Результаты поиска

  1. Exploiter

    Exploit Gila CMS 2.0.0 - Remote Code Execution (Unauthenticated)

    Gila CMS 2.0.0 - Remote Code Execution (Unauthenticated) # Exploit Title: Gila CMS 2.0.0 - Remote Code Execution (Unauthenticated) # Date: 1.12.2021 # Exploit Author: Enesdex # Vendor Homepage: https://gilacms.com/ # Software Link: https://github.com/GilaCMS/gila/releases/tag/2.0.0 # Version...
  2. Exploiter

    Exploit WebKit - not_number defineProperties UAF (Metasploit)

    WebKit - not_number defineProperties UAF (Metasploit) ## # This module requires Metasploit: https://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include...
  3. Exploiter

    Exploit Microsoft Windows - UAC Protection Bypass (Via Slui File Handler Hijack) (Metasploit)

    Microsoft Windows - UAC Protection Bypass (Via Slui File Handler Hijack) (Metasploit) ## # This module requires Metasploit: https://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## require 'msf/core/exploit/exe' require 'msf/core/exploit/powershell'...
  4. Exploiter

    Exploit WordPress Plugin Custom Global Variables 1.0.5 - 'name' Stored Cross-Site Scripting (XSS)

    WordPress Plugin Custom Global Variables 1.0.5 - 'name' Stored Cross-Site Scripting (XSS) # Exploit Title: WordPress Plugin Custom Global Variables 1.0.5 - 'name' Stored Cross-Site Scripting (XSS) # Google Dork: NA # Date: 09/01/2021 # Exploit Author: Swapnil Subhash Bodekar # Vendor...
  5. Exploiter

    Exploit MyBB Recent Threads Plugin 1.0 - Cross-Site Scripting

    MyBB Recent Threads Plugin 1.0 - Cross-Site Scripting # Exploit Title: MyBB Recent Threads Plugin v1.0 - Cross-Site Scripting # Date: 6/2/2018 # Author: 0xB9 # Twitter: @0xB9Sec # Contact: 0xB9[at]pm.me # Software Link: https://community.mybb.com/mods.php?action=view&pid=842 # Version: 1.0 #...
  6. Exploiter

    Exploit Sonatype Nexus 3.21.1 - Remote Code Execution (Authenticated)

    Sonatype Nexus 3.21.1 - Remote Code Execution (Authenticated) # Exploit Title: Sonatype Nexus 3.21.1 - Remote Code Execution (Authenticated) # Exploit Author: 1F98D # Original Author: Alvaro Muñoz # Date: 27 May 2020 # Vendor Hompage: https://www.sonatype.com/ # CVE: CVE-2020-10199 # Tested...
  7. Exploiter

    Exploit Apache Flink 1.11.0 - Unauthenticated Arbitrary File Read (Metasploit)

    Apache Flink 1.11.0 - Unauthenticated Arbitrary File Read (Metasploit) ## # This module requires Metasploit: https://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient...
  8. Exploiter

    Exploit WordPress Plugin Autoptimize 2.7.6 - Authenticated Arbitrary File Upload (Metasploit)

    WordPress Plugin Autoptimize 2.7.6 - Authenticated Arbitrary File Upload (Metasploit) ## # This module requires Metasploit: https://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank =...
  9. Exploiter

    Exploit Wordpress Plugin wpDiscuz 7.0.4 - Unauthenticated Arbitrary File Upload (Metasploit)

    Wordpress Plugin wpDiscuz 7.0.4 - Unauthenticated Arbitrary File Upload (Metasploit) ## # This module requires Metasploit: https://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank =...
  10. Exploiter

    Exploit PaperStream IP (TWAIN) 1.42.0.5685 - Local Privilege Escalation

    PaperStream IP (TWAIN) 1.42.0.5685 - Local Privilege Escalation # Exploit Title: PaperStream IP (TWAIN) 1.42.0.5685 - Local Privilege Escalation # Exploit Author: 1F98D # Original Author: securifera # Date: 12 May 2020 # Vendor Hompage...
  11. Exploiter

