Limesurvey (PHPSurveyor v.1.91+ stable) Blind SQL Injection |
Lingxia I.C.E CMS Remote Blind SQL Injection Exploit |
Linksys Cisco WAG120N CSRF Vulnerability |
Linksys E1500/E2500 - Multiple Vulnerabilities |
Linksys E-series Unauthenticated Remote Code Execution Exploit |
Linksys E-series Unauthenticated Remote Code Execution Exploit |
Linksys WAG200G - Multiple Vulnerabilities |
Linksys WAP610N Unauthenticated Root Access Security Vulnerability |
Linksys WRT110 Remote Command Execution |
Linksys WRT110 Remote Command Execution |
Linksys WRT160N - Multiple Vulnerabilities |
Linksys WRT160nv2 apply.cgi Remote Command Injection |
Linksys WRT54GL Firmware 4.30.15 build 2 Multiple Vulnerabilities |
Linksys X3000 1.0.03 build 001 - Multiple Vulnerabilities |
Linux - SELinux W+X Protection Bypass via AIO |
Linux (Ubuntu 14.04.3) - perf_event_open() Can Race with execve() (/etc/shadow) |
Linux (Ubuntu 16.04) - Reference Count Overflow Using BPF Maps |
Linux <= 2.6.37-rc1 serial_core TIOCGICOUNT Leak Exploit |
Linux 3.4+ Arbitrary write with CONFIG_X86_X32 |
Linux 3.4+ Arbitrary write with CONFIG_X86_X32 |
linux 3.4+ local root (CONFIG_X86_X32=y) |
linux 3.4+ local root (CONFIG_X86_X32=y) |
Linux 3.4+ recvmmsg x32 compat Proof of Concept |
Linux Classic Return-to-libc & Return-to-libc Chaining Tutorial |
Linux Classic Return-to-libc & Return-to-libc Chaining Tutorial |
Linux Format String Exploitation |
Linux Format String Exploitation |
|
Linux Integer Overflow and Underflow |
Linux Integer Overflow and Underflow |
Linux io_submit L2TP sendmsg - Integer Overflow |
Linux Kenrel 2.6.10 < 2.6.31.5 - 'pipe.c' Privilege Escalation |
Linux Kernel - aiptek Nullpointer Dereference |
Linux Kernel - cdc_acm Nullpointer Dereference |
Linux Kernel - cypress_m8 Nullpointer Dereference |
Linux Kernel - digi_acceleport Nullpointer Dereference |
Linux Kernel - mct_u232 Nullpointer Dereference |
Linux Kernel - prima WLAN Driver Heap Overflow |
Linux Kernel - visor (treo_attach) Nullpointer Dereference |
Linux Kernel - visor clie_5_attach Nullpointer Dereference |
Linux Kernel - Wacom Multiple Nullpointer Dereferences |
Linux Kernel (Ubuntu / Fedora / Redhat) - 'Overlayfs' Privilege Escalation... |
Linux Kernel /dev/ptmx Key Stroke Timing Local Disclosure |
Linux Kernel < 2.6.37-rc2 TCP_MAXSEG Kernel Panic DoS |
Linux Kernel <= 2.6.37 Local Kernel Denial of Service |
|
Linux Kernel <= 3.13 - Local Privilege Escalation PoC (gid) |
Linux Kernel 2.6.18 - 'move_pages()' Information Leak |
Linux Kernel 2.6.22 < 3.9 - 'Dirty COW' /proc/self/mem Race Condition Privilege... |
Linux Kernel 2.6.22 < 3.9 - 'Dirty COW' 'PTRACE_POKEDATA' Race Condition Privilege... |
Linux Kernel 2.6.22 < 3.9 (x86/x46) - 'Dirty COW' Race Condition Privilege... |
Linux Kernel 2.6.22 < 3.9 (x86/x64) - 'Dirty COW' Race Condition Privilege... |
Linux Kernel 2.6.32-642 / 3.16.0-4 - 'inode' Integer Overflow |
Linux Kernel 2.6.32-642 / 3.16.0-4 - 'inode' Integer Overflow (PoC) |
Linux Kernel 2.6.32-rc1 (x86-64) - Register Leak |
Linux Kernel 3.13.1 - Recvmmsg Privilege Escalation (Metasploit) |
|
Linux kernel 3.14-rc1 <= 3.15-rc4 - Raw Mode PTY Local Echo Race Condition (x64) Local Privilege Escalation |
Linux Kernel 3.16.1 - Remount FUSE Exploit |
|
Linux Kernel 3.3-3.8 - SOCK_DIAG Local Root Exploit |
Linux Kernel 4.4.x (Ubuntu 16.04) - Use-After-Free via double-fdput() in... |
Linux Kernel 4.6.3 - Netfilter Privilege Escalation (Metasploit) |
Linux Kernel Associative Array Garbage Collection - Crash PoC |
Linux Kernel fs/eventpoll.c Local Denial of Service |
Linux Kernel IRET Instruction #SS Fault Handling - Crash PoC |
Linux Kernel libfutex Local Root for RHEL/CentOS 7.0.1406 |
Linux Kernel open-time Capability file_ns_capable() - Privilege Escalation Vulnerability |
Linux Kernel open-time Capability file_ns_capable() Privilege Escalation |
Linux Kernel overlayfs - Local Privilege Escalation |
Linux kernel perf_swevent_init - Local root Exploit |
Linux Kernel PPP-over-L2TP Socket Level Handling - Crash PoC |
Linux Kernel ptrace/sysret - Local Privilege Escalation |
Linux Kernel ptrace/sysret - Local Privilege Escalation |
Linux Kernel REFCOUNT Overflow/Use-After-Free in Keyrings |
Linux Kernel remount FUSE Exploit |
Linux Kernel 'SCTP_GET_ASSOC_STATS()' - Stack-Based Buffer Overflow |
Linux Kernel Sendpage Local Privilege Escalation |
Linux Local Root => 2.6.39 (32-bit & 64-bit) - Mempodipper #2 |
Linux Local Root => 2.6.39 (32-bit & 64-bit) - Mempodipper #2 |
Linux NTP query client v4.2.6p1 Heap Overflow Vulnerability |
Linux Off By One Vulnerabilities |
Linux Off By One Vulnerabilities |
Linux PERF_EVENTS - Local Root Exploit |
Linux PolicyKit Race Condition Privilege Escalation |
Linux Privilege Escalation Due to Nested NMIs Interrupting espfix64 |
Linux Stack Based Buffer Overflows |
Linux Stack Based Buffer Overflows |
Linux udev Netlink Local Privilege Escalation |
Linux x64 - Bind Shell Shellcode Generator |
Linux x86 - /bin/sh ROL/ROR Encoded Shellcode |
Linux x86 - Disable ASLR by Setting the RLIMIT_STACK Resource to Unlimited |
Linux x86 ASLR deactivation - 83 bytes |
Linux x86 Download & Execute Shellcode |
Linux x86 chmod 666 /etc/passwd & /etc/shadow - 57 bytes |
Linux x86 Memory Sinkhole Privilege Escalation PoC |
Linux x86/x86_64 Read etc/passwd Shellcode |
Linux x86/x86_64 tcp_bind Shellcode |
Linux x86/x86_64 tcp_bind Shellcode #2 |
Linux x86_64 - add user with passwd (189 bytes) |
Linux x86_64 Bindshell with Password (92 bytes) |
Linux x86_64 Polymorphic execve Shellcode - 31 bytes |
Linux/ARM - Connect back to {ip:port} with /bin/sh - 95 bytes |
Linux/MIPS Kernel NetUSB - Remote Code Execution Exploit |
Linux/x86 - /bin/bash -c Arbitrary Command Execution Shellcode (72 bytes) |
Linux/x86 - /etc/passwd Reader (58 bytes) |
Linux/x86 - Egg-hunter Shellcode (25 bytes) |
Linux/x86 - execve("/bin/cat", ["/bin/cat", "/etc/passwd"], NULL) |
|
Linux/x86 - chmod('/etc/passwd',0777) shellcode (42 bytes) |
Linux/x86 - mkdir HACK & chmod 777 and exit(0) - 29 Bytes |
Linux/x86 - Netcat BindShell Port 5555 - 60 bytes |
Linux/x86 - zsh Reverse TCP Shellcode port 9090 (80 bytes) |
Linux/x86 - zsh TCP Bind Shell Port 9090 (96 bytes) |
Linux/x86 Downloand & Execute |
Linux/x86 execve "/bin/sh" - shellcode 26 bytes |
Linux/x86 chmod('/etc/shadow','0777') shellcode (42 bytes) |
Linux/x86 Multi-Egghunter |
Linux/x86 Multi-Egghunter |
Linux/x86 Reboot - 28 Bytes |
Linux/x86_64 - bindshell (Port 5600) - 86 bytes |
Linux/x86_64 - bindshell (PORT: 5600) - 81 bytes |
Linux/x86_64 - bindshell (PORT: 5600) - 81 bytes |
Linux/x86_64 - Read /etc/passwd - 65 bytes |
Linux/x86_x64 - execve(/bin/bash) - 33 bytes |
Linux/x86_x64 - execve(/bin/sh) - 25 bytes |
Linux/x86_x64 - execve(/bin/sh) - 26 bytes |
Linux/x86-64 - /bin/sh -c reboot Shellcode (89 bytes) |
linux/x86-64 execve(/bin/sh) 30 bytes |
LiquidXML Studio 2010 ActiveX Remote 0-day |
LiquidXML Studio 2012 ActiveX Insecure Method Executable File Creation 0-day |
LittleSite 0.1 'file' Parameter Local File Include Vulnerability |
