[
•
]
NeoSense
E
X
P L O I T S
title
author
type
platform
port
cve
id
search results for » port:
gunslinger_
Linux - Write SUID Root Shell (/tmp/.hiddenshell) + Polymorphic Shellcode (161 bytes)
linux
161.0
Magnefikko
Linux/x86 - Bind (64533/TCP) Shell (/bin/sh) Shellcode (97 bytes)
linux_x86
97.0
Metasploit
BEA WebLogic - JSESSIONID Cookie Value Overflow (Metasploit)
remote
windows
80.0
CVE-2008-5457;OSVDB-51311
Jonathan Salwan
Linux/ARM - execve(_/bin/sh__ [_/bin/sh_]_ NULL) + XOR 88 Encoded + Polymorphic Shellcode (78 bytes)
arm
78.0
S2 Crew
HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' CGI Invalid Hostname Remote Code Execution
remote
windows
80.0
CVE-2010-1555
S2 Crew
HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' CGI Invalid ICount Remote Code Execution
remote
windows
80.0
CVE-2010-1554
S2 Crew
HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' CGI Invalid MaxAge Remote Code Execution
remote
windows
80.0
CVE-2010-1553
Metasploit
Alt-N MDaemon 6.8.5 - WorldClient 'form2raw.cgi' Remote Stack Buffer Overflow (Metasploit)
remote
windows
3000.0
CVE-2003-1200;OSVDB-3255
emgent
Ubiquity Nanostation5 (Air OS) - Remote Command Execution
webapps
hardware
80.0
OSVDB-65997
Florian Gaultier
Linux/ARM - chmod(/etc/shadow 0777) + Polymorphic Shellcode (84 bytes)
arm
84.0
Jonathan Salwan
Linux/ARM - Disable ASLR Security Shellcode (102 bytes)
arm
102.0
Florian Gaultier
Linux/ARM - chmod(/etc/shadow 0777) Shellcode (35 bytes)
arm
35.0
gunslinger_
Linux/x86 - execve(/bin/sh) + Polymorphic Shellcode (116 bytes)
linux_x86
116.0
GlaDiaT0R
LIOOSYS CMS - 'news.php' SQL Injection
webapps
multiple
80.0
OSVDB-65883
Core Security
CubeCart PHP 4.3.x - 'shipkey' SQL Injection
webapps
multiple
80.0
CVE-2010-1931;OSVDB-65250
Jonathan Salwan
Linux/ARM - setuid(0) + kill(-1_ SIGKILL) Shellcode (28 bytes)
arm
28.0
«
...
187
188
189
190
191
192
193
194
195
196
197
...
»
page: 192/269 [exploits: 4303]