Exploit Remote Exploint 2020- Úvod  Remote  Web App  Local&Privilege Escalation  DoS & PoC  ShellCode  Exploit  Exploit prog.  Ex. Techniky  Exp. kit  Typy Exploitù  Exploit Articles 

Remote Exploint  H  2020  2019  2018


2020-12-18FRITZ!Box 7.20 - DNS Rebinding Protection BypassRemoteHardware
2020-12-15Solaris SunSSH 11.0 x86 - libpam Remote RootRemoteSolaris
2020-12-09Huawei HedEx Lite 200R006C00SPC005 - Path TraversalRemoteWindows
2020-12-09Dup Scout Enterprise 10.0.18 - 'sid' Remote Buffer Overflow (SEH)RemoteWindows
2020-12-09SmarterMail Build 6985 - Remote Code ExecutionRemoteWindows
2020-12-07Dup Scout Enterprise 10.0.18 - 'online_registration' Remote Buffer OverflowRemoteWindows
2020-12-02Mitel mitel-cs018 - Call Data Information DisclosureRemoteLinux
2020-12-02Ksix Zigbee Devices - Playback Protection Bypass (PoC)RemoteMultiple
2020-11-30YATinyWinFTP - Denial of Service (PoC)RemoteWindows
2020-11-26Razer Chroma SDK Server 3.16.02 - Race Condition Remote File ExecutionRemoteWindows
2020-11-19Genexis Platinum 4410 Router 2.1 - UPnP Credential ExposureRemoteHardware
2020-11-18ZeroLogon - Netlogon Elevation of PrivilegeRemoteWindows
2020-11-17Apache Struts 2.5.20 - Double OGNL evaluationRemoteMultiple
2020-11-17Aerospike Database 5.1.0.3 - OS Command ExecutionRemoteMultiple
2020-11-16Cisco 7937G - DoS/Privilege EscalationRemoteHardware
2020-11-05TP-Link WDR4300 - Remote Code Execution (Authenticated)RemoteHardware
2020-10-27GoAhead Web Server 5.1.1 - Digest Authentication Capture Replay Nonce ReuseRemoteHardware
2020-10-27Adtec Digital Multiple Products - Default Hardcoded Credentials Remote RootRemoteHardware
2020-10-01Sony IPELA Network Camera 1.82.01 - 'ftpclient.cgi' Remote Stack Buffer OverflowRemoteHardware
2020-09-17Microsoft SQL Server Reporting Services 2016 - Remote Code ExecutionRemoteWindows
2020-07-10Aruba ClearPass Policy Manager 6.7.0 - Unauthenticated Remote Command ExecutionRemoteLinux
2020-07-09CompleteFTP Professional 12.1.3 - Remote Code ExecutionRemoteWindows
2020-07-07Microsoft Windows mshta.exe 2019 - XML External Entity InjectionRemoteXML
2020-06-25mySCADA myPRO 7 - Hardcoded CredentialsRemoteHardware
2020-06-15SOS JobScheduler 1.13.3 - Stored Password DecryptionRemoteMultiple
2020-06-10HFS Http File Server 2.3m Build 300 - Buffer Overflow (PoC)RemoteMultiple
2020-06-02vCloud Director 9.7.0.15498291 - Remote Code ExecutionRemoteLinux
2020-06-02Microsoft Windows - 'SMBGhost' Remote Code ExecutionRemoteWindows
2020-05-25Synology DiskStation Manager - smart.cgi Remote Command Execution (Metasploit)RemoteHardware
2020-05-25Plesk/myLittleAdmin - ViewState .NET Deserialization (Metasploit)RemoteWindows
2020-05-22WebLogic Server - Deserialization RCE - BadAttributeValueExpException (Metasploit)RemoteMultiple
2020-05-19Pi-Hole - heisenbergCompensator Blocklist OS Command Execution (Metasploit)RemotePHP
2020-05-18HP LinuxKI 6.01 - Remote Command InjectionRemoteMultiple
2020-05-05Saltstack 3000.1 - Remote Code ExecutionRemoteMultiple
2020-05-01Apache Shiro 1.2.4 - Cookie RememberME Deserial RCE (Metasploit)RemoteMultiple
2020-04-28CloudMe 1.11.2 - Buffer Overflow (PoC)RemoteWindows
2020-04-21Neowise CarbonFTP 1.4 - Insecure Proprietary Password EncryptionRemoteWindows
2020-04-20Unraid 6.8.0 - Auth Bypass PHP Code Execution (Metasploit)RemoteLinux
2020-04-17Nexus Repository Manager - Java EL Injection RCE (Metasploit)RemoteLinux
2020-04-16Apache Solr - Remote Code Execution via Velocity Template (Metasploit)RemoteMultiple
2020-04-16DotNetNuke - Cookie Deserialization Remote Code Execution (Metasploit)RemoteWindows
2020-04-16PlaySMS - index.php Unauthenticated Template Injection Code Execution (Metasploit)RemotePHP
2020-04-16Pandora FMS - Ping Authenticated Remote Code Execution (Metasploit)RemoteLinux
2020-04-16ThinkPHP - Multiple PHP Injection RCEs (Metasploit)RemoteLinux
2020-04-16Liferay Portal - Java Unmarshalling via JSONWS RCE (Metasploit)RemoteJava
2020-04-16TP-Link Archer A7/C7 - Unauthenticated LAN Remote Code Execution (Metasploit)RemoteLinux_MIPS