LittleSite 0.1 'file' Parameter Local File Include Vulnerability |
Livefyre LiveComments Plugin - Stored XSS |
Livefyre LiveComments Plugin - Stored XSS |
LiveZilla version 5.0.1.4 - Remote Code Execution |
LiveZilla version 5.0.1.4 - Remote Code Execution |
lizard cart SQLi (search.php) |
LoadedCommerce7 - Systemic Query Factory Vulnerability |
LocatePC v1.05 (Ligatt Version + Others) Trivial SQLi |
Log1 CMS writeInfo() PHP Code Injection |
Logitech Webcam Software 1.1 - eReg.exe SEH/Unicode Buffer Overflow |
Lotus Mail Encryption Server (Protector for Mail) LFI to RCE |
LotusCMS 3.0 eval() Remote Command Execution |
LShell <= 0.9.15 - Remote Code Execution |
Luch Web Designer Multiple SQL Injection Vulnerabilities |
MAARCH 1.4 - Arbitrary File Upload |
MAARCH 1.4 - SQL Injection |
Mac OS X 10.9.5 / 10.10.5 - rsh/libmalloc Privilege Escalation |
Mac OS X IOKit Keyboard Driver Root Privilege Escalation |
Mac OS X Mavericks IOBluetoothHCIUserClient Privilege Escalation |
Mac OS X Sudo Password Bypass |
Mac OS X Sudo Password Bypass |
Mac OSX Server DirectoryService Buffer Overflow |
MacOS 10.12 - 'task_t' Privilege Escalation |
MacOS X 10.11 FTS Deep Structure of the File System Buffer Overflow |
|
MacOS X 10.9 Hard Link Memory Corruption |
Macro Expert 4.0 - Multiple Privilege Escalations |
Mac's CMS 1.1.4 - Multiple Vulnerabilities |
Mac's CMS 1.1.4 - Multiple Vulnerabilities |
|
Madness Pro <= 1.14 - Persistent XSS |
|
Madness Pro <= 1.14 - SQL Injection |
Magento < 2.0.6 - Unauthenticated Arbitrary Unserialize -> Arbitrary Write File |
Magento CE < 1.9.0.1 Post Auth RCE |
Magento eCommerce - Remote Code Execution |
Magento eCommerce Local File Disclosure |
Magento Server MAGMI Plugin - Remote File Inclusion (RFI) |
Magic Music Editor .cda Denial of Service |
Magic Music Editor Buffer Overflow Exploit |
Mach Race OS X Local Privilege Escalation Exploit |
maian weblog <= v4.0 remote blind SQL injection exploit |
Maian Weblog 4.0 - Cross-Site Request Forgery (Add New Post) |
MailEnable Enterprise 6.5 Stored XSS |
MailMax <=v4.6 POP3 "USER" Remote Buffer Overflow Exploit (No Login Needed) |
MailOrderWorks v5.907 - Multiple Vulnerabilities |
|
Mailspect Control Panel 4.0.5 - Multiple Vulnerabilities |
MailTraq 2.17.3.3150 Stored XSS |
Mainframe/System Z Bind Shell |
Make 3.81 - Heap Overflow PoC |
Make 3.81 - Heap Overflow PoC |
MakeSFX.exe 1.44 - Stack Buffer Overflow |
Malwarebytes Antivirus 2.2.0 - DoS PoC |
Manage Engine Application Manager 12.5 - Arbitrary Command Execution Vulnerability |
Manage Engine Applications Manager 12 - Multiple Vulnerabilities |
Manage Engine Network Configuration Manager Build 11000 - CSRF |
ManageEngine Applications Manager Build 12700 - Multiple Vulnerabilities |
ManageEngine Asset Explorer 6.1 - Stored XSS |
ManageEngine Desktop Central - Arbitrary File Upload / RCE |
ManageEngine Desktop Central - Arbitrary File Upload / RCE |
ManageEngine Desktop Central StatusUpdate Arbitrary File Upload |
ManageEngine DesktopCentral 8.0.0 build 80293 - Arbitrary File Upload Vulnerability |
ManageEngine DesktopCentral 8.0.0 build 80293 - Arbitrary File Upload Vulnerability |
ManageEngine DeviceExpert 5.6 Java Server ScheduleResultViewer servlet Unauthenticated Remote Directory Traversal Vulnerability |
|
ManageEngine EventLog Analyzer < 10.6 build 10060 - SQL Query Execution |
ManageEngine Eventlog Analyzer Arbitrary File Upload |
ManageEngine Eventlog Analyzer Arbitrary File Upload |
ManageEngine EventLog Analyzer Multiple Vulnerabilities |
ManageEngine EventLog Analyzer Multiple Vulnerabilities |
ManageEngine EventLog Analyzer Remote Code Execution |
ManageEngine Firewall Analyzer 8.0 - Directory Traversal/XSS Vulnerabilities |
ManageEngine Firewall Analyzer 8.5 - Multiple Vulnerabilities |
ManageEngine Network Configuration Management Build 11000 - Privilege Escalation |
ManageEngine OpManager / Social IT Arbitrary File Upload |
ManageEngine OpManager 11.5 - Multiple Vulnerabilities |
ManageEngine OpManager 11.5 - Multiple Vulnerabilities |
ManageEngine OpManager Remote Code Execution |
ManageEngine OpManager, Social IT Plus and IT360 - Multiple Vulnerabilities |
ManageEngine OpStor v7.4 Multiple Vulnerabilities |
ManageEngine OPutils 8.0 - Multiple Vulnerabilities |
ManageEngine Password Manager MetadataServlet.dat SQL Injection |
ManageEngine Password Manager Pro 8102 to 8302 - Multiple Vulnerabilities |
ManageEngine Security Manager Plus <= 5.5 build 5505 Path Traversal |
ManageEngine Security Manager Plus <= 5.5 build 5505 Remote SYSTEM SQLi (MSF) |
ManageEngine Security Manager Plus <= 5.5 build 5505 Remote SYSTEM/root SQLi |
ManageEngine Security Manager Plus 5.5 build 5505 SQL Injection |
ManageEngine Service Desk Plus 8.1 Stored XSS |
ManageEngine ServiceDesk 8.0 Multiple Vulnerabilities |
ManageEngine ServiceDesk Plus <= 9.1 build 9110 - Path Traversal |
ManageEngine ServiceDesk Plus 9.0 (< Build 9031) - User Privileges Management Vulnerability |
ManageEngine ServiceDesk Plus 9.2 Build 9207 - Unauthorized Information Disclosure |
ManageEngine Support Center Plus <=7903 Multiple Vulnerabilities |
ManageEngine Support Center Plus <=7908 Multiple Vulnerabilities |
ManageEngine Support Center Plus 7916 - Directory Traversal |
ManageEngine Support Center Plus 7916 - Directory Traversal |
ManageEngine SupportCenter Plus 7.90 - Multiple Vulnerabilities |
Mangallam CMS - SQL Injection Web Vulnerability |
Mango Automation 2.6.0 - Multiple Vulnerabilities |
Manhali v1.8 Local File Inclusion Vulnerability |
Manipulating Memory for Fun & Profit |
MantisBT XmlImportExport Plugin PHP Code Injection Vulnerability |
MASM32 11R - Crash POC |
MASM321 11 Quick Editor (.qeditor) 4.0g- .qse SEH Based Buffer Overflow (ASLR & SAFESEH bypass) |
Matrimonial Website Script 1.0.2 - SQL Injection |
Max Guestbook 1.0 Multiple Vulnerabilities |
MaxForum v1.0.0 Local File Inclusion |
MayGion IP Cameras Firmware 09.27 - Multiple Vulnerabilities |
mbDriveHD 1.0.7 iOS - Multiple Vulnerabilities |
mbDriveHD 1.0.7 iOS - Multiple Vulnerabilities |
McAfee ePO 4.6.6 - Multiple Vulnerabilities |
|
McAfee ePolicy Orchestrator 4.6.0-4.6.5 (ePowner) - Multiple Vulnerabilities |
McAfee LiveSafe 14.0 - Relocations Processing Memory Corruption |
McAfee SiteAdvisor 3.7.2 (firefox) Use After Free PoC |
McAfee Virtual Technician (MVT) 6.5.0.2101 - Insecure ActiveX Method |
McAfee Virtual Technician MVTControl 6.3.0.1911 GetObject Vulnerability |
McAfee Virus Scan Enterprise for Linux - Remote Code Execution |
McAfee VirusScan Enterprise 8.8 - Security Restrictions Bypass |
mcart.xls Bitrix Module 6.5.2 - SQL Injection Vulnerability |
mcrypt <= 2.5.8 Stack Based Overflow |
mcrypt <= 2.6.8 stack-based buffer overflow poc |
MediaAccess TG788vn - Unauthenticated File Disclosure |
MediaAccess TG788vn - Unauthenticated File Disclosure |
Mediacoder (.lst) - SEH Buffer Overflow |
Mediacoder (.m3u) - SEH Buffer Overflow |
Mediacoder 0.8.33 build 5680 - SEH Buffer Overflow Exploit Dos (.lst) |
Mediacoder 0.8.33 build 5680 - SEH Buffer Overflow Exploit Dos (.m3u) |
