FlyFar

FlyFar's Pastebin

20°59'56.99''N, 105°47'47.703''E    1 1,104,259 30 2 years ago
Name / Title Added Expires Hits Comments Syntax  
Honeywell PM43 < P10.19.050004 - Remote Code Execution (RCE) - CVE-2023-3710 Mar 14th, 2024 Never 626 0 Python -
RealPlayer 9 *nix - Local Privilege Escalation Mar 13th, 2024 Never 476 0 C -
VMware Cloud Director 10.5 - Bypass Identity Verification - CVE-2023-34060 Mar 13th, 2024 Never 504 0 Python -
Cisco Firepower Management Center < 6.6.7.1 - Authenticated RCE - CVE-2023-20048 Mar 13th, 2024 Never 512 0 Python -
OSGi v3.7.2 (and below) Console - RCE Mar 13th, 2024 Never 55 0 Python -
CVE-2003-0666 Mar 12th, 2024 Never 58 0 C -
Numbas < v7.3 - Remote Code Execution - CVE-2024-27612 Mar 12th, 2024 Never 739 0 Python -
DataCube3 v1.0 - Unrestricted file upload 'RCE' - CVE-2024-25830 + CVE-2024-25832 Mar 12th, 2024 Never 881 0 Python -
Hitachi NAS (HNAS) System Management Unit (SMU) Backup & Restore < 14.8.7825.01 - IDOR Mar 12th, 2024 Never 564 0 Python -
WordPress Plugin Duplicator < 1.5.7.1 - Unauthenticated Sensitive Data Exposure to Account Takeover Mar 12th, 2024 Never 690 0 Python -
Adobe ColdFusion versions 2018,15 and 2021,5 and earlier - Arbitrary File Read - CVE-2023-26360 Mar 12th, 2024 Never 540 0 Python -
Sitecore - Remote Code Execution v8.2 - CVE-2023-35813 Mar 12th, 2024 Never 626 0 Python -
Ladder v0.0.21 - Server-side request forgery (SSRF) - CVE-2024-27620 Mar 10th, 2024 Never 3,841 0 Python -
Akaunting < 3.1.3 - RCE - CVE-2024-22836 Mar 10th, 2024 Never 1,101 0 Python -
TPC-110W - Missing Authentication for Critical Function Mar 7th, 2024 Never 571 0 C -
Boss Mini 1.4.0 - Local File Inclusion - CVE-2023-3643 Mar 6th, 2024 Never 622 0 Python -
A-PDF All to MP3 Converter 2.0.0 - DEP Bypass via HeapCreate + HeapAlloc Mar 6th, 2024 Never 19 0 Python -
GL.iNet AR300M v4.3.7 Arbitrary File Read - CVE-2023-46455 Mar 6th, 2024 Never 545 0 Python -
GL.iNet AR300M v4.3.7 Remote Code Execution - CVE-2023-46454 Mar 6th, 2024 Never 721 0 Python -
GL.iNet AR300M v3.216 Remote Code Execution - CVE-2023-46456 Mar 6th, 2024 Never 510 0 Python -
Easywall 0.3.1 - Authenticated Remote Command Execution Mar 6th, 2024 Never 547 0 Python -
Microsoft Windows - 'RPC DCOM2' Remote (MS03-039) - CVE-2003-0605 Mar 2nd, 2024 Never 1,183 0 C -
Knox Arkeia Pro 5.1.12 - Backup Remote Code Execution - CVE-2005-0491 Mar 1st, 2024 Never 727 0 C -
Stunnel 3.24/4.00 - Daemon Hijacking - CVE-2003-0740 Mar 1st, 2024 Never 88 0 C -
eMule/xMule/LMule - OP_SERVERMESSAGE Format String Vulnerability Mar 1st, 2024 Never 929 0 C -
Wordpress Plugin Canto < 3.0.5 - Remote File Inclusion and Remote Code Execution - CVE-2023-3452 Mar 1st, 2024 Never 2,016 0 Python -
Atlassian Confluence Data Center and Server - Authentication Bypass (Metasploit) - CVE-2023-22515 Feb 29th, 2024 Never 1,601 0 Python -
WP Rocket < 2.10.3 - Local File Inclusion (LFI) Feb 29th, 2024 Never 866 0 Python -
Solaris 2.5.1 lp / lpsched - Symlink Feb 25th, 2024 Never 996 0 Bash -
suid_perl 5.001 - Command Execution - CVE-1999-0034 Feb 25th, 2024 Never 983 0 Bash -
Xt Library - Local Privilege Escalation - CVE-1999-0040 Feb 25th, 2024 Never 906 0 C -
Solaris 2.4 - '/bin/fdformat' Local Buffer Overflow - CVE-1999-0315/1999-0110 Feb 25th, 2024 Never 70 0 C -
