exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 226 RSS Feed

Files

Packet Storm New Exploits For 2020
Posted Jan 1, 2021
Authored by Todd J. | Site packetstormsecurity.com

Complete comprehensive archive of all 1,949 exploits added to Packet Storm in 2020.

tags | exploit
SHA-256 | a5d031acba3e32827788d3050c5abd0ff0f32325216b70daf93680ea26afb379
Zoom 4.6.239.20200613 Meeting Connector Post-Auth Remote Root
Posted Dec 31, 2020
Authored by Jeremy Brown

Zoom version 4.6.239.20200613 suffers from a Meeting Connector post-authentication remote root code execution vulnerability via the proxy server functionality. The latest Zoom client has this issue patched per Zoom.

tags | exploit, remote, root, code execution
SHA-256 | a841b2931fe578788c8622d32483f5ecfa1a1ef799aac55dcc45a85daf624fc2
Openpilot Default SSH Key Scanner
Posted Dec 31, 2020
Authored by Jeremy Brown

Openpilot has a default SSH key that can allow attackers remote access if not changed. This script port scans and attempts to login to Openpilot SSH servers with the default key.

tags | exploit, remote
SHA-256 | 7dc874bafc8e1284b57778d532d5d0599963bfb86f1318f023153827514112f5
qdPM 9.1 PHP Object Injection
Posted Dec 31, 2020
Authored by EgiX | Site karmainsecurity.com

qdPM versions 9.1 and below suffer from an executeExport PHP object injection vulnerability.

tags | exploit, php
advisories | CVE-2020-26165
SHA-256 | b112518046e2d985fa9df4e1d428c12274ab5e4bf070ee7383978e0a73695f45
EgavilanMedia My To Do List 1.0 Cross Site Scripting
Posted Dec 30, 2020
Authored by Dwiki Kusuma

EgavilanMedia My To Do List version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 17fe110ea5fbb0b1a887fad9ab4dee2c3062b2356a74f94bbfd0a48deb6e5f8c
HPE Edgeline Infrastructure Manager Improper Authorization
Posted Dec 29, 2020
Authored by Jeremy Brown

HPE Edgeline Infrastructure Manager suffers from multiple broken authorization flows that allow for administrative function access without authenticating and can allow for arbitrary password changes.

tags | exploit, arbitrary
SHA-256 | 87121a708a5d58e0787d22fbc3bc5c2a8bf7f3c2c03fd87d6efdd1247efe1119
Cassandra Web 0.5.0 Remote File Read
Posted Dec 29, 2020
Authored by Jeremy Brown

Cassandra Web is vulnerable to directory traversal due to the disabled Rack::Protection module. Apache Cassandra credentials are passed via the CLI in order for the server to auth to it and provide the web access, so they are also one thing that can be captured via the arbitrary file read. Version 0.5.0 is affected.

tags | exploit, web, arbitrary
SHA-256 | be82376a69ccf9d5d95a794429f042870509dba311154ba5e350b1dd69148aec
SEOPanel 4.6.0 Cross Site Scripting
Posted Dec 28, 2020
Authored by Daniel Bishtawi | Site netsparker.com

SEOPanel version 4.6.0 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | e273b4ab14648d8de38ebb0305fab1d8255d78d56a50c4f75e08025f1327a487
CHMSC Elearning System 1.0 SQL Injection
Posted Dec 27, 2020
Authored by Ferhat Cil

CHMSC Elearning System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c338dee624e0a3c1188d6eb7b4dbe8289b2c065fd59b716a7e067cbcb688516b
URVE Software Build 24.03.2020 Information Disclosure
Posted Dec 27, 2020
Authored by Erik Steltzner | Site syss.de

URVE Software build version 24.03.2020 suffers from an information disclosure vulnerability that leaks passwords.

tags | exploit, info disclosure
advisories | CVE-2020-29550
SHA-256 | 6199f87d0e51f1396cb792820464ba5845e147f83c62285034cbbc37df02dd05
URVE Software Build 24.03.2020 Missing Authorization
Posted Dec 26, 2020
Authored by Erik Steltzner | Site syss.de

URVE Software build version 24.03.2020 suffers from a missing authorization vulnerability.

tags | exploit
advisories | CVE-2020-29551
SHA-256 | 5b50fb6ac4e7f08d9e0044e8d698f81756c260f1010c2d75ae42018e91683f6b
Philips Hue Denial Of Service
Posted Dec 26, 2020
Authored by Ilia Shnaidman

Philips Hue hubs suffer from a denial of service vulnerability via simple SYN floods.

tags | exploit, denial of service
advisories | CVE-2018-7580
SHA-256 | fc85db25adb7477517ef4a218498ebec0f8321832ade36ad5607d01441c1225f
URVE Software Build 24.03.2020 Authentication Bypass / Remote Code Execution
Posted Dec 25, 2020
Authored by Erik Steltzner | Site syss.de

URVE Software build version 24.03.2020 suffers from an authentication bypass that allows for remote code execution.