Mediacoder 0.8.33 build 5680 - SEH Buffer Overflow Exploit Dos (.m3u) |
MediaCoder 0.8.43.5852 - .m3u SEH Exploit |
Mediacoder 2011 RC3 m3u Buffer Overflow Exploit |
MediaCoder PMP Edition 0.8.17 (.m3u) - Buffer Overflow Exploit |
MediaWiki <= 1.22.1 PdfHandler Remote Code Execution Exploit (CVE-2014-1610) |
MediaWiki Thumb.php Remote Command Execution |
MediaWiki Thumb.php Remote Command Execution |
MediaXxx Adult Video / Media Script SQL Injection |
Mega File Manager - File Download Vulnerability |
Memcached 1.4.33 - PoC (1) |
Memcached 1.4.33 - PoC (2) |
Memcached 1.4.33 - PoC (3) |
Mempodipper - Linux Local Root for >=2.6.39, 32-bit and 64-bit |
Merit Lilin IP Cameras - Multiple Vulnerabilities |
Mess Emulator 0.154-3.1 - Local Buffer Overflow |
MESSOA IP Cameras (Multiple Models) - Unauthenticated Password Change |
MESSOA IP-Camera NIC990 - Auth Bypass / Configuration Download |
Metaphor - Stagefright Exploit with ASLR Bypass |
Metasploit < v4.4 pcap_log Plugin Privilege Escalation Exploit |
Metasploit -The Exploit Learning Tree |
Meteocontrol WEB’log - Admin Password Disclosure |
Meteocontrol WEB’log - Admin Password Disclosure |
Mezzanine 4.2.0 - Cross-Site Scripting |
MG2 0.5.1 Multiple XSS Vulnerabilities |
MiCasa VeraLite - Remote Code Execution |
MiCollab 7.0 - SQL Injection Vulnerability |
Micorosft Internet Explorer SetMouseCapture Use-After-Free |
Micorosft Internet Explorer SetMouseCapture Use-After-Free |
Micro Focus Rumba 9.3 - ActiveX Stack Buffer Overflow |
Micro Focus Rumba 9.4 - Local Denial Of Service |
Microix Timesheet Module - SQL Injection |
MICROSENS Profi Line Switch 10.3.1 - Privilege Escalation |
MICROSENS Profi Line Switch 10.3.1 - Privilege Escalation |
Microsoft Authorization Manager 6.1.7601 - 'azman' XML External Entity Injection |
Microsoft Bluetooth Personal Area Networking (BthPan.sys) Privilege Escalation |
Microsoft Edge - 'Array.filter' Info Leak |
Microsoft Edge - Array.join Info Leak (MS16-119) |
Microsoft Edge - Array.map Heap Overflow (MS16-119) |
Microsoft Edge - 'Array.reverse' Overflow |
Microsoft Edge - CBaseScriptable::PrivateQueryInterface Memory Corruption (M... |
Microsoft Edge - CMarkup::EnsureDeleteCFState Use-After-Free (MS15-125) |
Microsoft Edge - 'CTextExtractor::GetBlockText' Out-of-Bounds Read (MS16-104) |
Microsoft Edge - 'eval' Type Confusion |
Microsoft Edge - 'FillFromPrototypes' Type Confusion |
Microsoft Edge - Internationalization Initialization Type Confusion (MS16-144) |
Microsoft Edge - SIMD.toLocaleString Uninitialized Memory (MS16-145) |
Microsoft Edge Scripting Engine - Memory Corruption (MS16-129) |
Microsoft Event Viewer 1.0 - XML External Entity Injection |
Microsoft Excel 2010 - Crash PoC |
Microsoft Excel Starter 2010 - XML External Entity Injection |
Microsoft Exchange IIS HTTP Internal IP Address Disclosure |
Microsoft GDI+ - DecodeCompressedRLEBitmap Invalid Pointer Arithmetic Out-of-Bounds Write (MS16-097) |
Microsoft GDI+ - EMR_EXTTEXTOUTA and EMR_POLYTEXTOUTA Heap-Based Buffer Overflow (MS16-097) |
Microsoft GDI+ - ValidateBitmapInfo Invalid Pointer Arithmetic Out-of-Bounds Reads (MS16-097) |
Microsoft HTML Help Compiler 4.74.8702.0 - SEH Based Overflow |
Microsoft IIS 6.0 and 7.5 Multiple Vulnerabilities |
Microsoft IIS MDAC msadcs.dll RDS DataStub Content-Type Overflow |
Microsoft Internet Explorer 10 MSHTML - 'CEditAdorner::Detach' Use-After-Free ... |
Microsoft Internet Explorer 11 - MSHTML CView::CalculateImageImmunity Use-After-Free |
Microsoft Internet Explorer 11 - Stack Underflow Crash PoC |
|
Microsoft Internet Explorer 11 - WeakMap Integer Divide-by-Zero |
Microsoft Internet Explorer 11 MSHTML - CSpliceTreeEngine::RemoveSplice Us... |
Microsoft Internet Explorer 11 MSHTML -... |
Microsoft Internet Explorer 11.0.9600.18482 - Use After Free |
Microsoft Internet Explorer 8 / 9 / 10 / 11 MSHTML - 'DOMImplementation' Type... |
Microsoft Internet Explorer 8 jscript - 'RegExpBase::FBadHeader' Use-After-Free (... |
Microsoft Internet Explorer 8 MSHTML - 'Ptls5::LsFindSpanVisualBoundaries' Mem... |
Microsoft Internet Explorer 8 MSHTML - 'SRunPointer::SpanQualifier/RunType' Ou... |
Microsoft Internet Explorer 9 - CDoc::ExecuteScriptUri Use-After-Free (MS13-009) |
Microsoft Internet Explorer 9 - MSHTML CAttrArray Use-After-Free (MS14-056) |
Microsoft Internet Explorer 9 IEFRAME - CMarkup::RemovePointerPos Use-After-Free (... |
Microsoft Internet Explorer 9 IEFRAME -... |
Microsoft Internet Explorer 9 MSHTML - CDispNode::InsertSiblingNode Us... |
Microsoft Internet Explorer 9 MSHTML - CElement::HasFlag Memory Corruption |
Microsoft Internet Explorer 9 MSHTML - CMarkup::ReloadInCompatView Us... |
Microsoft Internet Explorer 9-11 MSHTML -... |
Microsoft Internet Explorer CGenericElement Object Use-After-Free Vulnerability |
Microsoft Internet Explorer Fixed Table Col Span Heap Overflow |
Microsoft Internet Explorer jscript9 - JavaScriptStackWalker Memory Corruption (M... |
Microsoft Internet Explorer Option Element Use-After-Free |
Microsoft Internet Explorer SLayoutRun Use-After-Free (MS13-009) |
Microsoft Internet Explorer textNode Use-After-Free |
Microsoft MSINFO32.EXE 6.1.7601 - '.NFO' XML External Entity Injection |
Microsoft Office / COM Object DLL Planting with comsvcs.dll Delay Load of mqrt.dll (MS15-132) |
Microsoft Office / COM Object DLL Planting with WMALFXGFXDSP.dll (MS-16-007) |
Microsoft Office 2007 - BIFFRecord Length Use-After-Free |
Microsoft Office 2007 - msxml5.dll Crash PoC |
Microsoft Office 2007 - OGL.dll ValidateBitmapInfo Bounds Check Failure (MS15-097) |
Microsoft Office 2007 - OLESSDirectyEntry.CreateTime Type Confusion |
Microsoft Office 2007 Malformed Document Stack-Based Buffer Overflow |
Microsoft Office 2007 MSO.dll Arbitrary Free |
Microsoft Office 2007 MSO.dll Use-After-Free |
Microsoft Office 2007 MSPTLS Heap Index Integer Underflow |
Microsoft Office 2007 OGL.dll DpOutputSpanStretch::OutputSpan Out of Bounds Write |
Microsoft Office 2007 OneTableDocumentStream Invalid Object |
Microsoft Office 2007 wwlib.dll fcPlcfFldMom Uninitialized Heap Usage |
Microsoft Office 2007 wwlib.dll Type Confusion |
Microsoft Office Excel 2007, 2010, 2013 - BIFFRecord Use-After-Free |
Microsoft Office Excel 2010 Crash PoC |
Microsoft Office Excel Out-of-Bounds Read Remote Code Execution (MS16-042) |
Microsoft Office Picture Manager 2010 Crash PoC |
Microsoft Office Publisher 2010 Crash PoC |
Microsoft Office SharePoint Server 2007 Remote Code Execution |
Microsoft Office Word 2007,2010,2013,2016 - Out-of-Bounds Read Remote Code Execution (MS16-099) |
Microsoft Office Word 2010 Crash PoC |
Microsoft Office Word 2013,2016 - sprmSdyaTop Denial of Service (MS16-099) |
Microsoft Office Word 2013/2016 - sprmSdyaTop Denial of Service (MS16-099) |
Microsoft PowerShell - XML External Entity Injection |
Microsoft SharePoint 2013 (Cloud) - Persistent Exception Handling Vulnerability MS13-067 |
Microsoft SharePoint 2013 (Cloud) - Persistent Exception Handling Vulnerability MS13-067 |
Microsoft Source Code Analyzer for SQL Injection 1.3 Improper Permissions |
Microsoft Tagged Image File Format (TIFF) Integer Overflow |
Microsoft Windows - AFD.SYS Dangling Pointer Privilege Escalation (MS14-040) |
Microsoft Windows - AFD.SYS Privilege Escalation (MS14-040) Win7x64 |
Microsoft Windows - Local Privilege Escalation (MS15-051) |
Microsoft Windows - LSASS SMB NTLM Exchange Null-Pointer Dereference (MS16-137) |
Microsoft Windows - RegLoadAppKey Hive Enumeration Privilege Escalation (MS16-111) |
Microsoft Windows (x86) - 'afd.sys' Privilege Escalation (MS11-046) |
Microsoft Windows (x86) - 'NDISTAPI' Privilege Escalation (MS11-062) |
Microsoft Windows 10 10586 (x32/x64) / 8.1 Update 2 - NtLoadKeyEx User Hive... |
Microsoft Windows 10 Edge - 'chakra.dll' Info Leak / Type Confusion Remote Code... |
Microsoft Windows 7 - WebDAV Privilege Escalation Exploit (MS16-016) (2) |
Microsoft Windows 7-10 & Server 2008-2012 - Local Privilege Escalation (x32/x64)... |
Microsoft Windows 8.1 (x64) - RGNOBJ Integer Overflow (MS16-098) |
Microsoft Windows devenum.dll!DeviceMoniker::Load() - Heap Corruption Buffer Underflow (MS16-007) |
Microsoft Windows Group Policy - Privilege Escalation (MS16-072) |
Microsoft Windows Help program (WinHlp32.exe) Crash PoC |
Microsoft Windows HTA (HTML Application) - Remote Code Execution (MS14-064) |
Microsoft Windows Kernel - win32k Denial of Service (MS16-135) |
Microsoft Windows Kernel - 'win32k.sys' 'NtSetWindowLongPtr' Privilege Escalation... |
Microsoft Windows Kernel Intel x64 SYSRET PoC |
Microsoft Windows Kernel win32k.sys - 'NtSetWindowLongPtr' Privilege Escalation... |
Microsoft Windows Media Center .MCL File Processing Remote Code Execution (MS16-059) |
Microsoft Windows Media Center 6.1.7600 - 'ehshell.exe' XML External Entity... |
Microsoft Windows Media Center Library Parsing RCE Vulnerability aka "self-executing" MCL File |
Microsoft Windows Media Center Link File Incorrectly Resolved Reference |
Microsoft Windows OLE Object File Handling Remote Code Execution |
Microsoft Windows Server 2003 SP2 - Privilege Escalation |
Microsoft Windows WebDAV BSoD PoC (MS-016) |
Microsoft Windows xp Win32k.sys Local Kernel DoS Vulnerability |
Microsoft WININET.dll - CHttpHeaderParser::ParseStatusLine Out-of-Bounds Read (M... |
Microsoft Word Local Machine Zone Remote Code Execution Vulnerability |
Microsoft XML Core Services MSXML Uninitialized Memory Corruption |
Microsoft XP SP3 - BthPan.sys Arbitrary Write Privilege Escalation |
Microsoft XP SP3 - BthPan.sys Arbitrary Write Privilege Escalation |
Microsoft XP SP3 MQAC.sys - Arbitrary Write Privilege Escalation |
Microsoft XP SP3 MQAC.sys - Arbitrary Write Privilege Escalation |
Microweber 0.905 - Error Based SQL Injection |
Microweber 0.905 - Error Based SQL Injection |
Microweber 1.0.3 - Stored XSS And CSRF Add Admin Exploit |
Microweber 1.0.3 File Upload Filter Bypass Remote PHP Code Execution |
Microweber CMS 0.93 - CSRF Vulnerability |
Microweber CMS 0.95 - SQL Injection |
Microweber CMS 0.95 - SQL Injection |
MihanTools Script 1.3.3 SQL Injection Vulnerability |
Mikrotik Router Denial of Service |
Mikrotik RouterOS sshd (ROSSSH) - Remote Preauth Heap Corruption |
Mikrotik RouterOS sshd (ROSSSH) - Remote Preauth Heap Corruption |
Milw0rm Clone Script 1.0 - (Auth Bypass) SQL Injection Vulnerability |
MinaliC Webserver 2.0.0 - Buffer Overflow (Egghunter) |
Minecraft Launcher - Insecure File Permissions Privilege Escalation |
miniBB 3.1 - Blind SQL Injection |
miniblog 1.0.1 - Cross-Site Request Forgery (Add New Post) |
miniCMS v1.0 : v2.0 php inject code |
Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - (.wax) Buffer Overflow/DoS EIP Overwrite |
Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 (.wax) SEH Buffer Overflow |
Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 (.wax) SEH Buffer Overflow |
Mini-stream RM-MP3 Converter v3.1.2.2 Local Buffer Overflow |
MiniUPnPd 1.0 Stack Buffer Overflow Remote Code Execution |
MiniWeb (Build 300) Arbitrary File Upload |
MiniWeb (Build 300) Arbitrary File Upload |
MINIX 3.3.0 Local Denial of Service PoC |
MINIX 3.3.0 Remote TCP/IP Stack DoS |
Mirai Vulnerability Disclosed, But Exploits May Constitute Hacking Back |
Mitsubishi MC-WorkX 8.02 ActiveX Control (IcoLaunch) File Execution |
Mitsubishi MC-WorkX 8.02 ActiveX Control (IcoLaunch) File Execution |
Mitsubishi MX ActiveX Component v3 (ActUWzd.dll (WzTitle)) - Remote Exploit |
MLM (Multi Level Marketing) Script - Multiple Vulnerabilities |
MLM Unilevel Plan Script 1.0.2 - SQL Injection |
MLMAuction Script (gallery.php, id param) - SQL Injection |
Moab < 7.2.9 - Authorization Bypass |
Moab < 7.2.9 - Authorization Bypass |
MobileCartly 1.0 Arbitrary File Creation Vulnerability |
MobileCartly 1.0 Remote File Upload Vulnerability |
MobileIron Virtual Smartphone Platform Privilege Escalation Exploit |
Mobipocket Reader 6.2 Build 608 Buffer Overflow |
MOBOTIX Video Security Cameras - CSRF Add Admin Exploit |
Mock SMTP Server 1.0 Remote Crash PoC |
mod_accounting Module 0.5 - Blind SQL Injection |
mod_accounting Module 0.5 - Blind SQL Injection |
Mod_Auth_OpenID Session Stealing Vulnerability |
Model Agentur Script SQL Injection Vunerability |
modified eCommerce Shopsoftware 2.0.0.0 rev 9678 - Blind SQL Injection |
ModX 2.2.0 Multiple Vulnerabilities |
MoinMoin - Arbitrary Command Execution |
MoinMoin twikidraw Action Traversal File Upload |
Monsta FTP 1.6.2 - Multiple Vulnerabilities |
Moodle 2.3.9, 2.4.6 - Multiple Vulnerabilities |
Moodle 2.3.9, 2.4.6 - Multiple Vulnerabilities |
Moodle 2.7 - Persistent XSS |
Moodle 2.7 - Persistent XSS |
Moodle Remote Command Execution |
Moodle Remote Command Execution |
MooPlayer 1.3.0 'm3u' SEH Buffer Overflow |
|
Motorola SBG901 Wireless Modem - CSRF Vulnerability |
mount.cifs chdir() Arbitrary root File Identification |
Movable Type Pro 5.13en Stored XSS Vulnerability |
Movavi VideoSuite 8.0 MediaPlayer m3u Buffer Overflow |
Movavi VideoSuite 8.0 Movie Editor avi Local Crash PoC |
Movavi VideoSuite 8.0 SlideShow jpg Local Crash PoC |
Movie Portal Script 7.35 - SQL Injection |
MoviePlay 4.82 (.lst) Buffer Overflow |
Moxa SoftCMS 1.5 - Denial of Service (PoC) |
|
Mozilla Firefox 3.5.4 - Local Color Map Exploit |
Mozilla Firefox 3.5.4 - Local Color Map Exploit |
Mozilla Firefox 3.6 - Integer Overflow Exploit |
Mozilla Firefox 3.6 - Integer Overflow Exploit |
Mozilla Firefox 7 / 8 Out-Of-Bounds Access |
Mozilla Firefox Bootstrapped Addon Social Engineering Code Execution |
Mozilla Firefox Firefox 4.0.1 Array.reduceRight() Exploit |
Mozilla Thunderbird 17.0.6 - Input Validation Filter Bypass |
Mozilla Thunderbird 17.0.6 - Input Validation Filter Bypass |
MPlayer Lite r33064 m3u SEH Overflow Exploit |
MPlayer SAMI Subtitle File Buffer Overflow |
Mpxplay Multimedia Commander 2.00a - .m3u Stack-Based Buffer Overflow |
MS Office 2007 and 2010 - OLE Arbitrary Command Execution |
MS SQL Server 2000/2005 SQLNS.SQLNamespace COM Object Refresh() Unhandled Pointer Exploit |
