首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
热门关键字: shell  88888  art  vitter  linux
  当前位置:主页>安全文章>文章资料>Exploits>列表
Skia and Firefox - Integer Overflow in SkTDArray Leading to Out-of-Bounds Write
  日期:2018-05-28 16:11:47 点击:72 评论:0
!-- Skia bug report: https://bugs.chromium.org/p/skia/issues/detail?id=7674 Mozilla bug report: https://bugzilla.mozilla.org/show_bug.cgi?id=1441941 In Skia, SkTDArray stores length (fCount) and capacity (fReserve) as 32-bit ints and does not perfor
Microsoft Edge Chakra - Cross Context Use-After-Free
  日期:2018-05-28 16:11:11 点击:27 评论:0
!-- 1. Background The CrossSite class is used for passing JavaScript variables across different contexts. Chakra is basically trying to wrap every variable being passed from a context to another context. The way it wraps an object is, first overwrit
SAP Internet Transaction Server 6200.x - Session Fixation / Cross-Site Scripting
  日期:2018-05-28 16:10:16 点击:32 评论:0
# Exploit Title: SAP Internet Transaction Server (ITS) 6200.X.X - Session Fixation/ Cross-Site Scripting # Dork: /scripts/wgate/ # Date: 25.05.2018 # Exploit Author: J. Carrillo Lencina (0xd0m7) # Vendor Homepage: https://www.sap.com # Version: SAP
GNU glibc < 2.27 - Local Buffer Overflow
  日期:2018-05-28 16:09:12 点击:40 评论:0
# Exploit Title: GNU glibc 2.27 - Local Buffer Overflow # Date: 2018-05-24 # Exploit Author: JameelNabbo # Website: jameelnabbo.com http://jameelnabbo.com/ # Vendor Homepage: http://www.gnu.org/ http://www.gnu.org/ # CVE: CVE-2018-11237 # POC: $ cat
Microsoft Internet Explorer 11 (Windows 7 x64/x86) - vbscript Code Execution
  日期:2018-05-28 16:07:03 点击:121 评论:0
!doctype html html lang=en head meta http-equiv=Content-Type content=text/html; charset=UTF-8 meta http-equiv=x-ua-compatible content=IE=10 meta http-equiv=Expires content=0 meta http-equiv=Pragma content=no-cache meta http-equiv=Cache-control conte
Siemens SCALANCE S613 - Remote Denial of Service
  日期:2018-05-28 16:06:20 点击:26 评论:0
# Exploit Title: Siemens SCALANCE S613 - Remote Denial of Service # Date: 2018-05-23 # Exploit Author: t4rkd3vilz # Vendor Homepage: https://www.siemens.com/ # Version: SCALANCE S613 (MLFB: 6GK5613-0BA00-2AA3): All versions. # Tested on: Kali Linux
FTPShell Server 6.80 - Denial of Service
  日期:2018-05-28 15:27:35 点击:37 评论:0
# Exploit Title: FTPShell Server 6.80 - Local Denial of Service # Exploit Author: Hashim Jawad # Date: 2018-05-23 # Vendor Homepage: http://www.ftpshell.com/ # Vulnerable Software: http://www.ftpshell.com/downloadserver.htm # Tested on: Windows 7 Ent
FTPShell Server 6.80 - Buffer Overflow (SEH)
  日期:2018-05-28 15:26:34 点击:38 评论:0
#!/usr/bin/python #----------------------------------------------------------------------------------------------------------# # Exploit Title : FTPShell Server v6.80 - Local Buffer Overflow (SafeSEH Bypass) # # Exploit Author : Hashim Jawad - @ihac
Linux 4.4.0 < 4.4.0-53 - AF_PACKET chocobo_root Privilege Escalation (Metasploit
  日期:2018-05-23 18:10:06 点击:99 评论:0
## # This module requires Metasploit: https://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## class MetasploitModule Msf::Exploit::Local Rank = GoodRanking include Msf::Post::File include Msf::Post::Linux::
AMD / ARM / Intel - Speculative Execution Variant 4 Speculative Store Bypass
  日期:2018-05-23 18:07:50 点击:38 评论:0
/* ======== Intro / Overview ======== After Michael Schwarz made some interesting observations, we started looking into variants other than the three already-known ones. I noticed that Intel's Optimization Manual says in section 2.4.4.5 (Memory Disam
