搜索 "isf"

不再关注网络安全

isf

  • 2019-04-09
  • tools
  • 1579 阅读

RomPager 4.34 (Multiple Router Vendors) – ‘Misfortune Cookie’ Authentication Bypass

  • 2016-04-27
  • exploits
  • 93 阅读

# Title: Misfortune Cookie Exploit (RomPager <= 4.34) router authentication remover # Date: 17/4/2016 # CVE: CVE-2015-9222 (http://mis.fortunecook.ie) # Vendors: ZyXEL,TP-Link,D-Link,Nilox,Billion,ZTE,AirLive,... # Vulnerable models: http:/...

pdfium IsFlagSet (v8 memory management) – SIGSEGV

  • 2016-01-04
  • exploits
  • 97 阅读

Source: https://code.google.com/p/google-security-research/issues/detail?id=622 The following crash was encountered in pdfium (the Chrome PDF renderer) during PDF fuzzing: --- cut --- ==31710==ERROR: AddressSanitizer: SEGV on unknown addres...

Sisfokol 4.0 – Arbitrary File Upload

  • 2012-10-17
  • exploits
  • 107 阅读

Undergroundthalo Hacking Team - Security Advisory Release Date.13-Okt-2012 Last Update. - Vendor Notification Date.14-Okt-2012 Product. Sisfokol 4.0 Download. http://sisfokol.bitnet.web.id/ Platform.PHP Affected versions. 4.0 possibly ...

Powered by Sisfo Kampus 2006

  • 2010-11-15
  • shdb
  • 1637 阅读

Sisfo Kampus 2006 (blanko.preview.php) Local File Disclosure Vuln - CVE: 2007-4820: https://www.exploit-db.com/exploits/4380

[Flutter]设置应用包名、名称、版本号、最低支持版本、Icon、启动页以及环境判断、平台判断和打包

[Flutter]设置应用包名、名称、版本号、最低支持版本、Icon、启动页以及环境判断、平台判断和打包

一、设置应用包名 在Flutter开发中,修改应用程序的包名(也称作Application ID)涉及几个步骤,因为包名是在项目的Android和iOS平台代码中分别配置的。请按照以下步骤操作: 1.Android Flutter工程中全局搜索替换包名 首先,打开您的 android/app/build.gradle 文件,搜索"applicationId",查看当前android工程使用的包名。 ...

WordPress Theme Travelscape v1.0.3 – Arbitrary File Upload

  • 2024-04-08
  • exploits
  • 119 阅读

# Exploit Title: WordPress Theme Travelscape v1.0.3 - Arbitrary File Upload # Date: 2024-04-01 # Author: Milad Karimi (Ex3ptionaL) # Category : webapps # Tested on: windows 10 , firefox import sys import os.path import requests import re...

CSZ CMS Version 1.3.0 – Authenticated Remote Command Execution

  • 2024-03-06
  • exploits
  • 109 阅读

# Exploit Title: CSZ CMS Version 1.3.0 Remote Command Execution # Date: 17/11/2023 # Exploit Author: tmrswrr # Vendor Homepage: https://www.cszcms.com/ # Software Link: https://www.cszcms.com/link/3#https://sourceforge.net/projects/cszcms/file...

XAMPP – Buffer Overflow POC

  • 2024-02-19
  • exploits
  • 130 阅读

# Exploit Title: XAMPP v3.3.0 — '.ini' Buffer Overflow (Unicode + SEH) # Date: 2023-10-26 # Author: Talson (@Ripp3rdoc) # Software Link: https://sourceforge.net/projects/xampp/files/XAMPP%20Windows/8.0.28/xampp-windows-x64-8.0.28-0-VS...

Cacti 1.2.24 – Authenticated command injection when using SNMP options

  • 2023-10-09
  • exploits
  • 152 阅读

# Exploit Title: Cacti 1.2.24 - Authenticated command injection when using SNMP options # Date: 2023-07-03 # Exploit Author: Antonio Francesco Sardella # Vendor Homepage: https://www.cacti.net/ # Software Link: https://www.cacti.net/info/downl...