MS Windows Server 2003 AD Pre-Auth BROWSER ELECTION Remote Heap Overflow |
MS10-002 Internet Explorer Object Memory Use-After-Free |
MS11-011(CVE-2011-0045): MS Windows XP WmiTraceMessageVa Integer Truncation Vulnerability PoC |
MS11-046 Afd.sys Proof of Concept |
MS11-080 AfdJoinLeaf Privilege Escalation |
MS12-005 Microsoft Office ClickOnce Unsafe Object Package Handling Vulnerability |
MS12-027 MSCOMCTL ActiveX Buffer Overflow |
MS12-037 Internet Explorer Same ID Property Deleted Object Handling Memory Corruption |
MS12-063 Microsoft Internet Explorer execCommand Use-After-Free Vulnerability |
MS13-005 HWND_BROADCAST PoC |
MS13-009 Microsoft Internet Explorer COALineDashStyleArray Integer Overflow |
MS13-055 Microsoft Internet Explorer CAnchorElement Use-After-Free |
MS13-055 Microsoft Internet Explorer CAnchorElement Use-After-Free |
MS13-059 Microsoft Internet Explorer CFlatMarkupPointer Use-After-Free |
MS13-059 Microsoft Internet Explorer CFlatMarkupPointer Use-After-Free |
MS13-069 Microsoft Internet Explorer CCaret Use-After-Free |
MS13-069 Microsoft Internet Explorer CCaret Use-After-Free |
MS13-071 Microsoft Windows Theme File Handling Arbitrary Code Execution |
MS13-071 Microsoft Windows Theme File Handling Arbitrary Code Execution |
MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free |
MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free |
|
MS13-097 Registry Symlink IE Sandbox Escape |
|
MS14-009 .NET Deployment Service IE Sandbox Escape |
|
|
|
MS14-017 Microsoft Word RTF Object Confusion |
|
MS14-064 Microsoft Windows OLE Package Manager Code Execution |
MS14-064 Microsoft Windows OLE Package Manager Code Execution Through Python |
MS15-078 Microsoft Windows Font Driver Buffer Overflow |
MS15-078 Microsoft Windows Font Driver Buffer Overflow |
MS15-100 Microsoft Windows Media Center MCL Vulnerability |
MSI - NTIOLib.sys / WinIO.sys Local Privilege Escalation |
MTS MBlaze Ultra Wi-Fi / ZTE AC3633 - Multiple Vulnerabilities |
Mulesoft ESB Runtime 3.5.1 - Privilege Escalation Vulnerability |
Mulitple WordPress Themes (admin-ajax.php, img param) - Arbitrary File Download |
Mulitple WordPress Themes (admin-ajax.php, img param) - Arbitrary File Download |
Multimedia Builder 4.9.8 Malicious mef Crash |
Multiple Applications - Local Credentials Disclosure |
Multiple CCTV-DVR Vendors - Remote Code Execution |
Multiple JVC HDRs and Net Cameras - Multiple Vulnerabilities |
Multiple SQL injection rivettracker <=1.03 |
Multiple Vendor Calendar Manager Remote Code Execution |
Multiple Vendors (RomPager <= 4.34) - Misfortune Cookie Router Authentication Bypass |
Multiple Vulnerabilities in Scrutinizer NetFlow & sFlow Analyzer |
Multiples Nexon Games - Unquoted Path Privilege Escalation |
MuM MapEdit 3.2.6.0 - Multiple Vulnerabilities |
MuPDF 1.3 - Stack-based Buffer Overflow in xps_parse_color() |
MuPDF 1.3 - Stack-based Buffer Overflow in xps_parse_color() |
Mutiny 5 Arbitrary File Upload |
Mutiny Remote Command Execution |
MW6 Technologies Aztec ActiveX (Data param) - Buffer Overflow |
MW6 Technologies Aztec ActiveX (Data param) - Buffer Overflow |
MW6 Technologies DataMatrix ActiveX (Data param) - Buffer Overflow |
MW6 Technologies DataMatrix ActiveX (Data param) - Buffer Overflow |
MW6 Technologies MaxiCode ActiveX (Data param) - Buffer Overflow |
MW6 Technologies MaxiCode ActiveX (Data param) - Buffer Overflow |
My Click Counter 1.0 - Authentication Bypass |
My File Explorer v1.3.1 iOS - Multiple Web Vulnerabilities |
My File Explorer v1.3.1 iOS - Multiple Web Vulnerabilities |
My Link Trader 1.1 - Authentication Bypass |
My Link Trader 1.1 - 'id' Parameter SQL Injection |
My PDF Creator & DE DM 1.4 iOS - Multiple Vulnerabilities |
My PDF Creator & DE DM 1.4 iOS - Multiple Vulnerabilities |
My Php Dating 2.0 - 'id' Parameter SQL Injection |
My Php Dating 2.0 - 'path' Parameter SQL Injection |
My.WiFi USB Drive 1.0 iOS - File Include Vulnerability |
MyAuth3 Blind SQL Injection |
MyBB <= 1.8.2 - unset_globals() Function Bypass and Remote Code Execution Vulnerability |
MyBB 1.6.2 Stored XSS Vulnerability |
MyBB 1.8 Beta 3 - Multiple Vulnerabilities |
MyBB 1.8 Beta 3 - Multiple Vulnerabilities |
MyBB 1.8.6 - Cross-Site Scripting |
MyBB 1.8.6 - SQL Injection |
MyBB Ajaxfs v2 Plugin - SQL Injection Vulnerability |
MyBB Profile Albums Plugin 0.9 (albums.php, album parameter) SQL Injection |
MyBB User Social Networks Plugin 1.2 - Stored XSS |
MyClientBase v0.12 - Multiple Vulnerabilities |
myDBLite v1.1.10 for iPhone / iPod touch, Directory Traversal |
MyMarket 1.71 (index.php) SQL Injection Vulnerability |
MyMp3 Player Stack .m3u DEP Bypass Exploit |
MYRE Real Estate Mobile 2012 Multiple Vulnerabilities |
MYRE Realty Manager Multiple Vulnerabilities |
mySCADAPro 7 - Local Privilege Escalation |
mySeatXT 0.2134 - SQL Injection |
mySeatXT 0.2134 - SQL Injection |
MySms v1.0 Multiple Vulnerabilities |
MySQL (Linux) Database Privilege Elevation Zeroday Exploit |
MySQL (Linux) Heap Based Overrun PoC Zeroday |
MySQL (Linux) Stack Based Buffer Overrun PoC Zeroday |
MySQL / MariaDB / PerconaDB 5.5.52 / 5.6.33 / 5.7.15 - Code Execution / Privilege... |
MySQL 5.0.x IF Query Handling Remote Denial Of Service Vulnerability |
MySQL 5.1/5.5 WiNDOWS REMOTE R00T (mysqljackpot) |
MySQL 5.5.45 (64bit) - Local Credentials Disclosure |
MySQL Denial of Service Zeroday PoC |
MySQL Remote Preauth User Enumeration Zeroday |
MySQL Remote Root Authentication Bypass |
MySQL Squid Access Report 2.1.4 HTML Injection |
MySQL Windows Remote System Level Exploit (Stuxnet technique) 0day |
N`CMS 1.1E Pre-Auth Local File Inclusion Remote Code Exploit |
N-13 News 4.0 CSRF Vulnerability (Add Admin) |
Naenara Browser 3.5 (RedStar 3.0 Desktop) - 'JACKRABBIT' Client-Side Command... |
Nagios < 4.2.2 - Arbitrary Code Execution |
Nagios < 4.2.4 - Privilege Escalation |
Nagios 4.2.2 - Privilege Escalation |
Nagios history.cgi Remote Command Execution Vulnerability |
Nagios Incident Manager 2.0.0 - Multiple Vulnerabilities |
Nagios Log Server 1.4.1 - Multiple Vulnerabilities |
Nagios Network Analyzer 2.2.0 - Multiple Vulnerabilities |
Nagios Network Analyzer 2.2.1 - Multiple CSRF |
Nagios3 history.cgi Host Command Execution |
Nakid CMS - Multiple Vulnerabilities |
Narcissus Image Configuration Passthru Vulnerability |
Narcissus Remote Command Execution Vulnerability |
NAS4Free Arbitrary Remote Code Execution |
NAS4Free Arbitrary Remote Code Execution |
NASdeluxe NDL-2400r 2.01.09 - OS Command Injection |
NationBuilder Multiple Stored XSS Vulnerabilities |
Navicat Premium 11.2.11 (64bit) - Local Database Password Disclosure |
Navis WebAccess - SQL Injection |
NCMedia Sound Editor Pro v7.5.1 MRUList201202.dat File Handling Buffer Overflow |
NDPROXY Local SYSTEM Privilege Escalation |
Nero MediaHome 4.5.8.0 Denial Of Service Vulnerability |
Nessus Web UI 2.3.3 - Stored XSS |
NetBilletterie 2.8 - Multiple Vulnerabilities |
NetBSD mail.local - Privilege Escalation (Metasploit) |
netbsd/x86 kill all processes shellcode 23 bytes |
NetCat 0.7.1 - Denial of Service |
