exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 174 RSS Feed

Files

Packet Storm New Exploits For May, 2023
Posted Jun 2, 2023
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 173 exploits added to Packet Storm in May, 2023.

tags | exploit
SHA-256 | 3f39d22e54526c7d409e403a1a6382ca215777d5cae90bbe636eca920ce8f752
Qualcomm Adreno/KGSL Data Leakage
Posted May 31, 2023
Authored by Jann Horn, Google Security Research

On Qualcomm Adreno/KGSL builds where CONFIG_QCOM_KGSL_USE_SHMEM is not set (or on older KGSL versions without CONFIG_QCOM_KGSL_USE_SHMEM), KGSL allocates GPU-shared memory from its own page pool. Pages from this pool are inserted into VMAs that don't have any weird flags like VM_PFNMAP set, which means userspace can grab extra references to these pages through get_user_pages() (for example, using vmsplice()). But when GPU-shared memory is freed, KGSL puts the freed pages into its own page pool without checking the page refcount. This means that pages that are still accessible from userspace can be reallocated as GPU memory by another process.

tags | exploit
advisories | CVE-2023-21666
SHA-256 | 912899972d766ddbe72f5a9e3255c982b1f4d47a09b7d4e6f29f8440583aa47c
Qualcomm Adreno/KGSL Unchecked Cast / Type Confusion
Posted May 31, 2023
Authored by Jann Horn, Google Security Research

Qualcomm Adreno/KGSL suffers from an unchecked cast of vma->vm_file->private_data in kgsl_setup_dmabuf_useraddr().

tags | exploit
advisories | CVE-2022-25743, CVE-2023-21665
SHA-256 | 607fa965d699b8530e3007ef7ceaca726a5ef18f66dd831e4ec632ad32adcccd
WordPress ReviewX 1.6.13 Privilege Escalation
Posted May 31, 2023
Authored by Lana Codes | Site wordfence.com

WordPress ReviewX plugin versions 1.6.13 and below suffer from a privilege escalation vulnerability.

tags | exploit
advisories | CVE-2023-2833
SHA-256 | 1c2eca8ad1720a71bcac303fcf5dc619660f13c02ebb872e57cb73b4594ef46f
Lost And Found Information System 1.0 Broken Access Control / Privilege Escalation
Posted May 31, 2023
Authored by Akash Pandey

Lost and Found Information System version 1.0 allows a staff level user to adjust administrative controls.

tags | exploit
advisories | CVE-2023-3018
SHA-256 | 7400ab6049de4dddfcdfd454ab83d447a594ba9c2bffab3956a8231dd11a7b29
Microsoft GamingServicesNet 12.77.3001.0 Unquoted Service Path
Posted May 31, 2023
Authored by tmrswrr

Microsoft GamingServicesNet version 12.77.3001.0 suffers from an unquoted service path vulnerability.

tags | exploit
SHA-256 | f646d15b94eb25a9e33e9b98a5da9499fcc1db0453cea3b315f41964952474a9
Apple Zeed ALL YOUR STYLE CMS 2.0 SQL Injection
Posted May 31, 2023
Authored by indoushka

Apple Zeed ALL YOUR STYLE CMS version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
systems | apple
SHA-256 | b2b4efdf6407c97da1fd4879b1060ceb3e8610f81ecf9ca9405dfa82f22caab8
Vaskar Courier 3.2.0 Insecure Settings
Posted May 31, 2023
Authored by indoushka

Vaskar Courier version 3.2.0 appears to leave default credentials installed after installation.

tags | exploit
SHA-256 | 05544a17c90ad511b085197b405bbd4110682256b8d689ce8540a01ad27dbc84
Wekan 6.74 Cross Site Scripting
Posted May 30, 2023
Authored by Heiner Liesegang | Site sec-consult.com

Wekan versions 6.74 and below suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-28485
SHA-256 | 5f6a618a585ca68e8d37984d4e6630f7467ca93dcc564f837032ebe7f0466fa4
Serenity / StartSharp Software File Upload / XSS / User Enumeration / Reusable Tokens
Posted May 30, 2023
Authored by Fabian Densborn | Site sec-consult.com

Serenity and StartSharp Software versions prior to 6.7.1 suffer from file upload to cross site scripting, user enumeration, and reusable password reset token vulnerabilities.

tags | exploit, vulnerability, xss, file upload
advisories | CVE-2023-31285, CVE-2023-31286, CVE-2023-31287
SHA-256 | 0c6c4576c7182cef60f1720011b706cffbe6a3ce7cde23ea97cdccf7a4dc0430
Pydio Cells 4.1.2 Server-Side Request Forgery
Posted May 30, 2023
Site redteam-pentesting.de

Pydio Cells versions 4.1.2 and below suffer from a server-side request forgery vulnerability.

tags | exploit
advisories | CVE-2023-32750
SHA-256 | e80dc14f94f6e8fcaa9d6b4c38de47e89b02fbf48eec2911feee938e8da47d63
Pydio Cells 4.1.2 Cross Site Scripting
Posted May 30, 2023
Site redteam-pentesting.de

Pydio Cells versions 4.1.2 and below implement the download of files using presigned URLs which are generated using the Amazon AWS SDK for JavaScript. The secrets used to sign these URLs are hardcoded and exposed through the JavaScript files of the web application. Therefore, it is possible to generate valid signatures for arbitrary download URLs. By uploading an HTML file and modifying the download URL to serve the file inline instead of as an attachment, any included JavaScript code is executed when the URL is opened in a browser, leading to a cross site scripting vulnerability.

tags | exploit, web, arbitrary, javascript, xss
advisories | CVE-2023-32751
SHA-256 | 5572c0a56c096d68de11c3dc1c9bcddd5b68526d9584952ea09e3ff2766d3365
Pydio Cells 4.1.2 Privilege Escalation
Posted May 30, 2023
Site redteam-pentesting.de

Pydio Cells versions 4.1.2 and below suffer from a privilege escalation vulnerability. It allows users, by default, to create so-called external users in order to share files with them. By modifying the HTTP request sent when creating such an external user, it is possible to assign the new user arbitrary roles. By assigning all roles to a newly created user, access to all cells and non-personal workspaces is granted.

tags | exploit, web, arbitrary
advisories | CVE-2023-32749
SHA-256 | 57d48188f889ecfd68177fabe259377f99ef7204208ed63108568aa4b966a11a
Papaya Medical Viewer 1.0 Cross Site Scripting
Posted May 30, 2023
Authored by Lennert Preuth | Site schutzwerk.com

Papaya Medical Viewer version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-33255
SHA-256 | 8df38a330ac2343b3e782afbd1eada60580f208c1258a2a059d50abc00c3df54
PrinterLogic Build 1.0.757 XSS / SQL Injection / Authentication Bypass
Posted May 30, 2023
Authored by Nadeem Salim, Eldar Marcussen, Luke Symons, Jeff Thomas, Stephen Bradshaw, Yianna Paris, Tony Wu, Gareth Phillips

PrinterLogic build version 1.0.757 suffers from authentication bypass, cross site request forgery, cross site scripting, session fixation, insufficient checks, impersonation, remote SQL injection, and various other vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, bypass, csrf
SHA-256 | 1631d9ea880d645fa96e60ab35dadd9fa31ea602fc8d3ea5528a7418cc9cfc0b
Argon Dashboard 2 SQL Injection
Posted May 30, 2023
Authored by indoushka

Argon Dashboard version 2 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 32a956d572822e0a978da64f79d5f04eeca8f803b2527b3aff2a8965883281a1
Thai Auto Web 1.2 Missing Authentication
Posted May 30, 2023
Authored by indoushka

Thai Auto Web version 1.2 appears to be missing authentication on the administrative interface.

tags | exploit, web
SHA-256 | 65ba5e262444c0c8b2ecfeaea7f263429fb1f32b786d76c0e7dd8ff518ed66f3
Code-Bakers 1.0 Missing Authentication
Posted May 30, 2023
Authored by indoushka

Code-Bakers version 1.0 appears to be missing authentication on the administrative interface.

tags | exploit
SHA-256 | 37decde4e6e8203ecc07eae2804c9e5a9355e2f8ad34bd2e1301db2e84180c92
New MVC Shop 1.0 SQL Injection / Missing Attributes
Posted May 29, 2023
Authored by nu11secur1ty

New MVC Shop version 1.0 suffers from remote SQL injection and missing attribute vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | c1b40aec9eb372ff9cd5a4cff29271a8df8d3fedfc4274f9e046058eaa80e539
Simple Customer Relationship Management CRM 2023 1.0 SQL Injection
Posted May 29, 2023
Authored by nu11secur1ty

Simple Customer Relationship Management CRM 2023 version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 285e8f6ae7ee9b90299b635cefdb4e7b115a2a1bf605db59f2801bc204f4e67e
e-Biz Technocrats Pvt.Ltd SQL Injection
Posted May 29, 2023
Authored by K1LL3rB4LL

It appears that sites designed by e-Biz Technocrats Pvt.Ltd suffer from a remote SQL injection vulnerability. As they do not provide any sort of versioning with their offerings, the researcher was unable to provide affected versions. Versions as of May 11, 2023 were affected.

tags | exploit, remote, sql injection
SHA-256 | 92cf79073e5009f343666e2a43e0a350c61dd730a3d354ea6bc3bd1d42f1ee8d
Jobs Portal 3.6 Insecure Settings
Posted May 29, 2023
Authored by indoushka

Jobs Portal version 3.6 appears to leave default credentials installed after installation.

tags | exploit
SHA-256 | f267635edf702421f090f420167604e54f42579ebdd5e8887bf5d9cdfbef0879
Camaleon CMS 2.7.0 Server-Side Template Injection
Posted May 29, 2023
Authored by Parag Bagul

Camaleon CMS version 2.7.0 suffers from a server-side template injection vulnerability.

tags | exploit
advisories | CVE-2023-30145
SHA-256 | 34f7d878b820c06a0c255c7ff0a016c2722c19698a3424d8da2d5754b3b6daa1
Seagate Central Storage 2015.0916 User Creation / Command Execution
Posted May 26, 2023
Authored by Ege Balci | Site metasploit.com

This Metasploit module exploits the broken access control vulnerability in Seagate Central External NAS Storage device. Subject product suffers several critical vulnerabilities such as broken access control. It makes it possible to change the device state and register a new admin user which is capable of SSH access.

tags | exploit, vulnerability
advisories | CVE-2020-6627
SHA-256 | 0c0244a7cf8607e5471c8c892d6c5977f98fef410819f0a4cba83bca34b40d39
SCM Manager 1.60 Cross Site Scripting
Posted May 26, 2023
Authored by neg0x | Site github.com

SCM Manager versions 1.2 through 1.60 suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-33829
SHA-256 | 664f15522c011619b99049e2352046cb2fe96e9694bc4c9a177d85f03914e5b7
Page 1 of 7
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close