exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 98 RSS Feed

Files

Packet Storm New Exploits For September, 2020
Posted Oct 1, 2020
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 97 exploits added to Packet Storm in September, 2020.

tags | exploit
SHA-256 | 4ff91bd662df0a99640af224386b9628158a60690cb36827812fbec042bea43a
Cisco AnyConnect Privilege Escalation
Posted Sep 30, 2020
Authored by Yorick Koster, Christophe de la Fuente, Antoine Goichot | Site metasploit.com

The installer component of Cisco AnyConnect Secure Mobility Client for Windows prior to 4.8.02042 is vulnerable to path traversal and allows local attackers to create/overwrite files in arbitrary locations with system level privileges. The installer component of Cisco AnyConnect Secure Mobility Client for Windows prior to 4.9.00086 is vulnerable to a DLL hijacking and allows local attackers to execute code on the affected machine with with system level privileges. Both attacks consist in sending a specially crafted IPC request to the TCP port 62522 on the loopback device, which is exposed by the Cisco AnyConnect Secure Mobility Agent service.

tags | exploit, arbitrary, local, tcp
systems | cisco, windows
advisories | CVE-2020-3153, CVE-2020-3433
SHA-256 | 74ae12d312c6c46fa9f122b2a106d803de515d0b707dfe34720c066dd56a2680
MailDepot 2032 SP2 Session Expiration
Posted Sep 30, 2020
Authored by Micha Borrmann | Site syss.de

MailDepot version 2032 SP2 (2.2.1242) suffers from a session expiration design issue.

tags | exploit
advisories | CVE-2019-19199
SHA-256 | 700f980163d0fca1ea48e794d6af4f154b44ba1253811ef8c5c1d57d881a5603
DOMOS 5.8 Command Injection
Posted Sep 30, 2020
Authored by Patrick Hener | Site syss.de

DOMOS versions 5.8 and below suffer from a command injection vulnerability.

tags | exploit
advisories | CVE-2020-14293
SHA-256 | f79d55cd2e399530aae5ed6c8d32963564e7a1e6dcd732e4f4fc6cb4d787808f
Qiata FTA 1.70.19 Cross Site Scripting
Posted Sep 30, 2020
Authored by Patrick Hener | Site syss.de

Qiata FTA versions 1.70.19 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2020-14294
SHA-256 | ffa825bb3a9b050965fbf372d65a3eb70ac962e897f3c02dab225c86de686b1c
WebsiteBaker 2.12.2 Remote Code Execution
Posted Sep 30, 2020
Authored by Selim Enes Karaduman

WebsiteBaker version 2.12.2 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | fa7e1552592e449fd97dc552bdebc64f0b917d21b1d2f57451d3ca16124dda74
BearShare Lite 5.2.5 Buffer Overflow
Posted Sep 30, 2020
Authored by Christian Vierschilling

BearShare Lite version 5.2.5 buffer overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
SHA-256 | a52c5f351ec08e7c33c7ea5194951670316464845b63be28459a553f59dc8844
Corona Exposure Notifications API Data Leakage
Posted Sep 30, 2020
Authored by Dirk-Willem van Gulik

It appears that the corona virus Exposure Notifications API for iOS and Android may have a data leakage issue.

tags | exploit, virus, info disclosure
systems | ios
advisories | CVE-2020-24721
SHA-256 | 8e18dbc56574e080e742895300d9e809339058ef58eb5d6a3369cb6d7a66780a
CloudMe 1.11.2 Buffer Overflow
Posted Sep 29, 2020
Authored by hyp3rlinx, Bobby Cooke

CloudMe version 1.11.2 exploit that uses MSVCRT.System to create a new user (boku:0v3R9000!) and add the new user to the Administrators group. A requirement of successful exploitation is the CloudMe.exe process must be running as administrator.

tags | exploit, overflow
advisories | CVE-2018-6892
SHA-256 | fa72c3ffb403b1cf08f01966de80e025ee648636329bef78008faa0a5aee32e9
Mida eFramework 2.8.9 Remote Code Execution
Posted Sep 28, 2020
Authored by elbae

Mida eFramework version 2.8.9 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2020-15922
SHA-256 | c8c3442a86453108afc78a8c318c4066965ecee2291d2821b49be30d0944428d
Joplin 1.0.245 Cross Site Scripting / Code Execution
Posted Sep 28, 2020
Authored by Ademar Nowasky Junior

Joplin version 1.0.245 suffers from a cross site scripting vulnerability that can lead to allowing for remote code execution.

tags | exploit, remote, code execution, xss
advisories | CVE-2020-15930
SHA-256 | 31ca9b8599ce9c83932797054a4edb9d935327170c17b0b17e8f585827a0591e
MSI Ambient Link Driver 1.0.0.8 Privilege Escalation
Posted Sep 28, 2020
Authored by Matteo Malvica

MSI Ambient Link Driver version 1.0.0.8 suffers from a local privilege escalation vulnerability.

tags | exploit, local
advisories | CVE-2020-17382
SHA-256 | d3812dcad998d0f840196864aac543b840cbaf34007890de731a2ca9e42a75b2
Microsoft Windows Update Orchestrator Unchecked ScheduleWork Call
Posted Sep 28, 2020
Authored by Imre Rad, bwatters-r7 | Site metasploit.com

This Metasploit module exploit uses access to the UniversalOrchestrator ScheduleWork API call which does not verify the caller's token before scheduling a job to be run as SYSTEM. You cannot schedule something in a given time, so the payload will execute as system sometime in the next 24 hours.