NetCommWireless HSPA 3G10WVE Wireless Router – Multiple Vulnerabilities |
NetDrive 2.6.12 - Unquoted Service Path Privilege Escalation |
Netgear DGN1000 / DGN2200 - Multiple Vulnerabilities |
Netgear DGN1000B - Multiple Vulnerabilities |
NETGEAR DGN2200 1.0.0.29_1.7.29_HotS - Password Disclosure vulnerability |
NetGear DGN2200 N300 Wireless Router - Multiple Vulnerabilities |
Netgear DGN2200B - Multiple Vulnerabilities |
Netgear Genie 2.4.32 - Unquoted Service Path Elevation of Privilege |
|
NETGEAR N600 WIRELESS DUAL BAND WNDR3400 - Multiple Vulnerabilities |
Netgear ProSafe - Denial of Service Vulnerability |
Netgear ProSafe - Denial of Service Vulnerability |
Netgear ProSafe - Information Disclosure Vulnerability |
Netgear ProSafe - Information Disclosure Vulnerability |
NETGEAR ProSafe Network Management System 300 Arbitrary File Upload |
NETGEAR ProSafe Network Management System NMS300 - Multiple Vulnerabilities |
Netgear R7000 - Command Injection |
Netgear R7000 - Cross-Site Scripting |
Netgear SPH200D Multiple Vulnerabilities |
Netgear Voice Gateway 2.3.0.23_2.3.23 - Multiple Vulnerabilities |
NETGEAR Wireless Management System 2.1.4.15 (Build 1236) - Privilege Escalation |
Netgear Wireless Router WNR500 - Parameter Traversal Arbitrary File Access Exploit |
Netgear WNR1000 - Authentication Bypass |
Netgear WNR1000v3 - Password Recovery Credential Disclosure Vulnerability |
Netgear WNR1000v3 - Password Recovery Credential Disclosure Vulnerability |
Netgear WNR1000v4 - Authentication Bypass |
NETGEAR WNR2000v5 - Remote Code Execution |
Netgear WPN824v3 - Unauthorized Config Download |
NetIQ Privileged User Manager 2.3.1 ldapagnt_eval() Remote Perl Code Execution |
netis RealTek Wireless Router / ADSL Modem - Multiple Vulnerabilities |
NetLink Arbitrary File Upload Vulnerability |
NetMan 204 - Backdoor Account |
Netmechanica NetDecision Dashboard Server Information Disclosure Vulnerability |
Netmechanica NetDecision HTTP Server Denial Of Service Vulnerability |
Netmechanica NetDecision Traffic Grapher Server Information Disclosure Vulnerability |
netOffice Dwins <= 1.4p3 SQL Injection Vulnerability |
NetOp Remote Control Client 9.5 Buffer Overflow', |
NetSchedScan 1.0 - Crash PoC |
Netsweeper WebAdmin Portal Multiple Vulnerabilities |
NetUSB Kernel Stack Buffer Overflow |
Netwin SurgeFTP Sever 23d6 - Stored Cross Site Scripting Vulnerabilities. |
Network Scanner 4.0.0 - SEH Local Buffer Overflow |
Network Scanner Version 4.0.0.0 - SEH Crash POC |
Network Shutdown Module <= 3.21 (sort_values) Remote PHP Code Injection |
Network Weathermap 0.97a (editor.php) - Persistent XSS |
NetworX CMS - CSRF Add Admin |
Netwrix Auditor 7.1.322.0 - ActiveX (sourceFile) Stack Buffer Overflow |
News Script PHP v1.2 Multiple Vulnerabilites |
NewsAdd <= 1.0 (lerNoticia.php id) SQL Injection Vulnerability |
NewsAdd <=1.0 Multiple SQL Injection Vulnerabilities |
Newscoop 3.5.3 Multiple Vulnerabilities |
Nexpose Security Console CSRF Vulnerability |
NFR Agent FSFUI Record File Upload RCE |
|
NG WifiTransfer Pro 1.1 - Local File Inclusion |
nginx 1.3.9/1.4.0 x86 Brute Force Remote Exploit |
nginx 1.3.9-1.4.0 DoS PoC |
nginx Exploit Documentation About a Generic Way to Exploit Linux Targets |
NCH Software Express Burn Plus 4.68 (.EBP) Project File Buffer Overflow |
NCH Software Express Burn Plus 4.68 (.EBP) Project File Buffer Overflow |
Nibbleblog File Upload Vulnerability |
Nidesoft MP3 Converter 2.6.18 - SEH Local Buffer Overflow |
Nitro PDF Reader 1.4.0 Remote Heap Memory Corruption / DoS PoC |
Nitro Pro <= 10.5.7.32 & Nitro Reader <= 5.5.3.1 - Heap Memory Corruption |
Nitro Pro 8.0.3.1 - Crash PoC |
No-CMS 0.6.6 rev 1 - Admin Account Hijacking / RCE Exploit via Static Encryption Key |
nodCMS - Cross-Site Request Forgery |
Node Browserify 4.2.0 - Remote Code Execution Vulnerability |
Node Browserify 4.2.0 - Remote Code Execution Vulnerability |
Nodejs js-yaml load() Code Exec |
Nodejs js-yaml load() Code Exec |
NO-IP DUC v4.1.1 - Unquoted Service Path Privilege Escalation |
No-IP Dynamic Update Client (DUC) 2.1.9 - Local IP Address Stack Overflow |
Nokia N97 m3u Playlist Crash PoC |
NotePad++ 6.6.9 - Buffer Overflow |
|
Notepad++ DSpellCheck 1.2.12.0 - Denial of Service |
Notepad++ NPPFtp Plugin 0.26.3 - Buffer Overflow |
Notepad++ Plugin Notepad# 1.5 - Local Exploit |
Notepad++ Plugin Notepad# 1.5 - Local Exploit |
Nova CMS Directory Traversal |
Novell Client 4.91 SP4 nwfs.sys Local Privilege Escalation |
Novell Client 4.91 SP4 Privilege Escalation Exploit |
Novell eDirectory 8 Buffer Overflow |
Novell Groupwise 8.0.2 HP3 and 2012 Integer Overflow Vulnerability |
Novell Groupwise Address Book Remote Code Execution |
Novell GroupWise Client gwcls1.dll ActiveX Remote Code Execution |
Novell Groupwise Internet Agent LDAP BIND Request Overflow Vulnerability |
Novell iPrint Client ActiveX Control <= 5.52 Buffer Overflow |
Novell Iprint LPD Remote Code Execution Vulnerability |
Novell NCP Pre-Auth Remote Root Exploit |
Novell NetIQ Privileged User Manager 2.3.1 auth.dll pa_modify_accounts() RCE |
Novell NetIQ Privileged User Manager 2.3.1 ldapagnt.dll ldapagnt_eval() Perl Code Evaluation RCE |
Novell Netware NWFTPD.NLM DELE Remote Code Execution Vulnerability |
Novell Netware RPC XNFS xdrDecodeString Vulnerability |
Novell Sentinel Log Manager <= 1.2.0.1 Directory Traversal |
Novell Sentinel Log Manager <=1.2.0.2 Retention Policy Vulnerability |
Novell Service Desk 7.1.0, 7.0.3 and 6.5 - Multiple Vulnerabilities |
Novell ServiceDesk Authenticated File Upload |
Novell ZenWorks 10 & 11 TFTPD Remote Code Execution Vulnerability |
Novell ZENworks Asset Management Remote Execution |
Novell ZENworks Configuration Management Preboot Service 0x06 Buffer Overflow |
Novell ZENworks Configuration Management Preboot Service 0x21 Buffer Overflow |
Novell ZENworks Configuration Management Preboot Service 0x4c Buffer Overflow |
Novell ZENworks Configuration Management Preboot Service 0x6c Buffer Overflow |
Novell Zenworks Mobile Device Managment Local File Inclusion Vulnerability |
|
NScan 0.9.1 - (Target) Buffer Overflow |
ntop 2.3 <= 2.5 - Multiple Vulnerabilities |
ntop-ng <= 2.0.151021 - Privilege Escalation |
ntopng 1.2.0 - XSS Injection |
NTP 4.2.8p3 - Denial of Service |
NTP 4.2.8p8 - Denial of Service |
|
NTP ntpd monlist Query Reflection - Denial of Service |
Ntpd <= ntp-4.2.6p5 - ctl_putdata() Buffer Overflow |
Ntpdc 4.2.6p3 - Local Buffer Overflow |
NTR ActiveX Control Check() Method Buffer Overflow |
NTR ActiveX Control StopModule() Remote Code Execution |
Nucom ADSL ADSLR5000UN ISP Credentials Disclosure |
Nuts CMS Remote PHP Code Injection / Execution |
NUUO NVRmini 2 3.0.8 - (Add Admin) CSRF |
NUUO NVRmini 2 3.0.8 - (strong_user.php) Backdoor Remote Shell Access |
NUUO NVRmini 2 3.0.8 - Arbitrary File Deletion |
NUUO NVRmini 2 3.0.8 - Local File Disclosure |
NUUO NVRmini 2 3.0.8 - Remote Root Exploit |
NUUO NVRmini 2 3.0.8 - ShellShock Remote Code Execution |
NUUO NVRmini2 / NVRsolo / Crystal Devices and NETGEAR ReadyNAS Surveillance Application -... |