    Exploit Gitea 1.7.5 - Remote Code Execution

    Gitea 1.7.5 - Remote Code Execution # Exploit Title: Gitea 1.7.5 - Remote Code Execution # Date: 2020-05-11 # Exploit Author: 1F98D # Original Author: LoRexxar # Software Link: https://gitea.io/en-us/ # Version: Gitea before 1.7.6 and 1.8.x before 1.8-RC3 # Tested on: Debian 9.11 (x64) # CVE...
  12. Exploiter

    Exploit H2 Database 1.4.199 - JNI Code Execution

    H2 Database 1.4.199 - JNI Code Execution # Exploit Title: H2 Database 1.4.199 - JNI Code Execution # Exploit Author: 1F98D # Original Author: Markus Wulftange # Date: 28 April 2020 # Vendor Hompage: https://www.h2database.com/ # Tested on: Windows 10 x64, Java 1.8, H2 1.4.199 # References...
  13. Exploiter

    Exploit sar2html 3.2.1 - 'plot' Remote Code Execution

    sar2html 3.2.1 - 'plot' Remote Code Execution # Exploit Title: sar2html 3.2.1 - 'plot' Remote Code Execution # Date: 27-12-2020 # Exploit Author: Musyoka Ian # Vendor Homepage:https://github.com/cemtan/sar2html # Software Link: https://sourceforge.net/projects/sar2html/ # Version: 3.2.1 #...
  14. Exploiter

    Exploit Klog Server 2.4.1 - Command Injection (Unauthenticated)

    Klog Server 2.4.1 - Command Injection (Unauthenticated) # Exploit Title: Klog Server 2.4.1 - Command Injection (Unauthenticated) # Date: 22.12.2020 # Exploit Author: b3kc4t (Mustafa GUNDOGDU) # Vendor Homepage: https://www.klogserver.com/ # Version: 2.4.1 # Tested On: Ubuntu 18.04 # CVE...
  15. Exploiter

    Exploit Microsoft Edge Chakra - EntrySimpleObjectSlotGetter Type Confusion

    Microsoft Edge Chakra - EntrySimpleObjectSlotGetter Type Confusion /* function opt(w, arr) { arr[0] = 1.1; let res = w.event; arr[0] = 2.3023e-320; return res; } let arr = [1.1]; for (let i = 0; i < 10000; i++) { opt(window, arr); } The above code will be compiled as...
  16. Exploiter

    Exploit Webmin 1.962 - 'Package Updates' Escape Bypass RCE (Metasploit)

    Webmin 1.962 - 'Package Updates' Escape Bypass RCE (Metasploit) ## # This module requires Metasploit: https://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include...
  17. Exploiter

    Exploit MachForm < 4.2.3 - SQL Injection / Path Traversal / Upload Bypass

    MachForm < 4.2.3 - SQL Injection / Path Traversal / Upload Bypass Vendor: Appnitro Product webpage: https://www.machform.com/ Full-Disclose: https://metalamin.github.io/MachForm-not-0-day-EN/ Fix: https://www.machform.com/blog-machform-423-security-release/ Author: Amine Taouirsa Twitter...
  18. Exploiter

    Exploit Dolibarr ERP/CRM 7.0.0 - (Authenticated) SQL Injection

    Dolibarr ERP/CRM 7.0.0 - (Authenticated) SQL Injection # [CVE-2018-10094] Dolibarr SQL Injection vulnerability ## Description Dolibarr is an "Open Source ERP & CRM for Business" used by many companies worldwide. It is available through [GitHub](https://github.com/Dolibarr/dolibarr) or as...
  19. Exploiter

    Exploit Symfony 2.7.0 < 4.0.10 - Denial of Service

    Symfony 2.7.0 < 4.0.10 - Denial of Service The PDOSessionHandler class allows to store sessions on a PDO connection. Under some configurations (see below) and with a well-crafted payload, it was possible to do a denial of service on a Symfony application without too much resources. An...
  20. Exploiter

    Exploit Wordpress Plugin Duplicator 1.3.26 - Unauthenticated Arbitrary File Read (Metasploit)

    Wordpress Plugin Duplicator 1.3.26 - Unauthenticated Arbitrary File Read (Metasploit) ## # This module requires Metasploit: https://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## class MetasploitModule < Msf::Auxiliary include...