what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 60 RSS Feed

Files from Juan Sacco

Email addressjsacco at exploitpack.com
First Active2011-04-28
Last Active2020-03-18
GNU GTypist 2.9.5-2 Buffer Overflow
Posted Oct 27, 2016
Authored by Juan Sacco

GNU GTypist version 2.9.5-2 suffers from a local buffer overflow vulnerability.

tags | exploit, overflow, local
SHA-256 | aca27f7beb816e6d106680dbf916adb2771add6d5cbaebabc7713506fb51dc00
EKG Gadu 1.9~pre+r2855-3+b1 Local Buffer Overflow
Posted Sep 19, 2016
Authored by Juan Sacco

EKG Gadu versions 1 through 1.9~pre+r2855-3+b1 suffer from a local buffer overflow vulnerability.

tags | exploit, overflow, local
SHA-256 | aff59676a07ff154fa771cc294cbe56e8183978dc06b3dd5415de1f85a85f11e
zFTP 20061220+dfsg3-4.1 Buffer Overflow
Posted Aug 3, 2016
Authored by Juan Sacco

zFTP client version 20061220+dfsg3-4.1 suffers from a local buffer overflow vulnerability.

tags | exploit, overflow, local
SHA-256 | b8dc88d41f401a90725d61c4af57f38a54b9ee93b7d5e4353b3e4ef03087821a
HNB 1.9.18-10 Buffer Overflow
Posted Jun 28, 2016
Authored by Juan Sacco

HNB version 1.9.18-10 suffers from a local buffer overflow vulnerability.

tags | exploit, overflow, local
SHA-256 | aaeae969855be3306cdcb2e32a65086c3546c2454ef4c52eae43f8d68c2a975a
PInfo 0.6.9-5.1 Buffer Overflow
Posted Jun 28, 2016
Authored by Juan Sacco

PInfo version 0.6.9-5.1 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | bd449abb80e20ea86e7a578310b7a24726e21f5b4ffeaebf4d394e4654f4205d
NRSS News Reader 0.3.9-1 Stack Buffer Overflow
Posted May 14, 2016
Authored by Juan Sacco

NRSS News Reader version 0.3.9-1 suffers from a buffer overflow vulnerability which allows local attackers to obtain privileged access when exploited.

tags | exploit, overflow, local
SHA-256 | b5f3a2404aafd8eda6e505827572e621bcf0d5d5702bc0d990458b962448eb94
TRN Threaded Reader 3.6-23 Stack Buffer Overflow
Posted May 4, 2016
Authored by Juan Sacco

Threaded USENET news reader version 3.6-23 suffers from a stack buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 1eba6ea12ca5fbc07379dfaca5a201b7cedd972f2e125d8072d10b0ab0ea33ec
Yasr 0.6.9-5 Buffer Overflow
Posted Apr 26, 2016
Authored by Juan Sacco

Yasr console screen reader version 0.6.9-5 proof of concept buffer overflow exploit.

tags | exploit, overflow, proof of concept
SHA-256 | b13efe4490faed9031907233af99ea83b8ee18e36470b5ebdb9b4e3e3de1c43e
Texas Instruments Calculators Emulator 3.03-nogdb+dfsg-3 Buffer Overflow
Posted Apr 13, 2016
Authored by Juan Sacco

Texas Instruments Calculators Emulator version 3.03-nogdb+dfsg-3 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 189c0e2dd8442cb5bb1443d6a2b0e7a6e2a076cb8c15f1bc5ba7f76146a40887
MESS 0.154-3.1 Buffer Overflow
Posted Apr 8, 2016
Authored by Juan Sacco

MESS version 0.154-3.1 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | f2f21c0ad26b1b02471da31ead8ec55d6dc72edcedbf156fcdf8d074e1ef85f9
Cisco ASA VPN Portal Cross Site Scripting
Posted Feb 17, 2016
Authored by Juan Sacco

The Cisco ASA VPN Portal password recovery page suffers from a cross site scripting vulnerability.

tags | exploit, xss
systems | cisco
SHA-256 | eb2aac6086f4bb061f2a2742410500a3e2ba73666fb36027d37e43f8e424ecfc
yTree 1.94-1.1 Buffer Overflow
Posted Feb 3, 2016
Authored by Juan Sacco

yTree version 1.94-1.1 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 0e7ead46b42002843a1d0ddc376869245f0850757fbe65783bc64b7a91ae50ad
xwpe 1.5.30a-2.1 Buffer Overflow
Posted Jan 21, 2016
Authored by Juan Sacco

xwpe versions 1.5.30a-2.1 and below are prone to a stack-based buffer overflow vulnerability because the application fails to perform adequate boundary-checks on user-supplied input.