NVidia Display Driver Service (Nsvr) Exploit |
NVIDIA Driver - Escape 0x100010b Missing Bounds Check |
NVIDIA Driver - Escape Code Leaks Uninitialised ExAllocatePoolWithTag Memory to... |
NVIDIA Driver - Incorrect Bounds Check in Escape 0x70001b2 |
NVIDIA Driver - Missing Bounds Check in Escape 0x100009a |
NVIDIA Driver - Missing Bounds Check in Escape 0x70000d5 |
NVIDIA Driver - No Bounds Checking in Escape 0x7000170 |
NVIDIA Driver - No Bounds Checking in Escape 0x7000194 |
NVIDIA Driver - NvStreamKms Stack Buffer Overflow in... |
NVIDIA Driver - Stack Buffer Overflow in Escape 0x10000e9 |
NVIDIA Driver - Stack Buffer Overflow in Escape 0x7000014 |
NVIDIA Driver - Unchecked User-Provided Pointer in Escape 0x5000027 |
NVIDIA Driver - Unchecked Write to User-Provided Pointer in Escape 0x600000D |
NVIDIA Driver - Unchecked Write to User-Provided Pointer in Escape 0x700010d |
NVIDIA Driver - UVMLiteController ioctl Handling Unchecked Input/Output Lengths... |
Nvidia Linux Driver Privilege Escalation |
NVIDIA Stereoscopic 3D Driver Service 7.17.13.5382 - Arbitrary Run Key Creation |
NXFilter 3.0.3 - CSRF Vulnerabilities |
NXFilter 3.0.3 - Multiple XSS Vulnerabilities |
Obfuscated Shellcode Linux x86 - chmod 777 (/etc/passwd + /etc/shadow) & Add New Root User & Execute /bin/bash |
ObiHai ObiPhone 1032/1062 < 5-0-0-3497 - Multiple Vulnerabilities |
Observium 0.16.7533 - Authenticated Arbitrary Command Execution |
Observium 0.16.7533 - Cross Site Request Forgery |
Office 2008 sp0 RTF Pfragments MAC exploit |
Office Assistant Pro 2.2.2 iOS - File Include Vulnerability |
Office Assistant Pro 2.2.2 iOS - File Include Vulnerability |
Offset2lib: Bypassing Full ASLR On 64bit Linux |
Offset2lib: Bypassing Full ASLR On 64bit Linux |
Olat CMS 7.8.0.1 - Persistent XSS |
Olat CMS 7.8.0.1 - Persistent XSS |
Olive File Manager 1.0.1 iOS - Multiple Vulnerabilities |
OliveOffice Mobile Suite 2.0.3 iOS - File Include Vulnerability |
OliveOffice Mobile Suite 2.0.3 iOS - File Include Vulnerability |
OmegaBill 1.0 Build 6 Multiple Vulnerabilities |
Omeka 2.2 - CSRF And Stored XSS Vulnerability |
Omeka 2.2.1 - Remote Code Execution Exploit |
Omeka 2.2.1 - Remote Code Execution Exploit |
Omnistar Mailer v7.2 Multiple Vulnerabilities |
OneFileCMS - Failure to Restrict URL Access |
OneForum (topic.php) SQL Injection Vulnerability |
OneForum SQL Injection Vulnerability |
onehttpd 0.7 - Denial of Service |
Online Airline Booking System - Multiple Vulnerabilities |
Online Food Delivery 2.04 - Authentication Bypass |
Onlineon E-Ticaret Database Disclosure Exploit |
ONO Hitron CDE-30364 Router - Denial Of Service |
ONO Hitron CDE-30364 Router - Denial Of Service |
Onpub CMS 1.4 & 1.5 - Multiple SQL Injection Vulnerabilities |
Onpub CMS 1.4 & 1.5 - Multiple SQL Injection Vulnerabilities |
op5 7.1.9 - Remote Command Execution |
Open Flash Chart 2 Arbitrary File Upload |
Open Flash Chart 2 Arbitrary File Upload |
Open Real Estate CMS 1.5.1 - Multiple Vulnerabilities |
Open Upload 0.4.2 - (Add Admin) CSRF |
Open Web Analytics 1.5.4 (owa_email_address param) - SQL Injection Vulnerability |
Open Web Analytics 1.5.4 (owa_email_address param) - SQL Injection Vulnerability |
OpenBSD <= 5.5 - Local Kernel Panic |
OpenCart 1.5.2.1 Multiple Vulnerabilities |
OpenCart 2.1.0.2 to 2.2.0.0 - json_decode Function Remote Code Execution |
OpenCimetiere v3.0.0-a5 - Blind SQL Injection |
Openconstructor CMS 3.12.0 \'id\' Parameter Multiple SQL Injection |
OpenDocMan 1.2.7 - Multiple Vulnerabilities |
OpenDocMan 1.2.7 - Multiple Vulnerabilities |
OpenDocMan 1.3.4 - CSRF Vulnerability |
OpenDocMan v1.2.6.1 Password Change CSRF |
Openedit <= v5.1294 Remote Code Execution Exploit |
OpenEMR 4.1.1 Patch 14 - Multiple Vulnerabilities |
OpenEMR 4.1.1 Patch 14 - Multiple Vulnerabilities |
OpenEMR 4.1.1 Patch 14 SQLi Privilege Escalation Remote Code Execution |
OpenEMR 4.1.1 Patch 14 SQLi Privilege Escalation Remote Code Execution |
OpenEMR PHP File Upload Vulnerability |
OpenFiler 2.99.1 - CSRF Vulnerability |
Openfiler v2.x NetworkCard Command Execution |
Openfire <= 3.6.0a Admin Console Authentication Bypass |
Openfire 3.10.2 - CSRF Vulnerabilities |
Openfire 3.10.2 - Multiple XSS Vulnerabilities |
Openfire 3.10.2 - Privilege Escalation |
Openfire 3.10.2 - Remote File Inclusion |
Openfire 3.10.2 - Unrestricted File Upload |
Open-FTPD 1.2 Arbitrary File Upload |
OpenLDAP 2.4.42 - ber_get_next Denial of Service |
OpenMediaVault Cron Remote Command Execution |
OpenMediaVault Cron Remote Command Execution |
OpenMRS 2.3 (1.11.4) - Expression Language Injection Vulnerability |
OpenMRS 2.3 (1.11.4) - Local File Disclosure Vulnerability |
OpenMRS 2.3 (1.11.4) - Multiple Cross-Site Scripting Vulnerabilities |
OpenMRS 2.3 (1.11.4) - XML External Entity (XXE) Processing Exploit |
OpenMRS Reporting Module 0.9.7 - Remote Code Execution |
OpenNMS - Java Object Unserialization Remote Code Execution (Metasploit) |
OpenOffice OLE Importer DocumentSummaryInformation Stream Handling Overflow |
OpenPLI v3.0 beta (OpenPLi-beta-dm7000-20130127-272) - Multiple Vulnerabilities |
OpenSSH < 7.4 - agent Protocol Arbitrary Library Loading |
OpenSSH < 7.4 - 'UsePrivilegeSeparation Disabled' Forwarded Unix Domain Sockets... |
OpenSSH <= 7.2p1 - xauth Injection |
OpenSSH 7.2 - Denial of Service |
|
OpenSSL 1.0.1f TLS Heartbeat Extension - Memory Disclosure (Multiple SSL/TLS versions) |
OpenSSL 1.1.0a/1.1.0b - Denial of Service |
OpenSSL Alternative Chains Certificate Forgery |
OpenSSL ASN1 BIO Memory Corruption Vulnerability |
OpenSSL Padding Oracle in AES-NI CBC MAC Check |
|
OpenSSL TLS Heartbeat Extension - Memory Disclosure |
OpenType Font File Format DoS Exploit pro Windows |
OpenVAS Manager Command Injection Vulnerability |
OpenX Backdoor PHP Code Execution |
Open-Xchange App Suite 7.8.2 - Cross Site Scripting |
Open-Xchange Guard 2.4.2 - Multiple Cross Site Scripting |
Open-Xchange Server 6 - Multiple Vulnerabilities |
Opera 11.01 NULL PTR Derefernce |
Opera SVG Use After Free Vulnerability |
Ophcrack 3.5.0 - Local Code Execution BOF |
OPS Old Post Spinner 2.2.1 Wordpress Plugin LFI Vulnerability |
Opsview <= 4.6.2 - Multiple XSS Vulnerabilities |
Opsview pre 4.4.1 - Blind SQL Injection |
Opsview pre 4.4.1 - Blind SQL Injection |
Oracle 10/11g exp.exe - param file Local Buffer Overflow PoC Exploit |
Oracle Application Framework Diagnostic Mode Bypass Vulnerability |
Oracle Application Testing Suite 12.4.0.2.0 - Authentication Bypass and Arbitrary File... |
Oracle Automated Service Manager 1.3 Installation Local Privilege Escalation |
Oracle AutoVue ActiveX Control SetMarkupMode Buffer Overflow |
Oracle BeeHive 2 voice-servlet prepareAudioToPlay() Arbitrary File Upload |
Oracle BeeHive 2 voice-servlet processEvaluation() Vulnerability |
Oracle BI Publisher 11.1.1.6.0 / 11.1.1.7.0 / 11.1.1.9.0 / 12.2.1.0.0 - XML... |
Oracle Business Transaction Management FlashTunnelService Remote Code Execution |
Oracle Business Transaction Management Server 12.1.0.2.7 FlashTunnelService Remote File Deletion |