IRIX 5.3/6.2/6.3/6.4/6.5/6.5.11 - '/usr/bin/lpstat' Local Overflow / Local Privilege Escalation Feb 24th, 2024 Never 903 0 Bash -
Novell BorderManager Enterprise Edition 3.5 - Denial of Service - CVE-2001-0486 Feb 24th, 2024 Never 667 0 C -
BeroFTPD 1.3.4(1) (Linux x86) - Remote Code Execution - CVE-2000-0573 Feb 24th, 2024 Never 618 0 C -
Cisco (Multiple Products) - A tool which automates several attacks against Cisco products Feb 24th, 2024 Never 867 0 Perl -
splitvt < 1.6.5 - Local Overflow - CVE-2001-0112 Feb 24th, 2024 Never 499 0 C -
sudo.bin - NLSPATH Privilege Escalation Feb 24th, 2024 Never 523 0 C -
BSD / Linux - 'umount' Local Privilege Escalation - CVE-2000-0218 Feb 24th, 2024 Never 485 0 C -
Netscape Enterprise Server 4.0/sparc/SunOS 5.7 - Remote Command Execution - CVE-1999-0744 Feb 24th, 2024 Never 695 0 Perl -
jaZip 0.32-2 - Local Buffer Overflow - CVE-2001-0110 Feb 24th, 2024 Never 827 0 Perl -
glibc-2.2 / openssh-2.3.0p1 / glibc 2.1.9x - File Read - CVE-2001-0170 Feb 24th, 2024 Never 507 0 Bash -
Tru64 5 - 'su' Env Local Stack Overflow - CVE- 2002-1616 Feb 24th, 2024 Never 491 0 C -
HP-UX B11.11 - '/usr/bin/ct' Format String Privilege Escalation - CVE-2003-0090 Feb 23rd, 2024 Never 1,466 0 C -
Linux Kernel 2.4.22 - 'do_brk()' Local Privilege Escalation (2) - CVE-2003-0961 Feb 23rd, 2024 Never 814 0 C -
Linux Kernel 2.4.22 - 'do_brk()' Local Privilege Escalation (1) - CVE-2003-0961 Feb 23rd, 2024 Never 1,099 0 ASM (NASM) -
OpenBSD - 'ibcs2_exec' Kernel Code Execution - CVE-2003-0955 Feb 23rd, 2024 Never 738 0 C -
JFrog Artifactory < 7.25.4 - Blind SQL Injection - CVE-2021-3860 Feb 22nd, 2024 Never 995 0 Python -
Wondercms 4.3.2 - XSS to RCE Exploit Feb 22nd, 2024 Never 837 0 Python -
SureMDM On-premise < 6.31 - CAPTCHA Bypass User Enumeration - CVE-2023-3897 Feb 22nd, 2024 Never 846 0 Python -
XAMPP - Buffer Overflow PoC - CVE-2023-46517 Feb 22nd, 2024 Never 1,031 0 Python -
phpFox < 4.8.13 - (redirect) PHP Object Injection Exploit Feb 22nd, 2024 Never 46 0 PHP -
Microsoft Exchange Server 2000 - XEXCH50 Heap Overflow (PoC) (MS03-046) - CVE-2003-0714 Feb 17th, 2024 Never 91 0 Perl -
Microsoft Windows XP/2000 - RPC Remote Non Exec Memory - CVE-2003-0605 Feb 17th, 2024 Never 1,064 0 C -
Solaris Runtime Linker (SPARC) - 'ld.so.1' Local Buffer Overflow - CVE-2003-0609 Feb 17th, 2024 Never 890 0 C -
WordPress Core 2.0.2 - 'cache' Remote Shell Injection - CVE-2006-2667 Feb 17th, 2024 Never 161 0 PHP -
NIPrint LPD-LPR Print Server 4.10 - Remote Overflow - CVE-2003-1142 Feb 17th, 2024 Never 868 0 C -
Solaris Sadmind - Default Configuration Remote Code Execution - CVE-2003-0722 Feb 16th, 2024 Never 966 0 Perl -
CVE-2003-0666 Feb 16th, 2024 Never 762 0 C -
DS Wireless Communication Remote Code Execution - CVE-2023-45887 Feb 16th, 2024 Never 845 0 Python -
Smart Contract Vulnerability - Lack of Precision Feb 16th, 2024 Never 848 0 Email -
Smart Contract Vulnerability - DoS with (Unexpected) revert Feb 16th, 2024 Never 880 0 Email -
Smart Contract Vulnerability - DoS with Block Gas Limit Feb 16th, 2024 Never 250 0 Email -
Smart Contract Vulnerability - Insufficient Gas Griefing Feb 16th, 2024 Never 175 0 Email -
Metabase 0.46.6 - Pre-Auth Remote Code Execution - CVE-2023-38646 Feb 16th, 2024 Never 71 0 Python -
Lost and Found Information System v1.0 - ( IDOR ) leads to Account Take over - CVE-2023-38965 Feb 14th, 2024 Never 1,435 0 Python -
TP LINK TL-WR849N - Remote Code Execution - CVE-2020-9374 Feb 14th, 2024 Never 79 0 Python -
ManageEngine ADSelfService Plus Build 6118 - NTLMv2 Hash Exposure - CVE-2022-29457 Feb 14th, 2024 Never 875 0 Python -
ManageEngine ADSelfService Plus 6.1 - User Enumeration - CVE-2022-28987 Feb 14th, 2024 Never 900 0 Python -
Klog Server Unauthenticated Command Injection Vulnerability Feb 14th, 2024 Never 1,136 0 Ruby -
Klog Server 2.4.1 - Command Injection (Authenticated) Feb 13th, 2024 Never 777 0 Python -
Free SMTP Server - Local Denial of Service Crash (PoC) Feb 13th, 2024 Never 713 0 Python -
Complaint Management System 4.0 - Remote Code Execution Feb 13th, 2024 Never 643 0 Python -
Thecus N4800Eco Nas Server Control Panel - Comand Injection Feb 13th, 2024 Never 712 0 Python -
Snipe-IT Open Source Asset Management 4.7.5 - Persistent Cross-Site Scripting Feb 13th, 2024 Never 678 0 Email -
Seagate BlackArmor NAS Command Injection Feb 13th, 2024 Never 496 0 Python -
ManageEngine ADSelfService Plus 6.1 - CSV Injection Feb 13th, 2024 Never 39 0 Python -
ManageEngine ADManager Plus Build < 7183 - Recovery Password Disclosure Feb 13th, 2024 Never 667 0 Python -
Wordpress Seotheme - Remote Code Execution Unauthenticated Feb 9th, 2024 Never 798 0 Python -
Wordpress Augmented-Reality - Remote Code Execution Unauthenticated Feb 9th, 2024 Never 1,424 0 Python -
Elasticsearch - StackOverflow DoS Feb 9th, 2024 Never 868 0 Python -
Zysh format string PoC Exploit Feb 9th, 2024 Never 867 0 Bash -
xtokkaetama 1.0b (RedHat 9.0) - Local Game - CVE-2003-0611 Feb 7th, 2024 Never 884 0 C -
Apache 1.3.x mod_mylo - Remote Code Execution - CVE-2003-0651 Feb 6th, 2024 Never 806 0 C -
Linux Kernel 2.4.20 - 'decode_fh' Denial of Service - CVE-2003-0619 Feb 6th, 2024 Never 776 0 C -
Oracle XDB FTP Service - UNLOCK Buffer Overflow - CVE-2003-0727 Feb 6th, 2024 Never 71 0 C -
CVE-2023-43261 Feb 6th, 2024 Never 63 0 Python -
XGalaga 2.0.34 (RedHat 9.0) - Local Game - CVE-2003-0454 Feb 5th, 2024 Never 824 0 C -
Trillian 0.74 - Remote Denial of Service - CVE-2002-1487 Feb 5th, 2024 Never 1,135 0 C -
Citadel/UX BBS 6.07 - Remote Overflow Feb 5th, 2024 Never 69 0 C -
Cisco IOS - 'cisco-bug-44020.c' IPv4 Packet Denial of Service - CVE-2003-0567 Feb 5th, 2024 Never 806 0 C -
Cisco IOS - using hping Remote Denial of Service - CVE-2003-0567 Feb 5th, 2024 Never 810 0 Bash -
mnoGoSearch 3.1.20 - Remote Command Execution - CVE-2003-0437 Feb 3rd, 2024 Never 1,015 0 Perl -
Nginx 1.20.0 - Denial of Service (DOS) - CVE-2021-23017 Feb 2nd, 2024 Never 116 0 Python -
Winmail Mail Server 2.3 Build 0402 - Remote Format String - CVE-2003-0391 Feb 2nd, 2024 Never 1,113 0 C -
ProFTPd 1.2.9 RC1 - 'mod_sql' SQL Injection - CVE-2003-0500 Feb 2nd, 2024 Never 1,116 0 Perl -
phpBB 2.0.5 - SQL Injection Password Disclosure - CVE-2003-0486 Feb 2nd, 2024 Never 1,455 0 Perl -
phpBB 2.0.4 - PHP Remote File Inclusion Feb 2nd, 2024 Never 972 0 C -
Juniper-SRX-Firewalls&EX-switches - (PreAuth-RCE) (PoC) Feb 2nd, 2024 Never 138 0 Python -
Electrolink FM/DAB/TV Transmitter - Remote Authentication Removal Feb 2nd, 2024 Never 784 0 Python -