what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 80 RSS Feed

Files

Packet Storm New Exploits For August, 2022
Posted Aug 31, 2022
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 79 exploits added to Packet Storm in August, 2022.

tags | exploit
SHA-256 | 3e7ab5fb77e64191899c0e7cef2d8c023c404479de54077b3bf438091ae753af
Zyxel Firewall SUID Binary Privilege Escalation
Posted Aug 31, 2022
Authored by jbaines-r7 | Site metasploit.com

This Metasploit module exploits CVE-2022-30526, a local privilege escalation vulnerability that allows a low privileged user (e.g. nobody) escalate to root. The issue stems from a suid binary that allows all users to copy files as root. This module overwrites the firewall's crontab to execute an attacker provided script, resulting in code execution as root. In order to use this module, the attacker must first establish shell access. For example, by exploiting CVE-2022-30525. Known affected Zyxel models include USG FLEX (50, 50W, 100W, 200, 500, 700), ATP (100, 200, 500, 700, 800), VPN (50, 100, 300, 1000), USG20-VPN and USG20W-VPN.

tags | exploit, shell, local, root, code execution
advisories | CVE-2022-30526
SHA-256 | ce0978f09bdc4f825505d8590e1f429b3ba8069c5e7e83d2268b514b437133c9
WordPress Core Cross Site Scripting / SQL Injection
Posted Aug 31, 2022
Authored by Khalilov Moe, FVD, John Blackbourn | Site wordfence.com

The WordPress Core version 6.0.2 release addresses cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 0294b797dfc8902604de84c76092b7f611cd98068035d347145eca92a5a38499
Linux KVM Instruction Emulation Issue
Posted Aug 30, 2022
Authored by Jann Horn, Google Security Research

KVM instruction emulation can run while KVM_VCPU_PREEMPTED is set, which can lead other vcpus to skip sending TLB flush IPIs. As a consequence, KVM instruction emulation can access memory through stale translations when the guest kernel thinks it has flushed all cached translations. This could potentially be used by unprivileged userspace inside a guest to compromise the guest kernel.

tags | exploit, kernel
SHA-256 | 16fd49b64aee26c8f9a9ad6cb4265e74537f37bede65109a50798f82ac77833b
AeroCMS 0.0.1 SQL Injection
Posted Aug 29, 2022
Authored by nu11secur1ty

AeroCMS version 0.0.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6ad6e0c3d5d0d42b2784f9f7f7a8d4b0d53123b46c7de609a3173db9ed01f80a
Xalan-J XSLTC Integer Truncation
Posted Aug 26, 2022
Authored by Google Security Research, Felix Wilhelm

The Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode.

tags | exploit, java, arbitrary
advisories | CVE-2022-34169
SHA-256 | 2ba78b07aefa0b49411c9850601bb70eafd9ced41709aea21651ae90f931e2ad
Centreon 22.04.0 Cross Site Scripting
Posted Aug 25, 2022
Authored by yunaranyancat, syad, saitamang

Centreon version 22.04.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2022-36194
SHA-256 | 3d70a278906238ba02b36becf352ebf454b3dd1b330a5747bf3dbac98c1a8336
PrestaShop Ap Pagebuilder 2.4.4 SQL Injection
Posted Aug 25, 2022
Authored by Mohamed Ali Hammami

PrestaShop Ap Pagebuilder module versions 2.4.4 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2022-22897
SHA-256 | 572afc861ea0ca4a81aaeb41616b518ea19cd0e87bb3b4b529c0171db4fdd9cb
Arm Mali CSF VMA Split Mishandling
Posted Aug 25, 2022
Authored by Jann Horn, Google Security Research

In the Arm Mali driver's handling of CSF user I/O mappings, VMA splitting is handled incorrectly, leading to a page being given back to the kernel's page allocator while it is still mapped into userspace. On devices with recent Mali GPUs that support CSF, this is a security bug that should be very straightforward to exploit.

tags | exploit, kernel
advisories | CVE-2022-33917
SHA-256 | 6ee0db58337e2459a3e0a317b84488b6c9019397c42a860c2baea1a6661f8592
Zimbra Zip Path Traversal
Posted Aug 24, 2022
Authored by Ron Bowes, Volexity Threat Research, Yang_99s Nest | Site metasploit.com