2020-03-31SharePoint Workflows - XOML Injection (Metasploit)RemoteWindows
2020-03-31DLINK DWL-2600 - Authenticated Remote Command Injection (Metasploit)RemoteHardware
2020-03-31IBM TM1 / Planning Analytics - Unauthenticated Remote Code Execution (Metasploit)RemoteMultiple
2020-03-31Redis - Replication Code Execution (Metasploit)RemoteLinux
2020-03-30Multiple DrayTek Products - Pre-authentication Remote Root Code ExecutionRemoteLinux
2020-03-31DLINK DWL-2600 - Authenticated Remote Command Injection (Metasploit)RemoteHardware
2020-03-31IBM TM1 / Planning Analytics - Unauthenticated Remote Code Execution (Metasploit)RemoteMultiple
2020-03-31Redis - Replication Code Execution (Metasploit)RemoteLinux
2020-03-30Multiple DrayTek Products - Pre-authentication Remote Root Code ExecutionRemoteLinux
2020-03-23CyberArk PSMP 10.9.1 - Policy Restriction BypassRemoteMultiple
2020-03-18Broadcom Wi-Fi Devices - 'KR00K Information DisclosureRemoteMultiple
2020-03-18Microtik SSH Daemon 6.44.3 - Denial of Service (PoC)RemoteHardware
2020-03-17ManageEngine Desktop Central - Java Deserialization (Metasploit)RemoteMultiple
2020-03-17Rconfig 3.x - Chained Remote Code Execution (Metasploit)RemoteLinux
2020-03-13Drobo 5N2 4.1.1 - Remote Command InjectionRemoteHardware
2020-03-10PHPStudy - Backdoor Remote Code execution (Metasploit)RemotePHP
2020-03-10Nagios XI - Authenticated Remote Command Execution (Metasploit)RemoteLinux
2020-03-09Google Chrome 80 - JSCreate Side-effect Type Confusion (Metasploit)RemoteMultiple
2020-03-09Google Chrome 67, 68 and 69 - Object.create Type Confusion (Metasploit)RemoteMultiple
2020-03-09Google Chrome 72 and 73 - Array.map Out-of-Bounds Write (Metasploit)RemoteMultiple
2020-03-09PHP-FPM - Underflow Remote Code Execution (Metasploit)RemotePHP
2020-03-09Apache ActiveMQ 5.x-5.11.1 - Directory Traversal Shell Upload (Metasploit)RemoteWindows
2020-03-02netkit-telnet-0.17 telnetd (Fedora 31) - 'BraveStarr' Remote Code ExecutionRemoteLinux
2020-03-05EyesOfNetwork - AutoDiscovery Target Command Execution (Metasploit)RemoteMultiple
2020-03-05Exchange Control Panel - Viewstate Deserialization (Metasploit)RemoteWindows
2020-03-02CA Unified Infrastructure Management Nimsoft 7.80 - Remote Buffer OverflowRemoteWindows
2020-03-02Microsoft Exchange 2019 15.2.221.12 - Authenticated Remote Code ExecutionRemoteWindows
2020-02-26OpenSMTPD < 6.6.3p1 - Local Privilege Escalation + Remote Code ExecutionRemoteOpenBSD
2020-02-26OpenSMTPD 6.6.3 - Arbitrary File ReadRemoteLinux
2020-02-24Apache James Server 2.3.2 - Insecure User Creation Arbitrary File Write (Metasploit)RemoteLinux
2020-02-17Anviz CrossChex - Buffer Overflow (Metasploit)RemoteWindows
2020-01-21Microsoft SharePoint - Deserialization Remote Code ExecutionRemoteWindows
2020-02-11OpenSMTPD 6.4.0 < 6.6.1 - Local Privilege Escalation + Remote Code ExecutionRemoteFreeBSD
2020-02-10OpenSMTPD - MAIL FROM Remote Code Execution (Metasploit)RemoteLinux
2020-02-10D-Link Devices - Unauthenticated Remote Command Execution in ssdpcgi (Metasploit)RemoteLinux_MIPS
2020-02-05HiSilicon DVR/NVR hi3520d firmware - Remote Backdoor AccountRemoteHardware
2020-01-30OpenSMTPD 6.6.2 - Remote Code ExecutionRemoteLinux
2020-01-23Pachev FTP Server 1.0 - Path TraversalRemoteLinux
2020-01-15Sagemcom F@ST 3890 (50_10_19-T1) Cable Modem - 'Cable Haunt' Remote Code ExecutionRemoteHardware
2020-01-15Barco WePresent - file_transfer.cgi Command Injection (Metasploit)RemoteLinux
2020-01-08JetBrains TeamCity 2018.2.4 - Remote Code ExecutionRemoteJava
2020-01-08ASTPP VoIP 4.0.1 - Remote Code ExecutionRemoteLinux
2020-01-08EBBISLAND EBBSHAVE 6100-09-04-1441 - Remote Buffer OverflowRemoteHardware
2020-01-08Cisco DCNM JBoss 10.4 - Credential LeakageremoteJava
2020-01-08EBBISLAND EBBSHAVE 6100-09-04-1441 - Remote Buffer OverflowremoteHardware
2020-01-08ASTPP VoIP 4.0.1 - Remote Code ExecutionremoteLinux
2020-01-08JetBrains TeamCity 2018.2.4 - Remote Code ExecutionremoteJava
2020-01-01nostromo 1.9.6 - Remote Code ExecutionremoteMultiple