首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
热门关键字: shell  88888  art  vitter  linux
  当前位置:主页>安全文章>文章资料>Exploits>列表
Linux Kernel >= 4.9 eBPF memory corruption bugs Vulnerability
  日期:2017-12-22 17:44:44 点击:46 评论:0
Hi! A few BPF verifier bugs in the Linux kernel, most of which can be used for controlled memory corruption, have been fixed over the last days. One of the bugs was introduced in 4.9, the others were only introduced in 4.14. The fixes are in the net
Microsoft Windows Kernel - 'NtQueryVirtualMemory(MemoryMappedFilenameInformation
  日期:2017-12-21 16:08:49 点击:108 评论:0
/* Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=1456 We have discovered that it is possible to disclose addresses of kernel-mode Paged Pool allocations via a race-condition in the implementation of the NtQueryVirtualMemory system
Ability Mail Server 3.3.2 - Cross-Site Scripting
  日期:2017-12-21 16:07:48 点击:26 评论:0
# Exploit Title: Ability Mail Server 3.3.2 Persistent Cross Site Scripting (XSS) # CVE: CVE-2017-17752 # Date: 19-12-2017 # Software Link: http://download.codecrafters.com/ams3.exe # Exploit Author: Aloyce J. Makalanga # Contact: https://twitter.com/
Samsung Internet Browser - SOP Bypass
  日期:2017-12-21 16:06:51 点击:37 评论:0
## # This module requires Metasploit: https://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## class MetasploitModule Msf::Auxiliary include Msf::Exploit::Remote::HttpServer def initialize(info = {}) super(
Palo Alto Networks PAN-OS Cookie Injection
  日期:2017-12-20 15:46:13 点击:99 评论:0
#!/bin/bash## Exploit Title: Fake Cookie Injection PoC - CVE-2017-15944# Date: December 15, 2017# Description: Create a take custom cookie and then verify it.# CVE: CVE-2017-15944# Author: Fernando Lagos (Zerial)# https://twitter.com/Zerial# https:/
Tuleap 9.6 Second-Order PHP Object Injection
  日期:2017-12-19 16:36:31 点击:38 评论:0
### This module requires Metasploit: https://metasploit.com/download# Current source: https://github.com/rapid7/metasploit-framework##class MetasploitModule Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient def in
Jenkins XStream Groovy classpath Deserialization
  日期:2017-12-19 16:35:40 点击:43 评论:0
### This module requires Metasploit: https://metasploit.com/download# Current source: https://github.com/rapid7/metasploit-framework##class MetasploitModule Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient includ
Microsoft Windows jscript!RegExpFncObj::LastParen Out-Of-Bounds Read
  日期:2017-12-19 16:26:50 点击:33 评论:0
Windows: out-of-bounds read in jscript!RegExpFncObj::LastParen CVE-2017-11906There is an out-of-bounds read in jscript.dll library (used in IE, WPAD and other places):PoC for IE (note: page heap might be required to obsorve the crash):==============
Microsoft Windows Array.sort jscript.dll Heap Overflow
  日期:2017-12-19 16:26:05 点击:62 评论:0
Windows: heap overflow in jscript.dll in Array.sort CVE-2017-11907There is an heap overflow vulnerability in jscript.dll library (used in IE, WPAD and other places). The bug affects 2 functions, JsArrayStringHeapSort and JsArrayFunctionHeapSort.PoC
Microsoft Internet Explorer 11 jscript!JSONStringifyObject Use-After-Free
  日期:2017-12-19 16:25:20 点击:33 评论:0
IE11: use-after-free in jscript!JSONStringifyObject CVE-2017-11793There is a use-after-free in jscript.dll library that can be exploited in IE11.PoC:=========================================!-- saved from url=(0014)about:internet --meta http-equiv=X
Windows jscript!NameTbl::GetValDef Use-After-Free