Oracle Business Transaction Management Server 12.1.0.2.7 FlashTunnelService WriteToFile Message RCE |
Oracle Database Authentication Protocol Security Bypass |
Oracle Database Client System Analyzer Arbitrary File Upload |
|
Oracle Demantra 12.2.1 - Arbitrary File Disclosure |
|
Oracle Demantra 12.2.1 - Database Credentials Disclosure |
|
Oracle Demantra 12.2.1 - SQL Injection Vulnerability |
|
Oracle Demantra 12.2.1 - Stored XSS Vulnerability |
Oracle Event Processing FileUploadServlet Arbitrary File Upload |
|
Oracle Forms and Reports 11.1 - Remote Exploit |
Oracle Forms and Reports 11.1 - Remote Exploit |
Oracle Forms and Reports Remote Code Execution |
Oracle Forms and Reports Remote Code Execution |
Oracle GlassFish Server - REST CSRF |
Oracle GlassFish Server 3.1.1 (build 12) Multiple XSS |
Oracle HtmlConverter.exe - Buffer Overflow |
|
Oracle Java ByteComponentRaster.verify() Memory Corruption |
Oracle Java ByteComponentRaster.verify() Memory Corruption |
Oracle Java BytePackedRaster.verify() Signed Integer Overflow |
Oracle Java BytePackedRaster.verify() Signed Integer Overflow |
Oracle Java IntegerInterleavedRaster.verify() Signed Integer Overflow |
Oracle Java IntegerInterleavedRaster.verify() Signed Integer Overflow |
Oracle Java lookUpByteBI - Heap Buffer Overflow |
Oracle Java lookUpByteBI - Heap Buffer Overflow |
Oracle Java ShortComponentRaster.verify() Memory Corruption |
Oracle Java ShortComponentRaster.verify() Memory Corruption |
Oracle Java storeImageArray() Invalid Array Indexing |
Oracle MySQL Eventum 2.3 Remote Script Insertion Vulnerabilities |
Oracle MySQL for Microsoft Windows Payload Execution |
Oracle Netbeans IDE v8.1 - Import Directory Traversal |
Oracle OpenSSO 8.0 Multiple XSS POST Injection Vulnerabilities |
Oracle Outside In MDB File Parsing Stack Based Buffer Overflow PoC |
Oracle Outside In MDB File Parsing Stack Based Buffer Overflow PoC |
Oracle Outside In PDF 8.5.2 - Parsing Memory Corruption Vulnerability |
Oracle Outside In PDF 8.5.2 - Parsing Memory Corruption Vulnerability 2 |
Oracle Outside-In FPX File Parsing Heap Overflow |
Oracle Outside-In JP2 File Parsing Heap Overflow |
Oracle Outside-In LWP File Parsing Stack Based Buffer Overflow |
Oracle VM VirtualBox 4.1 Local Denial of Service Vulnerability |
Oracle VM VirtualBox 4.3.28 - '.ovf' Crash (PoC) |
Oracle WebCenter Content CheckOutAndOpen.dll ActiveX Remote Code Execution |
Oracle WebCenter Sites (FatWire Content Server) Multiple Vulnerabilities |
Oracle WebLogic Session Fixation Via HTTP POST |
Orange Inventel LiveBox 5.08.3-sp - Cross-Site Request Forgery |
Oreans Themida v2.1.8.0 TMD File Handling Buffer Overflow Vulnerability |
Oreans WinLicense v2.1.8.0 XML File Handling Unspecified Memory Corruption |
OroCRM - Stored XSS Vulnerability |
Orthanc DICOM Server 1.1.0 - Memory Corruption |
OS X - gst_configure Kernel Buffer Overflow |
OS X - IntelAccelerator::gstqConfigure Exploitable Kernel NULL Dereference |
OS X - IOBluetoothHCIPacketLogUserClient Memory Corruption |
OS X - IOBluetoothHCIUserClient Arbitrary Kernel Code Execution |
OS X - IOHDIXControllerUserClient::convertClientBuffer Integer Overflow |
OS X - IOSCSIPeripheralDeviceType00 Userclient Type 12 Exploitable Kernel NULL Dereference |
OS X - OSMetaClassBase::safeMetaCast in IOAccelContext2::connectClient Exploitable NULL Dereference |
OS X / iOS Suid Binary Logic Error Kernel Code Execution |
OS X < 10.10.x - Gatekeeper bypass Vulnerability |
OS X 10.10 DYLD_PRINT_TO_FILE Local Privilege Escalation |
OS X 10.10.5 - XNU Local Privilege Escalation |
OS X and iOS Kernel - IOHDIXControllUserClient::clientClose Use-After-Free/Double Free |
OS X and iOS Kernel - iokit Registry Iterator Manipulation Double Free |
OS X and iOS Unsandboxable Kernel Use-After-Free in Mach Vouchers |
OS X Install.framework Arbitrary mkdir, unlink and chown to admin Group |
OS X Install.framework suid Helper Privilege Escalation |
OS X Install.framework suid root Runner Binary Privilege Escalation |
OS X Kernel - AppleKeyStore Use-After-Free |
OS X Kernel - Code Execution Due to Lack of Bounds Checking in AppleUSBPipe::Abort |
OS X Kernel - Hypervisor Driver Use-After-Free |
OS X Kernel - IOAccelDisplayPipeUserClient2 Use-After-Free |
OS X Kernel - IOAccelMemoryInfoUserClient Use-After-Free |
OS X Kernel - no-more-senders Use-After-Free |
OS X Kernel - Unchecked Array Index Used to Read Object Pointer Then Call Virtual Method... |
OS X Kernel Use-After-Free and Double Delete Due to Incorrect Locking in Intel GPU Driver |
OS X Local Root Exploit for Viscosity OpenVPN Client |
OS X Regex Engine (TRE) - Integer Signedness and Overflow Issues |
OS X Regex Engine (TRE) - Stack Buffer Overflow |
OS X x64 - tcp bind shellcode, NULL byte free (144 bytes) |
OS X x64 /bin/sh Shellcode, NULL Byte Free, 34 bytes |
OS X/iOS Kernel - IOSurface Use-After-Free |
OsClass 3.4.1 (index.php, file param) - Local File Inclusion |
OsiriX DICOM Viewer 8.0.1 - Memory Corruption |
OSSEC 2.7 <= 2.8.1 - Local Root Escalation |
Osticket 1.9.14 - 'X-Forwarded-For' Cross-Site Scripting |
OSX - io_service_close Use-After-Free |
OSX <= 10.8.4 - Local Root Priv Escalation (py) |
OSX <= 10.8.4 - Local Root Priv Escalation (py) |
OTRS 3.1 Stored XSS Vulnerability |
OTRS Open Technology Real Services 3.1.4 Stored XSS |
Ovidentia 7.9.4 - Multiple Vulnerabilities |
Ovidentia 7.9.4 - Multiple Vulnerabilities |
Ovidentia 7.9.6 - Multiple Vulnerabilities |
Ovidentia maillist Module 4.0 - Remote File Inclusion Exploit |
Ovidentia newsletter Module 2.2 - (admin.php) Remote File Inclusion Exploit |
Ovidentia online Module 2.8 - GLOBALS[babAddonPhpPath] Remote File Inclusion |
Ovidentia troubleticketsModule 7.6 - Remote File Inclusion |
Ovidentia Widgets 1.0.61 - Remote Command Execution Exploit |
|
ownCloud 4.0.x, 4.5.x (upload.php, filename param) - Remote Code Execution |
ownCloud 6.0.0a - Multiple Vulnerabilities |
Oxwall 1.7.0 - Multiple CSRF And HTML Injection Vulnerabilities |
Oxwall 1.7.0 - Multiple CSRF And HTML Injection Vulnerabilities |
Oxwall 1.7.0 - Remote Code Execution Exploit |
Oxwall 1.7.0 - Remote Code Execution Exploit |
Oxwall 1.7.4 - CSRF Vulnerability |
Paid Memberships Pro 1.7.14.2 Path Traversal |
Palo Alto Networks PanOS appweb3 - Stack Buffer Overflow |
Palo Alto Networks PanOS root_reboot - Privilege Escalation |
Palo Alto Networks PanOS root_trace - Privilege Escalation |
Panda Endpoint Administration Agent < 7.50.00 - Privilege Escalation |
Panda Security URL Filtering < 4.3.1.9 - Privilege Escalation |
Pandora FMS 5.0, 5.1 - Authentication Bypass |
Pandora FMS 5.0RC1 - Remote Command Injection |
Pandora FMS 5.1 SP1 - SQL Injection Vulnerability |
Pandora FMS Remote Code Execution |
Pandora FMS Remote Code Execution |
Pandora FMS SQLi Remote Code Execution |
Pandora v3.1 Auth Bypass and Arbitrary File Upload Vulnerability |
Parallels PLESK 9.x Insecure Permissions |
Parallels Plesk Sitebuilder 9.5 - Multiple Vulnerabilities |
Parodia 6.8 employer-profile.asp SQL Injection |