This Metasploit module POSTs a ZIP file containing path traversal characters to the administrator interface for Zimbra Collaboration Suite. If successful, it plants a JSP-based backdoor within the web directory, then executes it. The core vulnerability is a path traversal issue in Zimbra Collaboration Suite's ZIP implementation that can result in the extraction of an arbitrary file to an arbitrary location on the host. This issue is exploitable on Zimbra Collaboration Suite Network Edition versions 9.0.0 Patch 23 and below as well as Zimbra Collaboration Suite Network Edition versions 8.8.15 Patch 30 and below.

tags | exploit, web, arbitrary
advisories | CVE-2022-27925, CVE-2022-37042
SHA-256 | d58f4c7d7dbb0ee3b34e5a5a98ecaa59aa1118d324973a875b3ee85a53d569d4
Teleport 9.3.6 Command Injection
Posted Aug 23, 2022
Authored by Brian Landrum, Brandon Roach

Teleport 9.3.6 is vulnerable to command injection leading to remote code execution. An attacker can craft a malicious ssh agent installation link by URL encoding a bash escape with carriage return line feed. This url encoded payload can be used in place of a token and sent to a user in a social engineering attack. This is fully unauthenticated attack utilizing the trusted teleport server to deliver the payload.

tags | exploit, remote, code execution, bash
advisories | CVE-2022-36633
SHA-256 | 5228298638858e0e106cda75b65bd4c283027b5bc6dff934d99ebc3b59a112f7
10-Strike Network Inventory Explorer 9.3 Buffer Overflow
Posted Aug 23, 2022
Authored by Ricardo Jose Ruiz Fernandez

10-Strike Network Inventory Explorer versions 9.3 and below are vulnerable to a SEH based buffer overflow which leads to code execution or local privilege escalation. The vulnerable part of the program is the functionality to add computers from a text file.

tags | exploit, overflow, local, code execution
SHA-256 | 1dff0a8ce3b87274d21f80b9363b6ad6aff3966452e9561847b4d6b7d6caeac4
Microsoft Exchange Server ChainedSerializationBinder Remote Code Execution
Posted Aug 22, 2022
Authored by Spencer McIntyre, Markus Wulftange, zcgonvh, Grant Willcox, testanull, PeterJson, Microsoft Threat Intelligence Center, Microsoft Security Response Center, pwnforsp | Site metasploit.com

This Metasploit module exploits vulnerabilities within the ChainedSerializationBinder as used in Exchange Server 2019 CU10, Exchange Server 2019 CU11, Exchange Server 2016 CU21, and Exchange Server 2016 CU22 all prior to Mar22SU. Note that authentication is required to exploit these vulnerabilities.

tags | exploit, vulnerability
advisories | CVE-2021-42321, CVE-2022-23277
SHA-256 | 357c3536b07ff810cec76347c7e5ce16faf862cac3951d66875221d4f487430d
Personnel Property Equipment 2015-2022 SQL Injection
Posted Aug 22, 2022
Authored by nu11secur1ty

Personnel Property Equipment 2015-2022 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | cacfd917834264c882209ac565378bfb3e65a6fcfed1eade2534a0761a5dd12c
AppleAVD AVC_RBSP::parseSliceHeader ref_pic_list_modification Overflow
Posted Aug 22, 2022
Authored by Google Security Research, natashenka

There is a buffer overflow in how AppleAVD.kext parses the ref_pic_list_modification component of H264 slice headers in AVC_RBSP::parseSliceHeader. When pic modification entries are copied into the pic modification list, the loop only terminates when the end code (3) is encountered, meaning that any number of entries can be copied into the fixed size modification buffer. This can corrupt the remainder of the decoder structure, as well as write outside of allocated memory.

tags | exploit, overflow
advisories | CVE-2022-32788
SHA-256 | f0e86dbff30f8c2f08674e561b12277b9f50b736d022814b1917489c1e9f1d2c
Transposh WordPress Translation 1.0.8.1 Incorrect Authorization
Posted Aug 19, 2022
Authored by Julien Ahrens | Site rcesecurity.com

Transposh WordPress Translation versions 1.0.8.1 and below suffer from an incorrect authorization vulnerability.

tags | exploit
advisories | CVE-2022-2536
SHA-256 | cf075b58a8a1c31fce95fca535703432ed02017dc8456967462b1e93044c2dcc
FLIR AX8 1.46.16 Traversal / Access Control / Command Injection / XSS
Posted Aug 19, 2022
Authored by Samy Younsi, Thomas Knudsen