tags | exploit, remote, code execution
advisories | CVE-2020-29552
SHA-256 | 160a33a05aadafb26e1ae403a476e993a77dcee0164cdffda083878ccc7c5f82
Apache Struts 2 Forced Multi OGNL Evaluation
Posted Dec 24, 2020
Authored by Matthias Kaiser, Spencer McIntyre, Alvaro Munoz, ka1n4t | Site metasploit.com

The Apache Struts framework, when forced, performs double evaluation of attribute values assigned to certain tags attributes such as id. It is therefore possible to pass in a value to Struts that will be evaluated again when a tag's attributes are rendered. With a carefully crafted request, this can lead to remote code execution. This vulnerability is application dependant. A server side template must make an affected use of request data to render an HTML tag attribute.

tags | exploit, remote, code execution
advisories | CVE-2019-0230, CVE-2020-17530
SHA-256 | 3cfe28296a3b91c815100d9996280537326adc728304ac8036ea7dcb8ca37586
Arteco Web Client DVR/NVR Session Hijacking
Posted Dec 24, 2020
Authored by LiquidWorm | Site zeroscience.mk

The session identifier used by Arteco Web Client DVR/NVR is of an insufficient length and can be brute forced, allowing a remote attacker to obtain a valid session, bypass authentication, and disclose the live camera stream.

tags | exploit, remote, web
SHA-256 | 8e36cd6e0e9d8313fa5d69ac8a251f028f0917623224801c73dabef67e8e781f
WordPress Adning Advertising 1.5.5 Shell Upload
Posted Dec 24, 2020
Authored by spacehen

Adning Advertising plugin version 1.5.5 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | b8557316f332094f6672bb8c0004bcbd1f143157334bb43bddaa829f3b02d82b
WordPress WP-PostRatings 1.86 Cross Site Scripting
Posted Dec 24, 2020
Authored by Park Won Seok

WordPress WP-PostRatings plugin version 1.86 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4793c8182487c97db6aa9340ab7faa718760a288daf10bad4294bc1b27209ea1
GitLab 11.4.7 Remote Code Execution
Posted Dec 24, 2020
Authored by Sam Redmond

GitLab version 11.4.7 authenticated remote code execution exploit. Original discovery of this issue attributed to Mohin Paramasivam in December of 2020.

tags | exploit, remote, code execution
advisories | CVE-2018-19571, CVE-2018-19585
SHA-256 | c9c6f0c8706abfa0c67bcf3a71b777f57f857eb79b6d8aa441fb831112e3fa13
Microsoft Windows splWOW64 Privilege Escalation
Posted Dec 23, 2020
Authored by Google Security Research, Maddie Stone

CVE-2020-0986, which was exploited in the wild, was not fixed. The vulnerability still exists, just the exploitation method had to change. A low integrity process can send LPC messages to splwow64.exe (Medium integrity) and gain a write-what-where primitive in splwow64’s memory space. The attacker controls the destination, the contents that are copied, and the number of bytes copied through a memcpy call.

tags | exploit
advisories | CVE-2020-0986, CVE-2021-1648
SHA-256 | 2deda0d9cacd17b84943f485aeea236f1b4dc0389dcdbb9cc34a1cf168d4a259
usrsctp COOKIE-ECHO Use-After-Free
Posted Dec 23, 2020
Authored by Google Security Research, Tim Willis

usrsctp suffers from a use-after-free write when handling a malicious COOKIE-ECHO.

tags | exploit
SHA-256 | f252bba03489bc8f9be449d6b5822e8198fada928b67bb244011cc520b0a698c
Sales And Inventory System For Grocery Store 1.0 Cross Site Scripting
Posted Dec 23, 2020
Authored by Vijay Sachdeva

Sales and Inventory System for Grocery Store version 1.0 suffers from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 98c5ae9b0429981b3325616f4e0234af3bd69a9c60236617202b83e68eaf16b5
Online Learning Management System 1.0 Cross Site Scripting
Posted Dec 23, 2020
Authored by Aakash Madaan

Online Learning Management System version 1.0 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 4bf56aad0d98f96c15bdec5d6080b28d2e6740f6f43c13f099402268a28602b0
Online Learning Management System 1.0 SQL Injection
Posted Dec 23, 2020
Authored by Aakash Madaan

Online Learning Management System version 1.0 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | b4f2626eb55cf30dce5e24cada5945ab5668c14d92899b1bd07b9cabfaf6ed24
Class Scheduling System 1.0 Cross Site Scripting
Posted Dec 23, 2020
Authored by Aakash Madaan

Class Scheduling System version 1.0 suffers from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | adbb192a182c5be01024e5377112931a76283874d7ee2370350f93a0aa3d9cd1
Baby Care System 1.0 SQL Injection
Posted Dec 23, 2020
Authored by Vijay Sachdeva

Baby Care System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ac259d2e4f434636c58f29410add7476b9d96d6ec914f3704b0d95819170f896
Page 1 of 10
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close