exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 373 RSS Feed

Operating System: iOS

iOS Swift Anti-Jailbreak Bypass With Frida
Posted Sep 23, 2020
Authored by Raffaele Sabato

Whitepaper called iOS Swift Anti-Jailbreak Bypass with Frida.

tags | paper
systems | ios
SHA-256 | 0bbd66f367356086c12e07df9456f96e99b2ff41cbae2bc41796dac87704aff2
Apple Security Advisory 2020-09-16-1
Posted Sep 18, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-09-16-1 - iOS 14.0 and iPadOS 14.0 are now available and address code execution, cross site scripting, out of bounds read, and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution, xss
systems | apple, ios
advisories | CVE-2020-9773, CVE-2020-9946, CVE-2020-9952, CVE-2020-9958, CVE-2020-9959, CVE-2020-9964, CVE-2020-9968, CVE-2020-9973, CVE-2020-9976, CVE-2020-9979, CVE-2020-9992
SHA-256 | 7fd9e27e217c184d9ba4d89012fdbb3e21ae0bc90b9b515446b2e0e9c773363a
Safari Webkit For iOS 7.1.2 JIT Optimization Bug
Posted Aug 14, 2020
Authored by timwr, Ian Beer, kudima, WanderingGlitch | Site metasploit.com

This Metasploit module exploits a JIT optimization bug in Safari Webkit. This allows us to write shellcode to an RWX memory section in JavaScriptCore and execute it. The shellcode contains a kernel exploit (CVE-2016-4669) that obtains kernel rw, obtains root and disables code signing. Finally we download and execute the meterpreter payload. This module has been tested against iOS 7.1.2 on an iPhone 4.

tags | exploit, kernel, root, shellcode
systems | apple, iphone, ios
advisories | CVE-2016-4669, CVE-2018-4162
SHA-256 | 8ca4b125e9aba514f4d2bd3c12b5189f4dceafcaab577262cc602a11c87480fb
WebKit On iOS PAC / JIT Hardening Bypass
Posted Aug 14, 2020
Authored by saelo, Google Security Research

A PAC and JIT hardening bypass exists in WebKit on iOS.

tags | advisory
systems | ios
advisories | CVE-2020-9910
SHA-256 | 7e43df27a79d01df906491c3fa75f5b9b076ed4934270a40b2e9bf12e7d1271c
Mocha Telnet Lite For iOS 4.2 Denial Of Service
Posted Aug 4, 2020
Authored by Luis Martinez

Mocha Telnet Lite for iOS version 4.2 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
systems | ios
SHA-256 | 9a5a8b0a5f54690053bd1374cd29bcc29b691e578bc3aa0a707b95622c235114
RTSP For iOS 1.0 Denial Of Service
Posted Aug 4, 2020
Authored by Luis Martinez

RTSP for iOS version 1.0 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
systems | ios
SHA-256 | b845ab4fd8a9a18a827935204013614fad80dc1e037171e6411158ca11b4c166
iOS Page Protection Layer (PPL) Bypass
Posted Jul 31, 2020
Authored by Google Security Research, bazad

iOS suffers from a Page Protection Layer (PPL) bypass due to incorrect argument verification in pmap_protect_options_internal() and pmap_remove_options_internal().

tags | exploit
systems | ios
advisories | CVE-2020-9909
SHA-256 | 32cee1a372a12e5942e506e272fddc32f9ae961ee5184a1f29319a3e36fa6521
Apple Security Advisory 2020-07-15-1
Posted Jul 17, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-07-15-1 - iOS 13.6 and iPadOS 13.6 are now available and address buffer overflow, bypass, code execution, cross site scripting, denial of service, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution, xss
systems | apple, ios
advisories | CVE-2019-14899, CVE-2019-19906, CVE-2020-9862, CVE-2020-9865, CVE-2020-9878, CVE-2020-9885, CVE-2020-9888, CVE-2020-9889, CVE-2020-9890, CVE-2020-9891, CVE-2020-9893, CVE-2020-9894, CVE-2020-9895, CVE-2020-9903, CVE-2020-9907, CVE-2020-9909, CVE-2020-9910, CVE-2020-9911, CVE-2020-9914, CVE-2020-9915, CVE-2020-9916, CVE-2020-9917, CVE-2020-9918, CVE-2020-9923, CVE-2020-9925, CVE-2020-9931, CVE-2020-9933, CVE-2020-9934
SHA-256 | a1083d1dcae4c16086a6b4d0fdbeb1f7753173e56db200075a539df34cf55741
VIPRE Password Vault 1.100.1090 Man-In-The-Middle
Posted Jul 6, 2020
Authored by David Coomber

VIPRE Password Vault iOS application versions 1.100.1090 and below suffer from a man-in-the-middle vulnerability due to a lack of validation of SSL certificates.

tags | advisory
systems | ios
advisories | CVE-2020-14981
SHA-256 | ad2b385769262f6b82c11eb32205aa58cc8946448f0a2abb7f3f31a2dd608b59
AppleiOS 13.5.1 Resource Exposure
Posted Jul 3, 2020
Authored by Philipp Buchegger | Site syss.de

Apple iOS version 13.5.1 suffers from an issue where it is possible to circumvent the copy and paste restriction from the company profile to the private profile. Thus, it is possible to extract attachments that can be previewed ("Quick Look") in the native Mail client to any private app.

tags | exploit
systems | apple, ios
SHA-256 | 2010fb70717eed823f1bf4f1c9f8436da1844b077ea4ef32867f8306a4680a29
iOS / macOS Wifi Proximity Kernel Double-Free
Posted Jun 25, 2020
Authored by Google Security Research, Ian Beer

iOS and macOS suffered from a wifi proximity kernel double-free vulnerability in AWDL BSS Steering.