tags | exploit, overflow
SHA-256 | a4919457bf2da63d581b5aae4f06c9ad9e2b5379274e85a42e35cbaacd600302
Pe 2.4.3 Buffer Overflow
Posted Dec 11, 2015
Authored by Juan Sacco

Pe versions 2.4.3 and below suffer from a stack-based local buffer overflow vulnerability because the application fails to perform adequate boundary checks on user-supplied input.

tags | exploit, overflow, local
SHA-256 | 4f3c249c6485d838d82f788c55186dd86c268e12130b5e71b799ffcc52121624
TUDU 0.82 Buffer Overflow
Posted Nov 13, 2015
Authored by Juan Sacco

TUDU versions 0.82 and below suffer from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 83d68c94f65a0c6a83f7c6cea1eec4c53d6e68e59bdfdbb19fb361e7ece3a0d3
TACK 1.07 Buffer Overflow
Posted Nov 13, 2015
Authored by Juan Sacco

TACK versions 1.07 and below suffer from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 7a22ef85875781a10dfe0095384f3a4b53d4b4596ef11747a0cf7e01b917b59a
FBZX 2.10 Local Buffer Overflow
Posted Nov 12, 2015
Authored by Juan Sacco

FBZX versions 2.10 and below are prone to a stack-based buffer overflow vulnerability because the application fails to perform adequate boundary-checks on user-supplied input. An attacker could exploit this issue to execute arbitrary code in the context of the application. Failed exploit attempts will result in a denial of service condition.

tags | exploit, denial of service, overflow, arbitrary
SHA-256 | 1139d7a917b3b4db146ac19726e7effe45dddb5b2933bb8ab5a30db268e6c332
FENIX 0.92 Buffer Overflow
Posted Aug 27, 2015
Authored by Juan Sacco

FENIX versions 0.92 and below suffer from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 6562b200ed6f0101fff5117229054f71cf3af90934e4ca91e22b9087a53116ec
BSIGN 0.4.5 Buffer Overflow
Posted Aug 27, 2015
Authored by Juan Sacco

BSIGN versions 0.4.5 and below suffer from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 96bc6b623e2246e2153eaae563245037e96717a2892cddb0b082e2b39ab7c6da
ZSNES 1.51 Stack-Based Buffer Overflow
Posted Aug 26, 2015
Authored by Juan Sacco

ZSNES version 1.51 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | ac0bbeac824268291f65934827d6406fd927814abaffee462140a86382be50ec
Ricoh FTP Server 1.1.0.6 Buffer Overflow
Posted Aug 19, 2015
Authored by Juan Sacco

Ricoh FTP Server versions 1.1.0.6 and below suffer from a remote buffer overflow vulnerability.

tags | exploit, remote, overflow
SHA-256 | 2e40b7ec94f5efc5004ef8320c004fcdad799161fdd49a36a373c9ef742e67e0
OS X Keychain EXC_BAD_ACCESS Denial Of Service
Posted Aug 4, 2015
Authored by Juan Sacco

Mac OS X 10.10.4 (Yosemite) suffers from a keychain-related denial of service vulnerability.

tags | exploit, denial of service
systems | apple, osx
SHA-256 | 5e5264989ee711ea2cf1f4508b6d73169a2f88b72a97de4b2be4e77d5bfb3214
Mozilla Firefox 3.6 mChannel Use-After-Free
Posted Nov 25, 2014
Authored by Juan Sacco

Mozilla Firefox 3.6 is prone to a use-after-free vulnerability in OBJECT mChannel that allows an attacker to execute arbitrary code.

tags | exploit, arbitrary
advisories | CVE-2011-0065
SHA-256 | 63492638eb8f2df03de0dbf8395d34343238283febf9e9f33e6d25a0779b6e12
GNU Bash 4.3 Command Injection
Posted Sep 29, 2014
Authored by Juan Sacco

ExploitPack GNU Bash versions 4.3 and below command injection exploit that leverages the User-Agent header against a given website.

tags | exploit, bash
advisories | CVE-2014-6271
SHA-256 | 142c835b75cbe04a6ca350ec7bb8fea228669c18def84dd5d24a93513e005852
xcode-select 13.4.0 Buffer Overflow
Posted Sep 23, 2014
Authored by Juan Sacco

xcode-select on Darwin kernel version 13.4.0 suffers from a buffer overflow vulnerability.

tags | exploit, overflow, kernel
SHA-256 | 2cfb55fd81aab106c5b8d98a5ff07944ed05f81d33482b0074aa0884859772ad
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close