Exploits & CVE's

Exploits Database – Exploits, Shellcode, 0days, Remote Exploits, Local Exploits, Web Apps, Vulnerability Reports, CVEs and more.

Attendance And Payroll System 1.0 Remote Code Execution

Authored by pr0z Attendance and Payroll System version 1.0 suffers from a remote code execution vulnerability. Change Mirror Download # Exploit Title: Attendance and Payroll System v1.0 - Remote Code Execution (RCE)#...

Apache APISIX Remote Code Execution

Authored by Heyder Andrade, YuanSheng Wang | Site metasploit.com Apache APISIX has a default, built-in API token that can be used to obtain full access of the admin API. Access...

Dirty Pipe Linux Privilege Escalation

Authored by Max Kellermann | Site dirtypipe.cm4all.com Proof of concept for a vulnerability in the Linux kernel existing since version 5.8 that allows overwriting data in arbitrary read-only files. This...

Dirty Pipe SUID Binary Hijack Privilege Escalation

Authored by Blasty, Max Kellermann Variant proof of concept exploit for the Dirty Pipe file overwrite vulnerability. This version hijacks a SUID binary to spawn a root shell. advisories | CVE-2022-0847 Change...

Wondershare Dr.Fone 12.0.18 Unquoted Service Path

Authored by Mohamed Alzhrani Wondershare Dr.Fone version 12.0.18 suffers from an unquoted service path vulnerability. Change Mirror Download # Exploit Title: Wondershare Dr.Fone 12.0.18 - 'Wondershare InstallAssist' Unquoted Service Path# Discovery by:...

Cobian Backup 0.9 Unquoted Service Path

Authored by Hejap Zairy Cobian Backup version 0.9 suffers from an unquoted service path vulnerability. Change Mirror Download # Exploit Title: Cobian Backup 0.9 - Unquoted Service Path# Date: 06/03/2022# Exploit Author:...

Webmin 1.984 Remote Code Execution

Authored by faisalfs10x Webmin version 1.984 authenticated remote code execution exploit. advisories | CVE-2022-0824 Change Mirror Download # Exploit Title: Webmin 1.984 - Remote Code Execution (Authenticated)# Date: 2022-03-06# Exploit Author: faisalfs10x (https://github.com/faisalfs10x)#...

Printix Client 1.3.1106.0 Privilege Escalation

Authored by Logan Latvala Printix Client version 1.3.1106.0 suffers from a privilege escalation vulnerability. advisories | CVE-2022-25090 Change Mirror Download # Exploit Title: Printix Client 1.3.1106.0 - Privilege Escalation# Date: 3/2/2022# Exploit Author:...

Private Internet Access 3.3 Unquoted Service Path

Authored by Saud Alenazi Private Internet Access version 3.3 suffers from an unquoted service path vulnerability. Change Mirror Download # Exploit Title: Private Internet Access 3.3 - 'pia-service' Unquoted Service Path# Date:...

Loki RAT (Relapse) SQL Injection

Authored by malvuln | Site malvuln.com Loki RAT (Relapse) malware suffers from a remote SQL injection vulnerability. Change Mirror Download Discovery / credits: Malvuln - malvuln.com (c) 2022Original source: https://malvuln.com/advisory/aabb54951546132e70a8e9f02bf8b5ba_B.txtContact: [email protected]: twitter.com/malvulnThreat:...
Error decoding the Instagram API json