[webapps] Horde Imp - 'imap_open' Remote Command Execution
Horde Imp - 'imap_open' Remote Command Execution
https://www.exploit-db.com/exploits/46136
Horde Imp - 'imap_open' Remote Command Execution
https://www.exploit-db.com/exploits/46136
Exploit Database
Horde Imp - 'imap_open' Remote Command Execution
Horde Imp - 'imap_open' Remote Command Execution.. webapps exploit for PHP platform
[papers] [Portuguese] Reverse Engineering 101 using Radare2
[Portuguese] Reverse Engineering 101 using Radare2
https://www.exploit-db.com/docs/portuguese/46135-[portuguese]-reverse-engineering-101-using-radare2.pdf
[Portuguese] Reverse Engineering 101 using Radare2
https://www.exploit-db.com/docs/portuguese/46135-[portuguese]-reverse-engineering-101-using-radare2.pdf
[webapps] i-doit CMDB 1.12 - SQL Injection
i-doit CMDB 1.12 - SQL Injection
https://www.exploit-db.com/exploits/46134
i-doit CMDB 1.12 - SQL Injection
https://www.exploit-db.com/exploits/46134
Exploit Database
i-doit CMDB 1.12 - SQL Injection
i-doit CMDB 1.12 - SQL Injection.. webapps exploit for PHP platform
[webapps] i-doit CMDB 1.12 - Arbitrary File Download
i-doit CMDB 1.12 - Arbitrary File Download
https://www.exploit-db.com/exploits/46133
i-doit CMDB 1.12 - Arbitrary File Download
https://www.exploit-db.com/exploits/46133
Exploit Database
i-doit CMDB 1.12 - Arbitrary File Download
i-doit CMDB 1.12 - Arbitrary File Download.. webapps exploit for PHP platform
[webapps] Across DR-810 ROM-0 - Backup File Disclosure
Across DR-810 ROM-0 - Backup File Disclosure
https://www.exploit-db.com/exploits/46132
Across DR-810 ROM-0 - Backup File Disclosure
https://www.exploit-db.com/exploits/46132
Exploit Database
Across DR-810 ROM-0 - Backup File Disclosure
Across DR-810 ROM-0 - Backup File Disclosure.. webapps exploit for Hardware platform
[papers] Windows Privilege Escalations
Windows Privilege Escalations
https://www.exploit-db.com/docs/english/46131-windows-privilege-escalations.pdf
Windows Privilege Escalations
https://www.exploit-db.com/docs/english/46131-windows-privilege-escalations.pdf
[webapps] AudioCode 400HD - Command Injection
AudioCode 400HD - Command Injection
https://www.exploit-db.com/exploits/46164
AudioCode 400HD - Command Injection
https://www.exploit-db.com/exploits/46164
Exploit Database
AudioCode 400HD - Command Injection
AudioCode 400HD - Command Injection. CVE-2018-10093 . webapps exploit for CGI platform
[webapps] Portier Vision 4.4.4.2 / 4.4.4.6 - SQL Injection
Portier Vision 4.4.4.2 / 4.4.4.6 - SQL Injection
https://www.exploit-db.com/exploits/46163
Portier Vision 4.4.4.2 / 4.4.4.6 - SQL Injection
https://www.exploit-db.com/exploits/46163
Exploit Database
Portier Vision 4.4.4.2 / 4.4.4.6 - SQL Injection
Portier Vision 4.4.4.2 / 4.4.4.6 - SQL Injection. CVE-2019-5722 . webapps exploit for Windows platform
[local] Microsoft Windows 10 - COM Desktop Broker Privilege Escalation
Microsoft Windows 10 - COM Desktop Broker Privilege Escalation
https://www.exploit-db.com/exploits/46162
Microsoft Windows 10 - COM Desktop Broker Privilege Escalation
https://www.exploit-db.com/exploits/46162
Exploit Database
Microsoft Windows 10 - COM Desktop Broker Privilege Escalation
Microsoft Windows 10 - COM Desktop Broker Privilege Escalation. CVE-2019-0552 . local exploit for Windows platform
[local] Microsoft Windows 10 - Browser Broker Cross Session Privilege Escalation
Microsoft Windows 10 - Browser Broker Cross Session Privilege Escalation
https://www.exploit-db.com/exploits/46161
Microsoft Windows 10 - Browser Broker Cross Session Privilege Escalation
https://www.exploit-db.com/exploits/46161
Exploit Database
Microsoft Windows 10 - Browser Broker Cross Session Privilege Escalation
Microsoft Windows 10 - Browser Broker Cross Session Privilege Escalation. CVE-2019-0566 . local exploit for Windows platform
[local] Microsoft Windows 10 - DSSVC MoveFileInheritSecurity Privilege Escalation
Microsoft Windows 10 - DSSVC MoveFileInheritSecurity Privilege Escalation
https://www.exploit-db.com/exploits/46160
Microsoft Windows 10 - DSSVC MoveFileInheritSecurity Privilege Escalation
https://www.exploit-db.com/exploits/46160
Exploit Database
Microsoft Windows 10 - DSSVC MoveFileInheritSecurity Privilege Escalation
Microsoft Windows 10 - DSSVC MoveFileInheritSecurity Privilege Escalation. CVE-2019-0574 . local exploit for Windows platform
