2019-08-13 |
agent tesla botnet - arbitrary code execution
|
remote exploit |
php vulnerability |
2019-03-23 |
linux/x86 - multiple in-memory modules (prompt + privilege restore + break - chroot jail + backdoor) + signature evasion shellcode
|
shellcode exploit |
linux_x86 vulnerability |
2019-03-23 |
the shellcore - linux shellcode development
|
papers exploit |
linux_x86 vulnerability |
2019-03-23 |
linux/x86 - execve("/bin/sh") + tolower() shellcode
|
shellcode exploit |
linux_x86 vulnerability |
2019-03-25 |
linux/tru64 alpha - execve(/bin/sh) shellcode (108 bytes)
|
shellcode exploit |
linux vulnerability |
2019-08-12 |
steam windows client - local privilege escalation
|
local exploit |
windows vulnerability |
2019-08-12 |
webkit - uxss via xslt and nested document replacements
|
dos exploit |
multiple vulnerability |
2019-08-12 |
linux - use-after-free reads in show_numa_stats()
|
dos exploit |
linux vulnerability |
2019-08-12 |
mitsubishi electric smartrtu / inea me-rtu - unauthenticated os command injection bind shell
|
webapps exploit |
php vulnerability |
2019-08-12 |
mitsubishi electric smartrtu / inea me-rtu - unauthenticated configuration download
|
webapps exploit |
php vulnerability |
2019-08-12 |
vxworks 6.8 - tcp urgent pointer = 0 integer underflow
|
dos exploit |
vxworks vulnerability |
2019-08-12 |
joomla! component js jobs (com_jsjobs) 1.2.5 - 'cities.php' sql injection
|
webapps exploit |
php vulnerability |
2019-08-12 |
ghidra (linux) 9.0.4 - .gar arbitrary code execution
|
local exploit |
linux vulnerability |
2019-08-12 |
webmin 1.920 - unauthenticated remote code execution (metasploit)
|
remote exploit |
linux vulnerability |
2019-08-12 |
manageengine opmanager 12.4x - unauthenticated remote command execution (metasploit)
|
remote exploit |
multiple vulnerability |
2019-08-12 |
manageengine application manager 14.2 - privilege escalation / remote command execution (metasploit)
|
remote exploit |
multiple vulnerability |
2019-08-12 |
manageengine opmanager 12.4x - privilege escalation / remote command execution (metasploit)
|
remote exploit |
multiple vulnerability |
2019-08-12 |
osticket 1.12 - persistent cross-site scripting
|
webapps exploit |
php vulnerability |
2019-08-12 |
osticket 1.12 - formula injection
|
webapps exploit |
php vulnerability |
2019-08-12 |
osticket 1.12 - persistent cross-site scripting via file upload
|
webapps exploit |
php vulnerability |
2019-08-12 |
joomla! component js support ticket (com_jssupportticket) 1.1.6 - 'ticket.php' arbitrary file deletion
|
webapps exploit |
php vulnerability |
2019-08-12 |
joomla! component js support ticket (com_jssupportticket) 1.1.6 - 'ticketreply.php' sql injection
|
webapps exploit |
php vulnerability |
2019-08-12 |
una 10.0.0 rc1 - 'polyglot.php' persistent cross-site scripting
|
webapps exploit |
php vulnerability |
2019-08-12 |
cisco adaptive security appliance - path traversal (metasploit)
|
webapps exploit |
hardware vulnerability |
2019-08-12 |
bsi advance hotel booking system 2.0 - 'booking_details.php persistent cross-site scripting
|
webapps exploit |
php vulnerability |
2019-08-08 |
joomla! component js support ticket (component com_jssupportticket) 1.1.5 - sql injection
|
webapps exploit |
php vulnerability |
2019-08-08 |
adive framework 2.0.7 - cross-site request forgery
|
webapps exploit |
php vulnerability |
2019-08-08 |
joomla! component js support ticket (component com_jssupportticket) 1.1.5 - arbitrary file download
|
webapps exploit |
php vulnerability |
2019-08-08 |
baldr botnet panel - arbitrary code execution (metasploit)
|
remote exploit |
php vulnerability |
2019-08-08 |
aptana jaxer 1.0.3.4547 - local file inclusion
|
webapps exploit |
multiple vulnerability |
2019-08-08 |
daily expense manager 1.0 - cross-site request forgery (delete income)
|
webapps exploit |
php vulnerability |
2019-08-08 |
open-school 3.0 / community edition 2.3 - cross-site scripting
|
webapps exploit |
php vulnerability |
2019-08-07 |
google chrome 74.0.3729.0 / 76.0.3789.0 - heap use-after-free in blink::presentationavailabilitystate::updateavailability
|
dos exploit |
multiple vulnerability |
2019-08-07 |
wordpress plugin joomsport 3.3 - sql injection
|
webapps exploit |
php vulnerability |
2019-08-05 |
armbot botnet - arbitrary code execution
|
remote exploit |
multiple vulnerability |
2019-08-05 |
apache tika 1.15 - 1.17 - header command injection (metasploit)
|
remote exploit |
windows vulnerability |
2019-08-05 |
macos imessage - heap overflow when deserializing
|
dos exploit |
macos vulnerability |
2019-08-02 |
1crm on-premise software 8.5.7 - persistent cross-site scripting
|
webapps exploit |
php vulnerability |
2019-08-02 |
rest - cafe and restaurant website cms - 'slug' sql injection
|
webapps exploit |
php vulnerability |
2019-08-02 |
sar2html 3.2.1 - remote command execution
|
webapps exploit |
php vulnerability |
2019-08-01 |
cisco catalyst 3850 series device manager - cross-site request forgery
|
webapps exploit |
hardware vulnerability |
2019-08-01 |
linux/x86 - force reboot shellcode (51 bytes)
|
shellcode exploit |
linux_x86 vulnerability |
2019-08-01 |
linux/x86 - aslr disable polymorphic shellcode (107 bytes)
|
shellcode exploit |
linux_x86 vulnerability |
2019-08-01 |
linux/x86 - chmod(/etc/shadow, 0666) polymorphic shellcode (53 bytes)
|
shellcode exploit |
linux_x86 vulnerability |
2019-08-01 |
webincorp erp - sql injection
|
webapps exploit |
php vulnerability |
2019-08-01 |
ultimate loan manager 2.0 - cross-site scripting
|
webapps exploit |
multiple vulnerability |
2019-08-01 |
silvershield 6.x - local privilege escalation
|
local exploit |
multiple vulnerability |
2019-07-31 |
oracle hyperion planning 11.1.2.3 - xml external entity
|
webapps exploit |
multiple vulnerability |
2019-07-30 |
redis 4.x / 5.x - unauthenticated code execution (metasploit)
|
remote exploit |
linux vulnerability |
2019-07-30 |
imessage - nskeyedunarchiver deserialization allows file backed nsdata objects
|
dos exploit |
multiple vulnerability |