  日期:2017-12-19 16:24:46 点击:26 评论:0
Windows: use-after-free in jscript!NameTbl::GetValDef CVE-2017-11903There is a use-after-free vulnerability in jscript.dll. This issue could potentially be exploited through multiple vectors: - An attacker on the local network could exploit this iss
Microsoft Windows jscript!RegExpComp::Compile Heap Overflow
  日期:2017-12-19 16:23:39 点击:33 评论:0
Windows: Heap overflow in jscript!RegExpComp::Compile through IE or local network via WPAD CVE-2017-11890There is a heap overflow in jscript.dll when compiling a regex. This issue could potentially be exploited through multiple vectors: - An attacke
WIndows jscript!JsArraySlice Uninitialized Variable
  日期:2017-12-19 16:22:53 点击:64 评论:0
Windows: Uninitialized variable in jscript!JsArraySlice CVE-2017-11855There is an uninitialized variable vulnerability in jscript.dll. This issue could potentially be exploited through multiple vectors: - By opening a malicious web page in Internet
Linksys WVBR0 - 'User-Agent' Remote Command Injection
  日期:2017-12-19 16:21:33 点击:92 评论:0
#!/usr/bin/python # -*- coding: utf-8 -*- # Author: Nixawk # CVE-2017-17411 # Linksys WVBR0 25 Command Injection $ python2.7 exploit-CVE-2017-17411.py [*] Usage: python exploit-CVE-2017-17411.py URL $ python2.7 exploit-CVE-2017-17411.py http://exampl
GoAhead httpd 2.5 < 3.6.5 - 'LD_PRELOAD' Remote Code Execution
  日期:2017-12-19 16:19:54 点击:241 评论:0
#!/usr/bin/python # GoAhead httpd/2.5 to 3.6.5 LD_PRELOAD remote code execution exploit # EDB Note: Payloads ~ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/43360.zip # EDB Note: Source ~ https://www.elttam
Outlook for Android - Attachment Download Directory Traversal
  日期:2017-12-19 16:19:22 点击:49 评论:0
''' There is a directory traversal issue in attachment downloads in Outlook for Android. There is no path sanitization on the attachment filename in the app. If the email account is a Hotmail account, this will be sanitized by the server, but for oth
CDex 1.96 - Buffer Overflow
  日期:2017-12-19 16:18:35 点击:20 评论:0
#!/usr/bin/python # # Exploit Author: bzyo # Twitter: @bzyo_ # Exploit Title: CDex 1.96 - Local Stack Buffer Overflow # Date: 17-12-2017 # Vulnerable Software: CDex 1.96 (Unicode Build) # Vendor Homepage: http://cdex.mu/ # Version: v1.96 # Software L
Linux kernel < 4.10.15 - Race Condition Privilege Escalation
  日期:2017-12-19 16:17:29 点击:36 评论:0
/* * PoC for CVE-2017-10661, triggers UAF with KASan enabled in kernel 4.10 */ #include string.h #include sys/timerfd.h #include sys/time.h #include sys/msg.h #include sys/types.h #include sys/socket.h #include sys/mman.h #include errno.h #include ti
Sync Breeze 10.2.12 - Denial of Service
  日期:2017-12-18 17:27:57 点击:18 评论:0
============================================= MGC ALERT 2017-007 - Original release date: November 30, 2017 - Last revised: December 14, 2017 - Discovered by: Manuel Garca Crdenas - Severity: 7,5/10 (CVSS Base Score) - CVE-ID: CVE-2017-17088 ========
ITGuard-Manager 0.0.0.1 - Remote Code Execution
  日期:2017-12-18 17:27:12 点击:29 评论:0
# Vulnerability Title: ITGuard-Manager V0.0.0.1 PreAuth Remote Code Execution # Author: Nassim Asrir # Contact: wassline@gmail.com / @asrir_nassim # CVE: Waiting ... # CVSS: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:H/E:H/MAV:P3.0/AV:P/AC:L/PR:N/UI:
共637页/12733条记录 首页 上一页 [49] [50] [51] 52 [53] [54] [55] 下一页 末页
  本月热点文章
 
  本月推荐文章
 
  相关分类
  漏洞检测
  漏洞资料
  入侵实例
  系统安全
  网络安全
  网络基础
  病毒分析
Exploits
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved