what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 60 RSS Feed

Files from Juan Sacco

Email addressjsacco at exploitpack.com
First Active2011-04-28
Last Active2020-03-18
Razer Synapse Service 1.0.0 DLL Injection
Posted Mar 18, 2020
Authored by Juan Sacco

Razer Synapse Service version 1.0.0 suffers from a DLL injection vulnerability that can escalate privileges to SYSTEM.

tags | exploit
SHA-256 | 495359aea72909f15906270788c6b74cd49fa920f716256f202875b418a86cf3
Ivanti Workspace Manager Security Bypass
Posted Mar 18, 2020
Authored by Juan Sacco

Ivanti Workspace Manager versions prior to 10.3.90 suffer from a bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2019-10885
SHA-256 | d5a5d5763c494f264bad3c58327b4e873bfe30a582df25931163b631bce663ba
Netperf 2.6.0 Buffer Overflow
Posted Jun 17, 2019
Authored by Juan Sacco

Netperf version 2.6.0 suffers from a stack-based buffer overflow.

tags | exploit, overflow
SHA-256 | dda908bfae1b3f1d72e4d16cda8f1cd72e913a9911960df08f53b6013a26a0f1
WhatsApp 2.18.61 Memory Corruption
Posted Aug 28, 2018
Authored by Juan Sacco

WhatsApp version 2.18.61 suffers from a memory corruption vulnerability.

tags | exploit, denial of service
SHA-256 | 05f98770c14444ad83cddd23fdf265911dab07c1540b1184699a7badf9180432
SIPP 3.3 Stack-Based Overflow
Posted Aug 28, 2018
Authored by Juan Sacco

SIPP version 3.3 is prone to a local unauthenticated stack-based overflow vulnerability.

tags | exploit, overflow, local
SHA-256 | f9a8a2ae3dd3fabf0391c08cc0e25a4650275a9a381a853ab709bfb0a1911291
Linkedin iOS 9.11.8592.4 CPU Resource Exhaustion
Posted Aug 2, 2018
Authored by Juan Sacco

Linkedin mobile iOS application version 9.11.8592.4 suffers from a CPU resource exhaustion vulnerability.

tags | exploit, denial of service
systems | cisco, ios
SHA-256 | 37fbd701edef30bae893062e35a07dcacdae7ad07a66bc9892f2375bd40db3a7
WhatsApp 2.18.31 iOS Memory Corruption
Posted May 15, 2018
Authored by Juan Sacco

WhatsApp version 2.18.31 on iOS suffers from a remote memory corruption vulnerability.

tags | exploit, remote
systems | ios
SHA-256 | ff92e1c85fb8bd8ac7902fd96cddf503538f3176b7b042ad1dbbfe8fb8038ef6
PMS 0.42 Stack-Based Buffer Overflow
Posted Apr 4, 2018
Authored by Juan Sacco

PMS version 0.42 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 3c10668d26f85f6269d8af46ac25fa32a6808b8ab80409a57cd778bf9df55a98
Crashmail 1.6 Buffer Overflow
Posted Mar 20, 2018
Authored by Juan Sacco

Crashmail version 1.6 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 72b5c7d1b766f470a4442575cddacd62886be8f487d3aa3e49019afcfcf0323c
SC 7.16 Buffer Overflow
Posted Mar 12, 2018
Authored by Juan Sacco

SC version 7.16 suffers from a stack-based buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 40e606ae5848c8a18afcea6e187fa8b744256b579867bdeaeb23ecddd85f175d
EChat Server 3.1 CHAT.ghp Buffer Overflow
Posted Feb 21, 2018
Authored by Juan Sacco

EChat Server version 3.1 suffers from a buffer overflow vulnerability in CHAT.ghp.

tags | exploit, overflow
SHA-256 | 74be6f47092a3059526e778c79f81553fcaa34418b20c48a8eace6c18e743119
Asterisk 13.17.2 chan_skinny Remote Memory Corruption
Posted Feb 8, 2018
Authored by Juan Sacco

Asterisk version 13.17.2 chan_skinny remote memory corruption exploit.

tags | exploit, remote
advisories | CVE-2017-17090
SHA-256 | d2db182d69faada1486fac6510d54d5e42a8c8a40f7a76e7cc6eded032d6743a
BOCHS 2.6-5 Local Buffer Overflow
Posted Feb 5, 2018
Authored by Juan Sacco

BOCHS version 2.6-5 suffers from a local buffer overflow vulnerability.

