Advertisement
Guest User

Web Kiddie Versus Saude e Ambiente

a guest
Apr 21st, 2019
539
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 7.22 KB | None | 0 0
  1. By Web Kiddie
  2.  
  3. Vazando Vuln do meio ambiente MG pq eles são fdp fala de meio ambiente só bla bla bla não fazem nada
  4. Vazando vuln do Albert Sabin só pra zoar msm mas o hospital é bom mas os médico um lixo brother
  5.  
  6.  
  7. http://www.meioambiente.mg.gov.br/
  8.  
  9.  
  10. Joomla! 1.5 Beta 2 - 'Search' Remote Code Execution
  11. EDB : https://www.exploit-db.com/exploits/4212/
  12.  
  13.  
  14. Joomla! 1.5 Beta1/Beta2/RC1 - SQL Injection
  15. CVE : CVE-2007-4781
  16. EDB : https://www.exploit-db.com/exploits/4350/
  17.  
  18.  
  19. Joomla! 1.5.x - (Token) Remote Admin Change Password
  20. CVE : CVE-2008-3681
  21. EDB : https://www.exploit-db.com/exploits/6234/
  22.  
  23.  
  24. Joomla! 1.5.x - Cross-Site Scripting / Information Disclosure
  25. CVE: CVE-2011-4909
  26. EDB : https://www.exploit-db.com/exploits/33061/
  27.  
  28.  
  29. Joomla! 1.5.x - 404 Error Page Cross-Site Scripting
  30. EDB : https://www.exploit-db.com/exploits/33378/
  31.  
  32.  
  33. Joomla! 1.5.12 - read/exec Remote files
  34. EDB : https://www.exploit-db.com/exploits/11263/
  35.  
  36.  
  37. Joomla! 1.5.12 - connect back Exploit
  38. EDB : https://www.exploit-db.com/exploits/11262/
  39.  
  40.  
  41. Joomla! Plugin 'tinybrowser' 1.5.12 - Arbitrary File Upload / Code Execution (Metasploit)
  42. CVE : CVE-2011-4908
  43. EDB : https://www.exploit-db.com/exploits/9926/
  44.  
  45.  
  46. Joomla! 1.5 - URL Redirecting
  47. EDB : https://www.exploit-db.com/exploits/14722/
  48.  
  49.  
  50. Joomla! 1.5.x - SQL Error Information Disclosure
  51. EDB : https://www.exploit-db.com/exploits/34955/
  52.  
  53.  
  54. Joomla! - Spam Mail Relay
  55. EDB : https://www.exploit-db.com/exploits/15979/
  56.  
  57.  
  58. Joomla! 1.5/1.6 - JFilterInput Cross-Site Scripting Bypass
  59. EDB : https://www.exploit-db.com/exploits/16091/
  60.  
  61.  
  62. Joomla! < 1.7.0 - Multiple Cross-Site Scripting Vulnerabilities
  63. EDB : https://www.exploit-db.com/exploits/36176/
  64.  
  65.  
  66. Joomla! 1.5 < 3.4.5 - Object Injection Remote Command Execution
  67. CVE : CVE-2015-8562
  68. EDB : https://www.exploit-db.com/exploits/38977/
  69.  
  70.  
  71. Joomla! 1.0 < 3.4.5 - Object Injection 'x-forwarded-for' Header Remote Code Execution
  72. CVE : CVE-2015-8562 , CVE-2015-8566
  73. EDB : https://www.exploit-db.com/exploits/39033/
  74.  
  75.  
  76. Joomla! Core Remote Privilege Escalation Vulnerability
  77. CVE : CVE-2016-9838
  78. EDB : https://www.exploit-db.com/exploits/41157/
  79.  
  80.  
  81. Joomla! Component Akeeba Kickstart - Unserialize Remote Code Execution
  82. CVE : CVE-2014-7228
  83. EDB : https://www.exploit-db.com/exploits/35033/
  84.  
  85.  
  86. Joomla! 1.5.0 Beta - 'pcltar.php' Remote File Inclusion
  87. CVE : CVE-2007-2199
  88. EDB : https://www.exploit-db.com/exploits/3781/
  89.  
  90.  
  91. Joomla! Component xstandard editor 1.5.8 - Local Directory Traversal
  92. CVE : CVE-2009-0113
  93. EDB : https://www.exploit-db.com/exploits/7691/
  94.  
  95.  
  96. Joomla! Core Authentication Bypass Vulnerability
  97. CVE :CVE-2014-6632
  98. http://developer.joomla.org/security/594-20140902-core-unauthorised-logins.html
  99.  
  100.  
  101. Joomla! Core Remote Denial of Service Vulnerability
  102. CVE : CVE-2014-7229
  103. https://developer.joomla.org/security/596-20140904-core-denial-of-service.html
  104.  
  105.  
  106. Joomla! Open Redirection Vulnerability
  107. CVE : CVE-2015-5608
  108. http://www.securityfocus.com/bid/76496
  109.  
  110.  
  111. Joomla! Information Disclosure Vulnerability
  112. CVE : CVE-2016-9837
  113. https://developer.joomla.org/security-centre/666-20161203-core-information-disclosure.html
  114.  
  115.  
  116. PHPMailer Remote Code Execution Vulnerability
  117. CVE : CVE-2016-10033
  118. https://www.rapid7.com/db/modules/exploit/multi/http/phpmailer_arg_injection
  119. https://github.com/opsxcq/exploit-CVE-2016-10033
  120. EDB : https://www.exploit-db.com/exploits/40969/
  121.  
  122.  
