exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 226 - 239 of 239 RSS Feed

Files from nu11secur1ty

First Active2020-02-17
Last Active2024-10-04
CASAP Automated Enrollment System 1.1 SQL Injection
Posted Mar 2, 2021
Authored by nu11secur1ty

CASAP Automated Enrollment System version 1.1 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 42eb07d9630195bb39e10b9baec9a00896bb2bb1cee634e40491dea6513c0e7b
Concrete5 8.5.4 Cross Site Scripting
Posted Mar 1, 2021
Authored by nu11secur1ty

Concrete5 version 8.5.4 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2021-3111
SHA-256 | ac19392af3a74934edad1a97ba2e0362afa7cc9ca0161dbd106631cf67d66b6b
CASAP Automated Enrollment System 1.0 Cross Site Scripting
Posted Feb 16, 2021
Authored by nu11secur1ty | Site nu11secur1ty.com

CASAP Automated Enrollment System version 1.0 First Name persistent cross site scripting exploit. Original discovery of persistent cross site scripting in this version is attributed to Richard Jones.

tags | exploit, xss
advisories | CVE-2021-3294
SHA-256 | 6bceefc7fea2224717fdd993983c75fc667149e655487aff3b2785373418dbb9
Sudo Buffer Overflow / Privilege Escalation
Posted Feb 1, 2021
Authored by nu11secur1ty, Ventsislav Varbanovski, r4j, cts | Site nu11secur1ty.com

Sudo versions prior to 1.9.5p2 suffer from buffer overflow and privilege escalation vulnerabilities.

tags | exploit, overflow, vulnerability
advisories | CVE-2021-3156
SHA-256 | df2faf65c7a84b5633290e4d3a7d6958932b30e7692ccdb236b728a8b89c4678
Microsoft Windows Win32k Privilege Escalation
Posted Aug 3, 2020
Authored by nu11secur1ty, Ventsislav Varbanovski | Site github.com

Microsoft Windows Win32k privilege escalation exploit. An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode.

tags | exploit, arbitrary, kernel
systems | windows
advisories | CVE-2020-0642
SHA-256 | f51816744f601f26a1dc371409081f3b30f6f6f0fa5daa69051169dd407f27f9
Liferay Portal Remote Code Execution
Posted Jul 12, 2020
Authored by nu11secur1ty

Liferay Portal versions prior to 7.2.1 CE GA2 exploit that gains code execution due to deserialization of untrusted data sent to the JSON web services interface.

tags | exploit, web, code execution
advisories | CVE-2020-7961
SHA-256 | e1dafd7c9c59b24146a4299e719304b99ea83bd888f39c2474bb23a9583cd36a
Oracle WebLogic Server 12.2.1.4.0 Remote Code Execution
Posted Apr 14, 2020
Authored by nu11secur1ty, Ventsislav Varbanovski

Oracle WebLogic Server version 12.2.1.4.0 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2020-2555
SHA-256 | 9c56d605f71c80b479342376983e587c7ead9e49558f09b1b0984cf4969069df
Oracle Coherence Fusion Middleware Remote Code Execution
Posted Apr 2, 2020
Authored by nu11secur1ty, Ventsislav Varbanovski

Oracle Coherence Fusion Middleware remote code execution exploit. Supported versions that are affected are 3.7.1.17, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0.

tags | exploit, remote, code execution
advisories | CVE-2020-2555
SHA-256 | 52dafdcd1d80de582519836e110883d5cb715ba29d27f9d1567b0b73106f9194
Linux PTRACE_TRACEME Local Root
Posted Mar 26, 2020
Authored by nu11secur1ty, Ventsislav Varbanovski

Linux kernel versions starting at 4.10 and below 5.1.7 PTRACE_TRACEME local root exploit that uses the pkexec technique.

tags | exploit, kernel, local, root
systems | linux
advisories | CVE-2019-13272
SHA-256 | e7f854bf4bfbbd6ef656848e475779ed5d37f0342d90b357fbfff5954374bb40
Android Bluetooth Remote Denial Of Service
Posted Mar 25, 2020
Authored by nu11secur1ty

Android suffers from a bluetooth remote denial of service vulnerability.

tags | exploit, remote, denial of service
advisories | CVE-2020-0022
SHA-256 | 89e5543cb6f51f283e41a489aaa3e084de84be0c84b8090c5910f061d0b501ba
pppd 2.4.8 Buffer Overflow
Posted Mar 18, 2020
Authored by nu11secur1ty, Ventsislav Varbanovski

pppd versions 2.4.2 through 2.4.8 buffer overflow exploit.

tags | exploit, overflow
advisories | CVE-2020-8597
SHA-256 | 10a6602a635fe00eda73adff8cbfa55b1f8d3d56c298fa18edcd1caf80413f7a
Microsoft Windows SMB 3.1.1 Remote Code Execution
Posted Mar 15, 2020
Authored by nu11secur1ty, Ventsislav Varbanovski

Microsoft Windows SMB version 3.1.1 suffers from a code execution vulnerability.

tags | exploit, code execution
systems | windows
advisories | CVE-2020-0796
SHA-256 | d9fdfb9e61bb275a5d1ad888c25c5fcac36b178ec52a684eb9a5d2fca36c1f21
Microsoft Windows Kernel Privilege Escalation
Posted Feb 28, 2020
Authored by nu11secur1ty

This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Tracing functionality used by the Routing and Remote Access service. The issue results from the lack of proper permissions on registry keys that control this functionality. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of SYSTEM.

tags | exploit, remote, local, registry
systems | windows
advisories | CVE-2020-0668
SHA-256 | 6b0526f98f3e203e2ed6be699de4fcc715f41c3ab7e148e28ed2e62563a77a96
Microsoft Windows 10 MSI Privilege Escalation
Posted Feb 17, 2020
Authored by nu11secur1ty

Microsoft Windows 10 suffers from an MSI package symbolic link processing privilege escalation vulnerability.

tags | exploit
systems | windows
advisories | CVE-2020-0683
SHA-256 | 00a53a8599704007dcf1ab81c4f1e85e4a53537f72002c6e151492ba9771f7f6
Page 10 of 10
Back678910Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    0 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close