tags | exploit, overflow, local
SHA-256 | 3c3447ca69839ae3d2695c66f85d482432a3d8c25f093d5c311d016a03b6693c
Asterisk Project Security Advisory - AST-2017-013
Posted Dec 4, 2017
Authored by Juan Sacco | Site asterisk.org

Asterisk Project Security Advisory - If the chan_skinny (AKA SCCP protocol) channel driver is flooded with certain requests it can cause the asterisk process to use excessive amounts of virtual memory eventually causing asterisk to stop processing requests of any kind.

tags | advisory, protocol
SHA-256 | 6c078a611791f3370bae6360f94dc066396a952b66d50dee0290bc8009744060
Asterisk 13.17.2~dfsg-2 Memory Exhaustion
Posted Nov 29, 2017
Authored by Juan Sacco

Asterisk version 13.17.2~dfsg-2 suffers from a remote unauthenticated memory exhaustion vulnerability.

tags | exploit, remote, denial of service
SHA-256 | 99d7d993e299b93cfe3175432dc128f681f04cd24bad4088cf2c8831bddb04c6
WhatsApp 2.17.52 Memory Corruption
Posted Nov 1, 2017
Authored by Juan Sacco

WhatsApp versions 2.17.52 and below suffer from a memory corruption vulnerability that can result in a denial of service.

tags | exploit, denial of service
SHA-256 | 938e528baacd94eea2f9b0cdc6f120abd8230c01d83a66a10d0b34e7c45314cd
MAWK 1.3.3-17 Buffer Overflow
Posted Jul 24, 2017
Authored by Juan Sacco

MAWK versions 1.3.3-17 and below are susceptible to a stack-based buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 8ae22f24c6687d7f34733d9e6e83cb7ac1404a6bfaedd4166e57d39f5962fe1d
FASM 1.7.21 Buffer Overflow
Posted Jun 27, 2017
Authored by Juan Sacco

FASM (Flat Assembler) versions 1.7.21 and below suffer from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | f477943c08d29991c9de67f7ad83d2d89a6a334b0cf9fef4181782e4bb3f8ccb
Microsoft Word MTA Handler Remote Code Execution
Posted Jun 27, 2017
Authored by Juan Sacco

This exploit leverages an MTA handler remote code execution vulnerability in Microsoft Word.

tags | exploit, remote, code execution
advisories | CVE-2017-0199
SHA-256 | 65b89848eff3dfa0514bb59a5330c3a17145a3d071de4db54112a08e95e91b96
JAD 1.5.8e-1kali1 Buffer Overflow
Posted Jun 26, 2017
Authored by Juan Sacco

JAD version 1.5.8e-1kali1 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 802114a05907d65bb9ed538820a7f40a9bb461fc90ea763cdd2ae06a674e7c36
Mapscrn 2.0.3 Buffer Overflow
Posted Jun 9, 2017
Authored by Juan Sacco

Mapscrn version 2.0.3 suffers from stack-based buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 68ffed8979f2c5e90738c9ed6181d05d311fe275bfddd5e2c247b5a16958f26a
TiEmu 2.08 Buffer Overflow
Posted May 30, 2017
Authored by Juan Sacco

TiEmu versions 2.08 and below suffer from a stack-based buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | d7f63f6b109c64688cd679a3e23d920c4c59ac4ddeda65c96a0c42ccd281e329
JAD Java Decompiler 1.5.8e Buffer Overflow
Posted May 27, 2017
Authored by Juan Sacco

JAD Java Decompiler version 1.5.8e suffers from a local buffer overflow vulnerability.

tags | exploit, java, overflow, local
SHA-256 | 1f4316b80457aecc9ab1d4b63dda9a18973e331e719518b4ab41a40f4dcfe2b4
MS17-010 SMBv1 SrvOs2FeaToNt OOB Remote Code Execution
Posted May 10, 2017
Authored by Juan Sacco

SMBv1 SrvOs2FeaToNt OOB is prone to a remote code execution vulnerability because the application fails to perform adequate boundary-checks on user-supplied input. This exploit leverages this vulnerability as described in MS17-010.

tags | exploit, remote, code execution
SHA-256 | a8aa061521a024a2681c43faf9e0f6857ab4aabefda62ecf82da7a024aea3165
iSelect 1.4 Local Buffer Overflow
Posted Jan 16, 2017
Authored by Juan Sacco

iSelect version 1.4 suffers from a local buffer overflow vulnerability.

tags | exploit, overflow, local
SHA-256 | cf34712ed32232f431ce9dd905147bc26b8d7a0bfac0c598d30e89a9a9aeb57c
Page 1 of 3
Back123Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close