tags | exploit, kernel
systems | ios
advisories | CVE-2020-3843, CVE-2020-9844
SHA-256 | 185ed329e279974bff794995bb28d911a3d0487fe537cf5e9f91c71beea77fb6
Apple Security Advisory 2020-06-01-1
Posted Jun 2, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-06-01-1 - iOS 13.5.1 and iPadOS 13.5.1 are now available and address a code execution vulnerability.

tags | advisory, code execution
systems | apple, ios
advisories | CVE-2020-9859
SHA-256 | ec007d35f526f018b1be8253c214e57f434bfb4c783b4f6479e434eb3164fec2
Apple Security Advisory 2020-05-26-1
Posted May 29, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-05-26-1 - iOS 13.5 and iPadOS 13.5 address bypass, code execution, cross site scripting, denial of service, double free, information leakage, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution, xss
systems | apple, ios
advisories | CVE-2019-20044, CVE-2019-20503, CVE-2020-3878, CVE-2020-6616, CVE-2020-9789, CVE-2020-9790, CVE-2020-9791, CVE-2020-9792, CVE-2020-9793, CVE-2020-9794, CVE-2020-9795, CVE-2020-9797, CVE-2020-9800, CVE-2020-9802, CVE-2020-9803, CVE-2020-9805, CVE-2020-9806, CVE-2020-9807, CVE-2020-9808, CVE-2020-9809, CVE-2020-9811, CVE-2020-9812, CVE-2020-9813, CVE-2020-9814, CVE-2020-9815, CVE-2020-9816, CVE-2020-9818, CVE-2020-9819
SHA-256 | c0c5b060812bd316b274c589d529f7340c15548e77bf81b29d18618cd79bfb74
Apple Security Advisory 2020-05-26-2
Posted May 29, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-05-26-2 - iOS 12.4.7 addresses an out of bounds write vulnerability.

tags | advisory
systems | apple, ios
advisories | CVE-2020-3843, CVE-2020-9818, CVE-2020-9819
SHA-256 | 25db04f26f48b4ba1f92482b9041ca6d7f62441ba8497a88e48505ea92305c77
Qik Chat 3.0 Command Injection
Posted May 8, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Qik Chat version 3.0 for iOS suffers from a command injection vulnerability.

tags | exploit
systems | ios
SHA-256 | 675143e025a9ea8b21fbc608b0baad3246b979bcfcdffb765049c07924c2d6c7
File Explorer 1.4 Access Bypass
Posted May 4, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

File Explorer for iOS version 1.4 suffers from an access bypass vulnerability.

tags | exploit, bypass
systems | ios
SHA-256 | 3271d0317f2dc249ade02aac72b68c9f5748f74b70b7eda653e0c48251f37f3a
HardDrive 2.1 Arbitrary File Upload
Posted Apr 30, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

HardDrive version 2.1 for iOS suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
systems | ios
SHA-256 | 0c34b14b82c1c179e184b9fb03967beb613f81201373e46509c51dd3086c8082
File Explorer 1.4 Information Disclosure
Posted Apr 28, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

File Explorer version 1.4 for iOS suffers from an information disclosure vulnerability.

tags | exploit, info disclosure
systems | ios
SHA-256 | ea14301d1a375382b614cf4695eb405fac6da803f565cb546fa482ea056bcd0d
Transfer Master 3.3 Denial Of Service
Posted Apr 28, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Transfer Master version 3.3 for iOS suffers from a denial of service vulnerability.

tags | exploit, denial of service
systems | ios
SHA-256 | b9a6596f4343d975491387b6c0efd8201358ab2d43217453fd2b457c61b63294
File Sharing And Chat 1.0 Denial Of Service
Posted Apr 28, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

File Sharing and Chat version 1.0 for iOS suffers from a denial of service vulnerability.

tags | exploit, denial of service
systems | ios
SHA-256 | c66a7b587e5d56766ddbffc738da93fb383a62c08ea701cd5be6321bcf2549ea
Easy Transfer 1.7 Cross Site Scripting / Directory Traversal
Posted Apr 28, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Easy Transfer version 1.7 for iOS suffers from cross site scripting and directory traversal vulnerabilities.

tags | exploit, vulnerability, xss
systems | ios
SHA-256 | e1d1fd4ef3b5d9a2ecd4486677c8c2bdaa9be2ff977e3a1ce3b6718426fcbd30
Air Sender 1.0.2 Arbitrary File Upload
Posted Apr 24, 2020
Authored by Benjamin Kunz Mejri | Site vulnerability-lab.com

Air Sender version 1.0.2 for iOS suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
systems | ios
SHA-256 | a14b5d2f646f6165a431ce48859d7864075a081083d1b18d936ddaab47e98f1d
Sky File 2.1.0 Cross Site Scripting / Directory Traversal
Posted Apr 21, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Sky File version 2.1.0 for iOS suffers from cross site scripting and directory traversal vulnerabilities.

tags | exploit, vulnerability, xss
systems | ios
SHA-256 | 1da9b3cb23fa8817040ca9fb3d24cdce84e94c7dadc69c2868cb4c0eed9a1022
Folder Lock 3.4.5 Cross Site Scripting
Posted Apr 20, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Folder Lock version 3.4.5 for iOS suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
systems | ios
SHA-256 | 3b135f4aefe258fc995a84436f4773ebbfad4f35fcc43e470ab09558065ffee4
Swift File Transfer Mobile Cross Site Scripting / Information Disclosure
Posted Apr 17, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

The Swift File Transfer mobile application for ios, blackberry and android suffers from cross site scripting and information disclosure vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure
systems | ios
SHA-256 | c6b28c761212f0e60e98658f4009e7cd57fd0f4804640083646a2559d8213009
Page 5 of 15
Back34567Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close