Microsoft Edge Chakra JIT - Magic Value Type Confusion
  日期:2018-05-23 18:07:06 点击:31 评论:0
/* BOOL JavascriptNativeFloatArray::SetItem(uint32 index, double dValue) { if (*(uint64*)dValue == *(uint64*)JavascriptNativeFloatArray::MissingItem) { JavascriptArray *varArr = JavascriptNativeFloatArray::ToVarArray(this); varArr-DirectSetItemAt(ind
Siemens SIMATIC S7-1500 CPU - Remote Denial of Service
  日期:2018-05-23 18:06:19 点击:88 评论:0
# Exploit Title: Siemens SIMATIC S7-1500 CPU - Remote Denial of Service # Google Dork: inurl:/Portal/Portal.mwsl # Date: 2018-05-22 # Exploit Author: t4rkd3vilz, Jameel Nabbo # Vendor Homepage: https://www.siemens.com/ # Version: SIMATIC S7-1500 CPU
Adobe Experience Manager (AEM) Remote Code Execution
  日期:2018-05-22 15:34:23 点击:26 评论:0
# Exploit Title: Adobe Experience Manager (AEM) 6.3 default credentials leads to RCE# Date: 5/19/18# Exploit Author: StaticFlow# Vendor Homepage: https://www.adobe.com/in/marketing-cloud/experience-manager.html# Version: 6.3import requestsimport sys
R 3.4.4 - Local Buffer Overflow (DEP Bypass)
  日期:2018-05-22 15:33:21 点击:90 评论:0
# Exploit Title: R v3.4.4 - Local Buffer Overflow (DEP Bypass) # Exploit Author: Hashim Jawad # Exploit Date: 2018-05-21 # Vendor Homepage: https://www.r-project.org/ # Vulnerable Software: https://www.exploit-db.com/apps/a642a3de7b5c2602180e73f4c04b
Linux 2.6.30 < 2.6.36-rc8 - Reliable Datagram Sockets (RDS) Privilege Escalation
  日期:2018-05-22 15:32:25 点击:53 评论:0
## # This module requires Metasploit: https://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## class MetasploitModule Msf::Exploit::Local Rank = GreatRanking include Msf::Post::File include Msf::Post::Linux:
GitBucket 4.23.1 - Remote Code Execution
  日期:2018-05-22 15:31:37 点击:74 评论:0
# Exploit Title: GitBucket 4.23.1 Unauthenticated RCE # Date: 21-05-2018 # Software Link: https://github.com/gitbucket/gitbucket # Exploit Author: Kacper Szurek # Contact: https://twitter.com/KacperSzurek # Website: https://security.szurek.pl/ # Cate
Easy MPEG to DVD Burner 1.7.11 - Local Buffer Overflow (SEH) (DEP Bypass)
  日期:2018-05-22 15:29:59 点击:70 评论:0
#!/usr/bin/python #------------------------------------------------------------------------------------------------------------------------------------# # Exploit: Easy MPEG to DVD Burner 1.7.11 SEH + DEP Bypass Local Buffer Overflow # # Date: 2018-0
Microsoft Edge Chakra JIT - Bound Check Elimination Bug
  日期:2018-05-22 15:29:03 点击:67 评论:0
/* Chakra uses the InvariantBlockBackwardIterator class to backpropagate the information about the hoisted bound checks. But the class follows the linked list instaed of the control flow. This may lead to incorrectly remove the bound checks. In the f
DynoRoot DHCP - Client Command Injection
  日期:2018-05-22 15:28:04 点击:74 评论:0
# Exploit Title: DynoRoot DHCP - Client Command Injection # Date: 2018-05-18 # Exploit Author: Kevin Kirsche # Exploit Repository: https://github.com/kkirsche/CVE-2018-1111 # Exploit Discoverer: Felix Wilhelm # Vendor Homepage: https://www.redhat.com
Prime95 29.4b8 - Stack Buffer Overflow (SEH)
  日期:2018-05-22 15:27:20 点击:54 评论:0
# Exploit Title: Prime95 Local Buffer Overflow (SEH) # Date: 13-4-2018 # Exploit Author: crash_manucoot # Contact: twitter.com/crash_manucoot # Vendor Homepage: https://www.mersenne.org/ # Software Link: https://www.mersenne.org/download/#download #
共637页/12733条记录 首页 上一页 [28] [29] [30] 31 [32] [33] [34] 下一页 末页
  本月热点文章
 
  本月推荐文章
 
  相关分类
  漏洞检测
  漏洞资料
  入侵实例
  系统安全
  网络安全
  网络基础
  病毒分析
Exploits
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved