331.py,"WHMCS 'boleto_bb.php' SQL Injection",2012-05-29,dex,php,webapps,0
|
||||
37296,platforms/php/webapps/37296.txt,"Ektron CMS 9.10 SP1 (Build 9.1.0.184.1.114) - CSRF",2015-06-16,"Jerold Hoong",php,webapps,0
|
||||
37297,platforms/linux/shellcode/37297.txt,"Linux/x86 - /etc/passwd Reader (58 bytes)",2015-06-16,B3mB4m,linux,shellcode,0
|
||||
37297,platforms/lin_x86/shellcode/37297.txt,"Linux/x86 - /etc/passwd Reader (58 bytes)",2015-06-16,B3mB4m,lin_x86,shellcode,0
|
||||
37317,platforms/php/webapps/37317.txt,"AzDGDatingMedium 1.9.3 Multiple Remote Vulnerabilities",2012-05-27,AkaStep,php,webapps,0
|
||||
37318,platforms/php/webapps/37318.txt,"PHPList 2.10.9 'Sajax.php' PHP Code Injection",2012-05-26,L3b-r1'z,php,webapps,0
|
||||
37319,platforms/windows/webapps/37319.html,"Tango DropBox 3.1.5 + PRO - Activex Heap Spray",2015-06-19,metacom,windows,webapps,0
|
||||
|
@ -33739,7 +33739,7 @@ id,file,description,date,author,platform,type,port
|
|||
37381,platforms/php/webapps/37381.html,"Joomla! IDoEditor Component 'image.php' Arbitrary File Upload",2012-06-13,"Sammy FORGIT",php,webapps,0
|
||||
37382,platforms/php/webapps/37382.php,"Joomla! jFancy Component 'script.php' Arbitrary File Upload",2012-06-13,"Sammy FORGIT",php,webapps,0
|
||||
37383,platforms/php/webapps/37383.php,"Joomla! Easy Flash Uploader Component 'helper.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",php,webapps,0
|
||||
37384,platforms/lin_x86-64/shellcode/37384.c,"Linux - execve /bin/sh (23 bytes)",2015-06-26,"Bill Borskey",lin_x86-64,shellcode,0
|
||||
37384,platforms/lin_x86/shellcode/37384.c,"Linux/x86 - execve /bin/sh (23 bytes)",2015-06-26,"Bill Borskey",lin_x86,shellcode,0
|
||||
37386,platforms/osx/dos/37386.php,"Safari 8.0.X / OS X Yosemite 10.10.3 - Crash Proof Of Concept",2015-06-26,"Mohammad Reza Espargham",osx,dos,0
|
||||
37387,platforms/php/webapps/37387.txt,"Koha <= 3.20.1 - Multiple SQL Injections",2015-06-26,"Raschin Tavakoli, Bernhard Garn, Peter Aufner and Dimitris Simos",php,webapps,0
|
||||
37388,platforms/php/webapps/37388.txt,"Koha <= 3.20.1 - Path Traversal",2015-06-26,"Raschin Tavakoli, Bernhard Garn, Peter Aufner and Dimitris Simos",php,webapps,0
|
||||
|
@ -35580,10 +35580,10 @@ id,file,description,date,author,platform,type,port
|
|||
39333,platforms/php/webapps/39333.html,"WordPress Elegance Theme 'elegance/lib/scripts/dl-skin.php' Local File Disclosure",2014-06-08,"Felipe Andrian Peixoto",php,webapps,0
|
||||
39334,platforms/java/webapps/39334.txt,"Yealink VoIP Phones '/servlet' HTTP Response Splitting",2014-06-12,"Jesus Oquendo",java,webapps,0
|
||||
39335,platforms/ios/webapps/39335.txt,"Secure Item Hub 1.0 iOS - Multiple Vulnerabilities",2016-01-27,Vulnerability-Lab,ios,webapps,8080
|
||||
39336,platforms/linux/shellcode/39336.c,"Linux/x86/x86_64 - reverse_tcp Shellcode",2016-01-27,B3mB4m,linux,shellcode,0
|
||||
39336,platforms/linux/shellcode/39336.c,"Linux x86 & x86_64 - reverse_tcp Shellcode",2016-01-27,B3mB4m,linux,shellcode,0
|
||||
39353,platforms/windows/dos/39353.txt,"VLC Media Player 2.2.1 - .mp4 Heap Memory Corruption",2016-01-28,"Francis Provencher",windows,dos,0
|
||||
39337,platforms/linux/shellcode/39337.c,"Linux/x86/x86_64 - tcp_bind Shellcode",2016-01-27,B3mB4m,linux,shellcode,0
|
||||
39338,platforms/linux/shellcode/39338.c,"Linux/x86/x86_64 - Read etc/passwd Shellcode",2016-01-27,B3mB4m,linux,shellcode,0
|
||||
39337,platforms/linux/shellcode/39337.c,"Linux x86 & x86_64 - tcp_bind Shellcode",2016-01-27,B3mB4m,linux,shellcode,0
|
||||
39338,platforms/linux/shellcode/39338.c,"Linux x86 & x86_64 - Read etc/passwd Shellcode",2016-01-27,B3mB4m,linux,shellcode,0
|
||||
39339,platforms/php/webapps/39339.txt,"BK Mobile jQuery CMS 2.4 - Multiple Vulnerabilities",2016-01-27,"Rahul Pratap Singh",php,webapps,80
|
||||
39340,platforms/android/local/39340.cpp,"Android - sensord Local Root Exploit",2016-01-27,s0m3b0dy,android,local,0
|
||||
39341,platforms/php/webapps/39341.txt,"WordPress Booking Calendar Contact Form <= 1.1.24 - Multiple Vulnerabilities",2016-01-27,"i0akiN SEC-LABORATORY",php,webapps,80
|
||||
|
@ -35962,7 +35962,7 @@ id,file,description,date,author,platform,type,port
|
|||
39750,platforms/multiple/dos/39750.txt,"Wireshark - ett_zbee_zcl_pwr_prof_enphases Static Out-of-Bounds Read",2016-04-29,"Google Security Research",multiple,dos,0
|
||||
39751,platforms/php/webapps/39751.txt,"GLPi 0.90.2 - SQL Injection",2016-04-29,"High-Tech Bridge SA",php,webapps,80
|
||||
39752,platforms/php/webapps/39752.txt,"WordPress Ghost Plugin 0.5.5 - Unrestricted Export Download",2016-05-02,"Josh Brody",php,webapps,80
|
||||
39754,platforms/win32/shellcode/39754.txt,".Net Framework - Execute Native x86 Shellcode",2016-05-02,Jacky5112,win32,shellcode,0
|
||||
39754,platforms/win32/shellcode/39754.txt,"Win32 .Net Framework - Execute Native x86 Shellcode",2016-05-02,Jacky5112,win32,shellcode,0
|
||||
39755,platforms/windows/remote/39755.py,"Acunetix WVS 10 - Remote Command Execution (System)",2016-05-02,"Daniele Linguaglossa",windows,remote,0
|
||||
39756,platforms/linux/remote/39756.rb,"Apache Struts Dynamic Method Invocation Remote Code Execution",2016-05-02,metasploit,linux,remote,8080
|
||||
39757,platforms/android/local/39757.txt,"QSEE - PRDiag* Commands Privilege Escalation Exploit",2016-05-02,laginimaineb,android,local,0
|
||||
|
|
Can't render this file because it is too large.
|
Loading…
Add table
Reference in a new issue