FLIR AX8 versions 1.46.16 and below suffer from command injection, directory traversal, improper access control, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, file inclusion
advisories | CVE-2022-37060, CVE-2022-37061, CVE-2022-37062, CVE-2022-37063
SHA-256 | d4b0fa3d39bb7d9eb67520d399557821deb5682ab4e0f91e473b5af510fec4d7
Chrome content::ServiceWorkerVersion::MaybeTimeoutRequest Heap Use-After-Free
Posted Aug 19, 2022
Authored by Google Security Research, Glazvunov

Chrome suffers from a heap use-after-free vulnerability in content::ServiceWorkerVersion::MaybeTimeoutRequest. Google Chrome version 103.0.5060.53 and Chromium version 105.0.5134.0 are affected.

tags | exploit
advisories | CVE-2022-2480
SHA-256 | a5cedab667714abf085c2a940066ea32b5ec7735eceff8cf7a6da8ce5a4eae7b
FLIX AX8 1.46.16 Remote Command Execution
Posted Aug 19, 2022
Authored by Samy Younsi

FLIR AX8 versions 1.46.16 and below unauthenticated remote OS command injection exploit.

tags | exploit, remote
advisories | CVE-2022-36266
SHA-256 | d69929a972eb08cfeb279707887a6f7dd7e33ba6198b5c583c8af9bc510a1eb7
Advantech iView NetworkServlet Command Injection
Posted Aug 18, 2022
Authored by rgod, Shelby Pace, Y4er | Site metasploit.com

Advantech iView software versions prior to 5.7.04.6469 are vulnerable to an unauthenticated command injection vulnerability via the NetworkServlet endpoint. The database backup functionality passes a user-controlled parameter, backup_file to the mysqldump command. The sanitization functionality only tests for SQL injection attempts and directory traversal, so leveraging the -r and -w mysqldump flags permits exploitation. The command injection vulnerability is used to write a payload on the target and achieve remote code execution as NT AUTHORITY\SYSTEM.

tags | exploit, remote, code execution, sql injection
advisories | CVE-2022-2143
SHA-256 | 23eb648158fbc4d29b6a4548a4494b101e1715cad07dd93ecd76726409d9069d
Polar Flow Android 5.7.1 Secret Disclosure
Posted Aug 18, 2022
Authored by Karima Hebbal | Site trovent.io

Polar Flow for Android version 5.7.1 stores the username and password in clear text in a file on mobile devices.

tags | exploit
SHA-256 | 534a0fb256871c4890c13c7c9eff7a99819ffd05819971ead460bbca15cc9fb0
FreeBSD 13.0 aio_aqueue Kernel Refcount Local Privilege Escalation
Posted Aug 18, 2022
Authored by Chris J-D | Site accessvector.net

FreeBSD versions 11.0 through 13.0 suffers from a local privilege escalation vulnerability via an aio_aqueue kernel refcount bug. This research post goes into great depth on how the researcher traversed the logic flow and achieved exploitability.

tags | exploit, paper, kernel, local
systems | freebsd, bsd
advisories | CVE-2022-23090
SHA-256 | 326b5e8f7907c92be98ab7e3ac35bb7766ebdf09bf20a0f1659fef3debf9aa56
Race Against The Sandbox
Posted Aug 16, 2022
Authored by The Abyss Labs | Site theabysslabs.github.io

Whitepaper called Race Against the Sandbox - Root Cause Analysis of a Tianfu Cup bug that used a Ntoskrnl bug to escape the Google Chrome sandbox.

tags | exploit, paper, root
advisories | CVE-2022-21881
SHA-256 | 0f616b5cf39ba9d918c5536f81ef8913f0d5085d06313e728467400d30c01737
TypeORM 0.3.7 Information Disclosure
Posted Aug 16, 2022
Authored by Andrii Kostenko

TypeORM version 0.3.7 suffers from an information disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2022-33171
SHA-256 | 246e2571f6477cd3e3f3b0900f9c7911b435e8fef9e4f9208dcfefc345575951
Windows Credential Guard Domain-Joined Device Public Key Privilege Escalation
Posted Aug 15, 2022
Authored by James Forshaw, Google Security Research

On Windows, when registered to use a public key for computer authentication, the certificate is stored in a user accessible registry key leading to elevation of privilege.

tags | exploit, registry
systems | windows
advisories | CVE-2022-22031
SHA-256 | 1feeee68d37491874f775b215beec9a53d02ac93f453ad09df73f1cd980977f8
Page 1 of 4
Back1234Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close