[local] Microsoft Windows 10 - DSSVC CanonicalAndValidateFilePath Security Feature Bypass
Microsoft Windows 10 - DSSVC CanonicalAndValidateFilePath Security Feature Bypass
https://www.exploit-db.com/exploits/46159
Microsoft Windows 10 - DSSVC CanonicalAndValidateFilePath Security Feature Bypass
https://www.exploit-db.com/exploits/46159
Exploit Database
Microsoft Windows 10 - DSSVC CanonicalAndValidateFilePath Security Feature Bypass
Microsoft Windows 10 - DSSVC CanonicalAndValidateFilePath Security Feature Bypass. CVE-2019-0571 . local exploit for Windows platform
[local] Microsoft Windows 10 - DSSVC DSOpenSharedFile Arbitrary File Delete Privilege Escalation
Microsoft Windows 10 - DSSVC DSOpenSharedFile Arbitrary File Delete Privilege Escalation
https://www.exploit-db.com/exploits/46158
Microsoft Windows 10 - DSSVC DSOpenSharedFile Arbitrary File Delete Privilege Escalation
https://www.exploit-db.com/exploits/46158
Exploit Database
Microsoft Windows 10 - DSSVC DSOpenSharedFile Arbitrary File Delete Privilege Escalation
Microsoft Windows 10 - DSSVC DSOpenSharedFile Arbitrary File Delete Privilege Escalation. CVE-2019-0573 . local exploit for Windows platform
[local] Microsoft Windows 10 - DSSVC DSOpenSharedFile Arbitrary File Open Privilege Escalation
Microsoft Windows 10 - DSSVC DSOpenSharedFile Arbitrary File Open Privilege Escalation
https://www.exploit-db.com/exploits/46157
Microsoft Windows 10 - DSSVC DSOpenSharedFile Arbitrary File Open Privilege Escalation
https://www.exploit-db.com/exploits/46157
Exploit Database
Microsoft Windows 10 - DSSVC DSOpenSharedFile Arbitrary File Open Privilege Escalation
Microsoft Windows 10 - DSSVC DSOpenSharedFile Arbitrary File Open Privilege Escalation. CVE-2019-0572 . local exploit for Windows platform
[local] Microsoft Windows 10 - SSPI Network Authentication Session 0 Privilege Escalation
Microsoft Windows 10 - SSPI Network Authentication Session 0 Privilege Escalation
https://www.exploit-db.com/exploits/46156
Microsoft Windows 10 - SSPI Network Authentication Session 0 Privilege Escalation
https://www.exploit-db.com/exploits/46156
Exploit Database
Microsoft Windows 10 - SSPI Network Authentication Session 0 Privilege Escalation
Microsoft Windows 10 - SSPI Network Authentication Session 0 Privilege Escalation. CVE-2019-0543 . local exploit for Windows platform
[local] Dokany 1.2.0.1000 - Stack-Based Buffer Overflow Privilege Escalation
Dokany 1.2.0.1000 - Stack-Based Buffer Overflow Privilege Escalation
https://www.exploit-db.com/exploits/46155
Dokany 1.2.0.1000 - Stack-Based Buffer Overflow Privilege Escalation
https://www.exploit-db.com/exploits/46155
Exploit Database
Dokany 1.2.0.1000 - Stack-Based Buffer Overflow Privilege Escalation
Dokany 1.2.0.1000 - Stack-Based Buffer Overflow Privilege Escalation. CVE-2018-5410 . local exploit for Windows platform
[dos] 1Password < 7.0 - Denial of Service
1Password < 7.0 - Denial of Service
https://www.exploit-db.com/exploits/46165
1Password < 7.0 - Denial of Service
https://www.exploit-db.com/exploits/46165
Exploit Database
1Password < 7.0 - Denial of Service
1Password < 7.0 - Denial of Service. CVE-2018-13042 . dos exploit for Android platform
[shellcode] Linux/x86 - Bind (4444/TCP) Shell (/bin/sh) Shellcode (100 bytes)
Linux/x86 - Bind (4444/TCP) Shell (/bin/sh) Shellcode (100 bytes)
https://www.exploit-db.com/exploits/46166
Linux/x86 - Bind (4444/TCP) Shell (/bin/sh) Shellcode (100 bytes)
https://www.exploit-db.com/exploits/46166
Exploit Database
Linux/x86 - Bind (4444/TCP) Shell (/bin/sh) Shellcode (100 bytes)
Linux/x86 - Bind (4444/TCP) Shell (/bin/sh) Shellcode (100 bytes).. shellcode exploit for Linux_x86 platform
[webapps] ownDMS 4.7 - SQL Injection
ownDMS 4.7 - SQL Injection
https://www.exploit-db.com/exploits/46168
ownDMS 4.7 - SQL Injection
https://www.exploit-db.com/exploits/46168
Exploit Database
ownDMS 4.7 - SQL Injection
ownDMS 4.7 - SQL Injection.. webapps exploit for PHP platform
[local] Microsoft Windows VCF - Remote Code Execution
Microsoft Windows VCF - Remote Code Execution
https://www.exploit-db.com/exploits/46167
Microsoft Windows VCF - Remote Code Execution
https://www.exploit-db.com/exploits/46167
Exploit Database
Microsoft Windows VCF - Remote Code Execution
Microsoft Windows VCF - Remote Code Execution.. local exploit for Windows platform