exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files from Nissana Sirijirakal

First Active2019-07-16
Last Active2019-12-16
Control Web Panel 0.9.8.864 phpMyAdmin Password Disclosure
Posted Dec 16, 2019
Authored by Pongtorn Angsuchotmetee, Nissana Sirijirakal, Narin Boonwasanarak

Control Web Panel versions 0.9.8.856 through 0.9.8.864 suffer from a phpMyAdmin password disclosure vulnerability.

tags | exploit, web, info disclosure
advisories | CVE-2019-14782, CVE-2019-15235
SHA-256 | c661bc2925cdd92f9d846c7e14852253f037e5ec12e6ad38447d28372e27afbe
CWP 0.9.8.885 Cross Site Scripting
Posted Oct 25, 2019
Authored by Pongtorn Angsuchotmetee, Nissana Sirijirakal, Narin Boonwasanarak

CWP version 0.9.8.885 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2019-16295
SHA-256 | 1e30b9a1cef9990d51535e8f59699eec7d4a71b0c5a8e2c0fa870eb5a8df08e9
Control Web Panel 0.9.8.851 Privilege Escalation
Posted Sep 9, 2019
Authored by Pongtorn Angsuchotmetee, Nissana Sirijirakal, Narin Boonwasanarak

Control Web Panel version 0.9.8.851 suffers from multiple privilege escalation vulnerabilities.

tags | exploit, web, vulnerability
advisories | CVE-2019-14721, CVE-2019-14722, CVE-2019-14723, CVE-2019-14724, CVE-2019-14725, CVE-2019-14726, CVE-2019-14727, CVE-2019-14728, CVE-2019-14729, CVE-2019-14730
SHA-256 | e6ce381103bbd4b17c04a857140df6e826e521130a7f2572cbafc0f30e42b80c
CentOS 7.6.1810 Control Web Panel 0.9.8.837 Cross Site Request Forgery
Posted Aug 26, 2019
Authored by Pongtorn Angsuchotmetee, Nissana Sirijirakal, Narin Boonwasanarak

CentOS version 7.6.1810 with Control Web Panel version 0.9.8.837 suffers from a cross site request forgery vulnerability.

tags | exploit, web, csrf
systems | linux, centos
advisories | CVE-2019-13477
SHA-256 | ac74f5f7b06a995d875030245867e034334374afc0f014487faf49f644264983
CentOS 7.6.1810 Control Web Panel 0.9.8.837 Cross Site Scripting
Posted Aug 26, 2019
Authored by Pongtorn Angsuchotmetee, Nissana Sirijirakal, Narin Boonwasanarak

CentOS version 7.6.1810 with Control Web Panel version 0.9.8.837 suffers from a persistent cross site scripting vulnerability.

tags | exploit, web, xss
systems | linux, centos
advisories | CVE-2019-13476
SHA-256 | 75c43595c2ca8facaf005e68f433a5fb50f881898e16454e23e33907ffc28ffc
CentOS-WebPanel.com Control Web Panel (CWP) 0.9.8.851 phpMyAdmin Password Change
Posted Aug 20, 2019
Authored by Pongtorn Angsuchotmetee, Nissana Sirijirakal, Narin Boonwasanarak

CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.851 allows an attacker to change arbitrary passwords.

tags | exploit, web, arbitrary
systems | linux, centos
advisories | CVE-2019-14246
SHA-256 | 4efb27420a227e97715e7d7be24416f052d4c5a363d45dce305d0340da388115
CentOS-WebPanel.com Control Web Panel (CWP) 0.9.8.851 Arbitrary Database Drop
Posted Aug 20, 2019
Authored by Pongtorn Angsuchotmetee, Nissana Sirijirakal, Narin Boonwasanarak

CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.851 suffers from an arbitrary database dropping vulnerability.

tags | exploit, web, arbitrary
systems | linux, centos
advisories | CVE-2019-14245
SHA-256 | 1d6d82560f3b4ba4f1c6c891801038a74f7372c46e8936527195f907db40fd4f
CentOS-WebPanel.com Control Web Panel (CWP) 0.9.8.848 User Enumeration
Posted Aug 20, 2019
Authored by Pongtorn Angsuchotmetee, Nissana Sirijirakal, Narin Boonwasanarak

CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.848 suffers from a user enumeration vulnerability.

tags | exploit, web
systems | linux, centos
advisories | CVE-2019-13599
SHA-256 | cc0c55ccdb42fd51d11a4b01419284a4bc4b629d40b00b2b4ccebe57d7de4456
CentOS-WebPanel.com Control Web Panel 0.9.8.846 Cross Site Scripting
Posted Aug 5, 2019
Authored by Pongtorn Angsuchotmetee, Nissana Sirijirakal, Narin Boonwasanarak

CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.846 suffers from a reflective cross site scripting vulnerability.

tags | exploit, web, xss
systems | linux, centos
advisories | CVE-2019-13387
SHA-256 | 8b1c696a73f9bac0e96c917432a4e295ca1c20adf0976f10d1b7af7562e21405
CentOS-WebPanel.com Control Web Panel 0.9.8.840 User Enumeration
Posted Aug 5, 2019
Authored by Pongtorn Angsuchotmetee, Nissana Sirijirakal, Narin Boonwasanarak

CentOS-WebPanel.com Control Web Panel (CWP) versions 0.9.8.836 through 0.9.8.840 suffer from a user enumeration vulnerability.

tags | exploit, web
systems | linux, centos
advisories | CVE-2019-13385
SHA-256 | 249523e5b9f8b707a9f33250984e1a77d557a89613eb737528f2c8b3cd52a307
CentOS-WebPanel.com Control Web Panel 0.9.8.836 Remote Command Execution
Posted Aug 5, 2019
Authored by Pongtorn Angsuchotmetee, Nissana Sirijirakal, Narin Boonwasanarak

CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.836 suffers from a remote command execution vulnerability.

tags | exploit, remote, web
systems | linux, centos
advisories | CVE-2019-13386
SHA-256 | f863e7a790b489ddb7c3a435fcfb5db2ed269f587f3614f2de0db4a51a1190fc
CentOS Control Web Panel 0.9.8.838 User Enumeration
Posted Jul 16, 2019
Authored by Pongtorn Angsuchotmetee, Nissana Sirijirakal, Narin Boonwasanarak

CentOS Control Web Panel version 0.9.8.838 suffers from a user enumeration vulnerability.

tags | exploit, web
systems | linux, centos
advisories | CVE-2019-13383
SHA-256 | b55ea54a095856957512695c02953fa262909e4b5e12d1708989b7bae539bd95
CentOS Control Web Panel 0.9.8.836 Privilege Escalation
Posted Jul 16, 2019
Authored by Pongtorn Angsuchotmetee, Nissana Sirijirakal, Narin Boonwasanarak

CentOS Control Web Panel version 0.9.8.836 suffers from a privilege escalation vulnerability.

tags | exploit, web
systems | linux, centos
advisories | CVE-2019-13359
SHA-256 | 6786ad452c534bb2d1a1aaaed04c6ae8ce8e9dea3946bcbb6f5b478fb4cac7ff
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close