tags | exploit
advisories | CVE-2020-1313
SHA-256 | 3a60a69dcbeb7de997adcc7d739647b41b00df07ef99e3f346dd78c5b1f47616
MaraCMS 7.5 Remote Code Execution
Posted Sep 28, 2020
Authored by Erik Wynter, Michele Cisternino | Site metasploit.com

This Metasploit module exploits an arbitrary file upload vulnerability in MaraCMS versions 7.5 and below in order to execute arbitrary commands. The module first attempts to authenticate to MaraCMS. It then tries to upload a malicious PHP file to the web root via an HTTP POST request to codebase/handler.php. If the php target is selected, the payload is embedded in the uploaded file and the module attempts to execute the payload via an HTTP GET request to this file. For the linux and windows targets, the module uploads a simple PHP web shell. Subsequently, it leverages the CmdStager mixin to deliver the final payload via a series of HTTP GET requests to the PHP web shell. Valid credentials for a MaraCMS admin or manager account are required. This module has been successfully tested against MaraCMS 7.5 running on Windows Server 2012 (XAMPP server).

tags | exploit, web, arbitrary, shell, root, php, file upload
systems | linux, windows
advisories | CVE-2020-25042
SHA-256 | 46bcd0fb88548beb443fdf27155d8d4343ca495c9eb2a3289d06a46da4ac2b7b
BigTree CMS 4.4.10 Remote Code Execution
Posted Sep 25, 2020
Authored by SunCSR

BigTree CMS version 4.4.10 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 92f4a303fee246d434165dc019b78a49fcc67be677212629c4facc2f010f054c
Anchor CMS 0.12.7 Cross Site Scripting
Posted Sep 25, 2020
Authored by Sinem Sahin

Anchor CMS version 0.12.7 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 2288d0c14aa10c3089a21d3372596ca0880f0ee28d0af1aa294dfcf4eef0c75d
Simple Online Food Ordering System 1.0 SQL Injection
Posted Sep 24, 2020
Authored by Eren Simsek

Simple Online Food Ordering System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5be9ad3712f81aa3338ec6d04c94ef713c4e4f4a6227007e4eb1f455fa7c71f1
Online Food Ordering System 1.0 Remote Code Execution
Posted Sep 23, 2020
Authored by Eren Simsek

Online Food Ordering System version 1.0 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | b00e3e55a7092bb1191e37b676c6ea8eb89f153da41044bc07a0adbccb450ff2
Artica Proxy 4.30.000000 Authentication Bypass / Command Injection
Posted Sep 22, 2020
Authored by Redouane Niboucha, Max0x4141 | Site metasploit.com

This Metasploit module exploits an authenticated command injection vulnerability in Artica Proxy, combined with an authentication bypass discovered on the same version, it is possible to trigger the vulnerability without knowing the credentials. The application runs in a virtual appliance and successful exploitation of this vulnerability yields remote code execution as root on the remote system.

tags | exploit, remote, root, code execution
advisories | CVE-2020-17505, CVE-2020-17506
SHA-256 | 078f133f8a5eb45e3921bb8de3c7d640fa15b03306907ebf439e915e4be64e2a
Jenkins 2.56 CLI Deserialization / Code Execution
Posted Sep 22, 2020
Authored by Shelby Pace, SSD | Site metasploit.com

An unauthenticated Java object deserialization vulnerability exists in the CLI component for Jenkins versions 2.56 and below. The readFrom method within the Command class in the Jenkins CLI remoting component deserializes objects received from clients without first checking / sanitizing the data. Because of this, a malicious serialized object contained within a serialized SignedObject can be sent to the Jenkins endpoint to achieve code execution on the target.

tags | exploit, java, code execution
advisories | CVE-2017-1000353
SHA-256 | 3729c358cb302e4f78e19a3ad5a83bfe54ed6e185ea35041abb6038c065373da
Visitor Management System In PHP 1.0 Cross Site Scripting
Posted Sep 22, 2020
Authored by Rahul Ramkumar

Visitor Management System in PHP version 1.0 suffers from an unauthenticated persistent cross site scripting vulnerability.

tags | exploit, php, xss
advisories | CVE-2020-25761
SHA-256 | a2c9a67834ae7b5586ab0924c27409536188445292536240d0435a2a049b9826
Visitor Management System In PHP 1.0 SQL Injection
Posted Sep 22, 2020
Authored by Rahul Ramkumar

Visitor Management System in PHP version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
advisories | CVE-2020-25760
SHA-256 | ab71e9e2d73f91afd6433dee7ea244f66a2b959b00c6468e3921bccb4fff8517
Seat Reservation System 1.0 SQL Injection
Posted Sep 22, 2020
Authored by Rahul Ramkumar

Seat Reservation System version 1.0 suffers from an unauthenticated remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2020-25762
SHA-256 | cb1c652d4ae15d8448990bede6751ce07de7adb24b5262b41a248c1d481c164f
GoogleCloudPlatform OSConfig Privilege Escalation
Posted Sep 22, 2020
Authored by Imre Rad | Site github.com

Google's osconfig agent was vulnerable to local privilege escalation due to relying on a predictable path inside the /tmp directory. An unprivileged malicious process could abuse this flaw to win a race condition and take over the files managed by the high privileged agent process and thus execute arbitrary commands as the root user (full capabilities). Exploitation was possible only during an osconfig recipe being deployed.

tags | exploit, arbitrary, local, root
SHA-256 | 1cc92e5ebabd438a79296409a717f268826979019ed2cd8fa31fe695998e710e
Flatpress Add Blog 1.0.3 Cross Site Scripting
Posted Sep 22, 2020
Authored by Alperen Ergel

Flatpress Add Blog version 1.0.3 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b05ba3a8a8edfeb2bc69bce1cc9b801363648b1c925575a4dffaf8545342a5f4
Page 1 of 4
Back1234Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close