  123. PPHPMailer Incomplete Fix Remote Code Execution Vulnerability
  124. CVE : CVE-2016-10045
  125. https://www.rapid7.com/db/modules/exploit/multi/http/phpmailer_arg_injection
  126. EDB : https://www.exploit-db.com/exploits/40969/
  127.  
  128.  
  129.  
  130.  
  131.  
  132. http://www.hias.ce.gov.br/
  133.  
  134.  
  135. Joomla! 1.5 Beta 2 - 'Search' Remote Code Execution
  136. EDB : https://www.exploit-db.com/exploits/4212/
  137.  
  138.  
  139. Joomla! 1.5 Beta1/Beta2/RC1 - SQL Injection
  140. CVE : CVE-2007-4781
  141. EDB : https://www.exploit-db.com/exploits/4350/
  142.  
  143.  
  144. Joomla! 1.5.x - (Token) Remote Admin Change Password
  145. CVE : CVE-2008-3681
  146. EDB : https://www.exploit-db.com/exploits/6234/
  147.  
  148.  
  149. Joomla! 1.5.x - Cross-Site Scripting / Information Disclosure
  150. CVE: CVE-2011-4909
  151. EDB : https://www.exploit-db.com/exploits/33061/
  152.  
  153.  
  154. Joomla! 1.5.x - 404 Error Page Cross-Site Scripting
  155. EDB : https://www.exploit-db.com/exploits/33378/
  156.  
  157.  
  158. Joomla! 1.5.12 - read/exec Remote files
  159. EDB : https://www.exploit-db.com/exploits/11263/
  160.  
  161.  
  162. Joomla! 1.5.12 - connect back Exploit
  163. EDB : https://www.exploit-db.com/exploits/11262/
  164.  
  165.  
  166. Joomla! Plugin 'tinybrowser' 1.5.12 - Arbitrary File Upload / Code Execution (Metasploit)
  167. CVE : CVE-2011-4908
  168. EDB : https://www.exploit-db.com/exploits/9926/
  169.  
  170.  
  171. Joomla! 1.5 - URL Redirecting
  172. EDB : https://www.exploit-db.com/exploits/14722/
  173.  
  174.  
  175. Joomla! 1.5.x - SQL Error Information Disclosure
  176. EDB : https://www.exploit-db.com/exploits/34955/
  177.  
  178.  
  179. Joomla! - Spam Mail Relay
  180. EDB : https://www.exploit-db.com/exploits/15979/
  181.  
  182.  
  183. Joomla! 1.5/1.6 - JFilterInput Cross-Site Scripting Bypass
  184. EDB : https://www.exploit-db.com/exploits/16091/
  185.  
  186.  
  187. Joomla! < 1.7.0 - Multiple Cross-Site Scripting Vulnerabilities
  188. EDB : https://www.exploit-db.com/exploits/36176/
  189.  
  190.  
  191. Joomla! 1.5 < 3.4.5 - Object Injection Remote Command Execution
  192. CVE : CVE-2015-8562
  193. EDB : https://www.exploit-db.com/exploits/38977/
  194.  
  195.  
  196. Joomla! 1.0 < 3.4.5 - Object Injection 'x-forwarded-for' Header Remote Code Execution
  197. CVE : CVE-2015-8562 , CVE-2015-8566
  198. EDB : https://www.exploit-db.com/exploits/39033/
  199.  
  200.  
  201. Joomla! Core Remote Privilege Escalation Vulnerability
  202. CVE : CVE-2016-9838
  203. EDB : https://www.exploit-db.com/exploits/41157/
  204.  
  205.  
  206. Joomla! Component Akeeba Kickstart - Unserialize Remote Code Execution
  207. CVE : CVE-2014-7228
  208. EDB : https://www.exploit-db.com/exploits/35033/
  209.  
  210.  
  211. Joomla! 1.5.0 Beta - 'pcltar.php' Remote File Inclusion
  212. CVE : CVE-2007-2199
  213. EDB : https://www.exploit-db.com/exploits/3781/
  214.  
  215.  
  216. Joomla! Component xstandard editor 1.5.8 - Local Directory Traversal
  217. CVE : CVE-2009-0113
  218. EDB : https://www.exploit-db.com/exploits/7691/
  219.  
  220.  
  221. Joomla! Core Authentication Bypass Vulnerability
  222. CVE :CVE-2014-6632
  223. http://developer.joomla.org/security/594-20140902-core-unauthorised-logins.html
  224.  
  225.  
  226. Joomla! Core Remote Denial of Service Vulnerability
  227. CVE : CVE-2014-7229
  228. https://developer.joomla.org/security/596-20140904-core-denial-of-service.html
  229.  
  230.  
  231. Joomla! Open Redirection Vulnerability
  232. CVE : CVE-2015-5608
  233. http://www.securityfocus.com/bid/76496
  234.  
  235.  
  236. Joomla! Information Disclosure Vulnerability
  237. CVE : CVE-2016-9837
  238. https://developer.joomla.org/security-centre/666-20161203-core-information-disclosure.html
  239.  
  240.  
  241. PHPMailer Remote Code Execution Vulnerability
  242. CVE : CVE-2016-10033
  243. https://www.rapid7.com/db/modules/exploit/multi/http/phpmailer_arg_injection
  244. https://github.com/opsxcq/exploit-CVE-2016-10033
  245. EDB : https://www.exploit-db.com/exploits/40969/
  246.  
  247.  
  248. PPHPMailer Incomplete Fix Remote Code Execution Vulnerability
  249. CVE : CVE-2016-10045
  250. https://www.rapid7.com/db/modules/exploit/multi/http/phpmailer_arg_injection
  251. EDB : https://www.exploit-db.com/exploits/40969/
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement