exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 134,421 RSS Feed

Files

Mutiny 5 Arbitrary File Read And Delete
Posted Aug 31, 2024
Authored by juan vazquez | Site metasploit.com

This Metasploit module exploits the EditDocument servlet from the frontend on the Mutiny 5 appliance. The EditDocument servlet provides file operations, such as copy and delete, which are affected by a directory traversal vulnerability. Because of this, any authenticated frontend user can read and delete arbitrary files from the system with root privileges. In order to exploit the vulnerability a valid user (any role) in the web frontend is required. The module has been tested successfully on the Mutiny 5.0-1.07 appliance.

tags | exploit, web, arbitrary, root
advisories | CVE-2013-0136
SHA-256 | d3b96cef983073a378f5d44a96a275b1a30b7aaa70f28edd1fb2d4b093beab71
NETGEAR ProSafe Network Management System 300 Authenticated File Download
Posted Aug 31, 2024
Authored by Pedro Ribeiro | Site metasploit.com

Netgears ProSafe NMS300 is a network management utility that runs on Windows systems. The application has a file download vulnerability that can be exploited by an authenticated remote attacker to download any file in the system. This Metasploit module has been tested with versions 1.5.0.2, 1.4.0.17 and 1.1.0.13.

tags | exploit, remote
systems | windows
advisories | CVE-2016-1524
SHA-256 | 7b6ab6ffa9844979171a203a6fb43f5906cc96114b0f4b811979aee8938f1df6
Intersil (Boa) HTTPd Basic Authentication Password Reset
Posted Aug 31, 2024
Authored by Claudio "paper" Merloni, Max Dietz, Luca ikki Carettoni | Site metasploit.com

The Intersil extension in the Boa HTTP Server 0.93.x - 0.94.11 allows basic authentication bypass when the user string is greater than 127 bytes long. The long string causes the password to be overwritten in memory, which enables the attacker to reset the password. In addition, the malicious attempt also may cause a denial-of-service condition. Please note that you must set the request URI to the directory that requires basic authentication in order to work properly.

tags | exploit, web
advisories | CVE-2007-4915
SHA-256 | 2f1be5078d3f7dd3df4c5ec50ce87ebf28f8550be93957887f8d14842b8685ba
Novell File Reporter Agent Arbitrary File Delete
Posted Aug 31, 2024
Authored by Luigi Auriemma, juan vazquez | Site metasploit.com

NFRAgent.exe in Novell File Reporter allows remote attackers to delete arbitrary files via a full pathname in an SRS request with OPERATION set to 4 and CMD set to 5 against /FSF/CMD. This Metasploit module has been tested successfully on NFR Agent 1.0.4.3 (File Reporter 1.0.2) and NFR Agent 1.0.3.22 (File Reporter 1.0.1) on Windows platforms.

tags | exploit, remote, arbitrary
systems | windows
advisories | CVE-2011-2750
SHA-256 | 198d2abf096644de1969b6367090e9dbb3f240f2e524d6275cb898f9346e60f2
WordPress Plugin Automatic Config Change To Remote Code Execution
Posted Aug 31, 2024
Authored by h00die, Jerome Bruandet | Site metasploit.com

This Metasploit module exploits an unauthenticated arbitrary wordpress options change vulnerability in the Automatic (wp-automatic) plugin less than or equal to 3.53.2. If WPEMAIL is provided, the administrators email address will be changed. User registration is enabled, and default user role is set to administrator. A user is then created with the USER name set. A valid EMAIL is required to get the registration email (not handled in MSF).

tags | exploit, arbitrary
SHA-256 | cdfb2639ec7019d9c331b44ae7e3cbf574491882fb958561bd32359a457fe0e9
Cisco IOX XE Unauthenticated OS Command Execution
Posted Aug 31, 2024
Authored by sfewer-r7 | Site metasploit.com

This Metasploit module leverages both CVE-2023-20198 and CVE-2023-20273 against vulnerable instances of Cisco IOS XE devices which have the Web UI exposed. An attacker can execute arbitrary OS commands with root privileges. This Metasploit module leverages CVE-2023-20198 to create a new admin user, then authenticating as this user, CVE-2023-20273 is leveraged for OS command injection. The output of the command is written to a file and read back via the webserver. Finally the output file is deleted and the admin user is removed. The vulnerable IOS XE versions are: 16.1.1, 16.1.2, 16.1.3, 16.2.1, 16.2.2, 16.3.1, 16.3.2, 16.3.3, 16.3.1a, 16.3.4, 16.3.5, 16.3.5b, 16.3.6, 16.3.7, 16.3.8, 16.3.9, 16.3.10, 16.3.11, 16.4.1, 16.4.2, 16.4.3, 16.5.1, 16.5.1a, 16.5.1b, 16.5.2, 16.5.3, 16.6.1, 16.6.2, 16.6.3, 16.6.4, 16.6.5, 16.6.4s, 16.6.4a, 16.6.5a, 16.6.6, 16.6.5b, 16.6.7, 16.6.7a, 16.6.8, 16.6.9, 16.6.10, 16.7.1, 16.7.1a, 16.7.1b, 16.7.2, 16.7.3, 16.7.4, 16.8.1, 16.8.1a, 16.8.1b, 16.8.1s, 16.8.1c, 16.8.1d, 16.8.2, 16.8.1e, 16.8.3, 16.9.1, 16.9.2, 16.9.1a, 16.9.1b, 16.9.1s, 16.9.1c, 16.9.1d, 16.9.3, 16.9.2a, 16.9.2s, 16.9.3h, 16.9.4, 16.9.3s, 16.9.3a, 16.9.4c, 16.9.5, 16.9.5f, 16.9.6, 16.9.7, 16.9.8, 16.9.8a, 16.9.8b, 16.9.8c, 16.10.1, 16.10.1a, 16.10.1b, 16.10.1s, 16.10.1c, 16.10.1e, 16.10.1d, 16.10.2, 16.10.1f, 16.10.1g, 16.10.3, 16.11.1, 16.11.1a, 16.11.1b, 16.11.2, 16.11.1s, 16.11.1c, 16.12.1, 16.12.1s, 16.12.1a, 16.12.1c, 16.12.1w, 16.12.2, 16.12.1y, 16.12.2a, 16.12.3, 16.12.8, 16.12.2s, 16.12.1x, 16.12.1t, 16.12.2t, 16.12.4, 16.12.3s, 16.12.1z, 16.12.3a, 16.12.4a, 16.12.5, 16.12.6, 16.12.1z1, 16.12.5a, 16.12.5b, 16.12.1z2, 16.12.6a, 16.12.7, 16.12.9, 16.12.10, 17.1.1, 17.1.1a, 17.1.1s, 17.1.2, 17.1.1t, 17.1.3, 17.2.1, 17.2.1r, 17.2.1a, 17.2.1v, 17.2.2, 17.2.3, 17.3.1, 17.3.2, 17.3.3, 17.3.1a, 17.3.1w, 17.3.2a, 17.3.1x, 17.3.1z, 17.3.3a, 17.3.4, 17.3.5, 17.3.4a, 17.3.6, 17.3.4b, 17.3.4c, 17.3.5a, 17.3.5b, 17.3.7, 17.3.8, 17.4.1, 17.4.2, 17.4.1a, 17.4.1b, 17.4.1c, 17.4.2a, 17.5.1, 17.5.1a, 17.5.1b, 17.5.1c, 17.6.1, 17.6.2, 17.6.1w, 17.6.1a, 17.6.1x, 17.6.3, 17.6.1y, 17.6.1z, 17.6.3a, 17.6.4, 17.6.1z1, 17.6.5, 17.6.6, 17.7.1, 17.7.1a, 17.7.1b, 17.7.2, 17.10.1, 17.10.1a, 17.10.1b, 17.8.1, 17.8.1a, 17.9.1, 17.9.1w, 17.9.2, 17.9.1a, 17.9.1x, 17.9.1y, 17.9.3, 17.9.2a, 17.9.1x1, 17.9.3a, 17.9.4, 17.9.1y1, 17.11.1, 17.11.1a, 17.12.1, 17.12.1a, 17.11.99SW.

tags | exploit, web, arbitrary, root
systems | cisco, osx, ios
advisories | CVE-2023-20198, CVE-2023-20273
SHA-256 | bcd5fb444a0732f560d297dc17395adcf911a76c4312a537df0b3607d1d622e1
WordPress Google Maps Plugin SQL Injection
Posted Aug 31, 2024
Authored by Thomas Chauchefoin | Site metasploit.com

This Metasploit module exploits a SQL injection vulnerability in a REST endpoint registered by the WordPress plugin wp-google-maps between 7.11.00 and 7.11.17 (included). As the table prefix can be changed by administrators, set DB_PREFIX accordingly.

tags | exploit, sql injection
advisories | CVE-2019-10692
SHA-256 | a6afb19200f7d38aa6f53b30a026e1af62c0d85585e00430f312101efdcecabd
IBM Data Risk Manager Arbitrary File Download
Posted Aug 31, 2024
Authored by Pedro Ribeiro | Site metasploit.com

IBM Data Risk Manager (IDRM) contains two vulnerabilities that can be chained by an unauthenticated attacker to download arbitrary files off the system. The first is an unauthenticated bypass, followed by a path traversal. This Metasploit module exploits both vulnerabilities, giving an attacker the ability to download (non-root) files. A downloaded file is zipped, and this module also unzips it before storing it in the database. By default this module downloads Tomcats application.properties files, which contains the database password, amongst other sensitive data. At the time of disclosure, this is was a 0 day, but IBM later patched it and released their advisory. Versions 2.0.2 to 2.0.4 are vulnerable, version 2.0.1 is not.

tags | exploit, arbitrary, root, vulnerability
advisories | CVE-2020-4427, CVE-2020-4429
SHA-256 | 9ae2166292b30a40f14f7b3a6f76f04daf5d74302789dc5335a3d93c56fc8d0f
Kaseya VSA Master Administrator Account Creation
Posted Aug 31, 2024
Authored by Pedro Ribeiro | Site metasploit.com

This Metasploit module abuses the setAccount page on Kaseya VSA between 7 and 9.1 to create a new Master Administrator account. Normally this page is only accessible via the localhost interface, but the application does nothing to prevent this apart from attempting to force a redirect. This Metasploit module has been tested with Kaseya VSA v7.0.0.17, v8.0.0.10 and v9.0.0.3.

tags | exploit
advisories | CVE-2015-6922
SHA-256 | e1841c8b0337c3452bf57ed8cf0802fbe917a2421419b4624898bce377235405
WordPress Custom-contact-forms Plugin SQL Upload
Posted Aug 31, 2024
Authored by Christian Mehlmauer, Marc-Alexandre Montpas | Site metasploit.com

The WordPress custom-contact-forms plugin less than or equal to 5.1.0.3 allows unauthenticated users to download a SQL dump of the plugins database tables. Its also possible to upload files containing SQL statements which will be executed. The module first tries to extract the WordPress table prefix from the dump and then attempts to create a new admin user.

tags | exploit
SHA-256 | 1a80c7130e774898b0a92ea3c0917bafbdbbd5af2170e9e5a15940936f916185
TYPO3 News Module SQL Injection
Posted Aug 31, 2024
Authored by Charles FOL, Marco Rivoli | Site metasploit.com

This Metasploit module exploits a SQL Injection vulnerability In TYPO3 NewsController.php in the news module 5.3.2 and earlier. It allows an unauthenticated user to execute arbitrary SQL commands via vectors involving overwriteDemand and OrderByAllowed. The SQL injection can be used to obtain password hashes for application user accounts. This Metasploit module has been tested on TYPO3 3.16.0 running news extension 5.0.0. This Metasploit module tries to extract username and password hash of the administrator user. It tries to inject sql and check every letter of a pattern, to see if it belongs to the username or password it tries to alter the ordering of results. If the letter doesnt belong to the word being extracted then all results are inverted (News #2 appears before News #1, so Pattern2 before Pattern1), instead if the letter belongs to the word being extracted then the results are in proper order (News #1 appears before News #2, so Pattern1 before Pattern2).

tags | exploit, arbitrary, php, sql injection
advisories | CVE-2017-7581
SHA-256 | 472f7767d1d622fc181d7fa0a90d223e85f29ef884a67376c132a17b0cf4808e
Typo3 Sa-2009-002 File Disclosure
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module exploits a file disclosure vulnerability in the jumpUrl mechanism of Typo3. This flaw can be used to read any file that the web server user account has access to.

tags | exploit, web
advisories | CVE-2009-0815
SHA-256 | ad384c85c366ff37c78a0b35515e67f7a1985669fbdebc7bbc5ae5bc8bf25007
GitLab Password Reset Account Takeover
Posted Aug 31, 2024
Authored by h00die, asterion04 | Site metasploit.com

This Metasploit module exploits an account-take-over vulnerability that allows users to take control of a gitlab account without user interaction. The vulnerability lies in the password reset functionality. Its possible to provide 2 emails and the reset code will be sent to both. It is therefore possible to provide the e-mail address of the target account as well as that of one we control, and to reset the password. 2-factor authentication prevents this vulnerability from being exploitable. There is no discernable difference between a vulnerable and non-vulnerable server response. Vulnerable versions include: 16.1 < 16.1.6, 16.2 < 16.2.9, 16.3 < 16.3.7, 16.4 < 16.4.5, 16.5 < 16.5.6, 16.6 < 16.6.4, and 16.7 < 16.7.2.

tags | exploit
advisories | CVE-2023-7028
SHA-256 | 2a079a5ea68c49929249db07a48797389f6a5b63a1ad6670bced19ea343c8ecf
WordPress WPLMS Theme Privilege Escalation
Posted Aug 31, 2024
Authored by Evex, rastating | Site metasploit.com

The WordPress WPLMS theme from version 1.5.2 to 1.8.4.1 allows an authenticated user of any user level to set any system option due to a lack of validation in the import_data function of /includes/func.php. The module first changes the admin e-mail address to prevent any notifications being sent to the actual administrator during the attack, re-enables user registration in case it has been disabled and sets the default role to be administrator. This will allow for the user to create a new account with admin privileges via the default registration page found at /wp-login.php?action=register.

tags | exploit, php
SHA-256 | 3114c995b0c2306901d1283939e44b371d069e27d3e312a12481be6528b00537
JBoss Seam 2 Remote Command Execution
Posted Aug 31, 2024
Authored by Cristiano Maruti, guerrino di massa | Site metasploit.com

JBoss Seam 2 (jboss-seam2), as used in JBoss Enterprise Application Platform 4.3.0 for Red Hat Linux, does not properly sanitize inputs for JBoss Expression Language (EL) expressions, which allows remote attackers to execute arbitrary code via a crafted URL. This Metasploit modules also has been tested successfully against IBM WebSphere 6.1 running on iSeries. NOTE: this is only a vulnerability when the Java Security Manager is not properly configured.

tags | exploit, java, remote, arbitrary
systems | linux, redhat
advisories | CVE-2010-1871
SHA-256 | e5fbbf205a52fd3db322ca559e03ddc183be3dbb1aecbc317c893104e8a8f598
Wordpress MasterStudy Admin Account Creation
Posted Aug 31, 2024
Authored by h00die, numan turle | Site metasploit.com

MasterStudy LMS, a WordPress plugin, prior to 2.7.6 is affected by a privilege escalation where an unauthenticated user is able to create an administrator account for wordpress itself.

tags | exploit
advisories | CVE-2022-0441
SHA-256 | 278defc13ab82ac5e7aef75ef7a23960a66a3d65cd95657499f6fbfcae4bcf38
ContentKeeper Web Appliance Mimencode File Access
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module abuses the mimencode binary present within ContentKeeper Web filtering appliances to retrieve arbitrary files outside of the webroot.

tags | exploit, web, arbitrary
SHA-256 | 1fbb5c4a20152b33a1b0b1bdc36275dee35e2fe086a7921f2a3ec835e82705c8
Linksys WRT54GL Remote Command Execution
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

Some Linksys Routers are vulnerable to OS Command injection. You will need credentials to the web interface to access the vulnerable part of the application. Default credentials are always a good starting point. admin/admin or admin and blank password could be a first try. Note: This is a blind OS command injection vulnerability. This means that you will not see any output of your command. Try a ping command to your local system and observe the packets with tcpdump (or equivalent) for a first test. Hint: To get a remote shell you could upload a netcat binary and exec it. WARNING: this module will overwrite network and DHCP configuration.

tags | exploit, remote, web, shell, local
SHA-256 | c0a0294f6b84501bb7ca89228ea567596e04b04818d4997fb6266f71b440692b
SysAid Help Desk Arbitrary File Download
Posted Aug 31, 2024
Authored by Pedro Ribeiro | Site metasploit.com

This Metasploit module exploits two vulnerabilities in SysAid Help Desk that allows an unauthenticated user to download arbitrary files from the system. First, an information disclosure vulnerability (CVE-2015-2997) is used to obtain the file system path, and then we abuse a directory traversal (CVE-2015-2996) to download the file. Note that there are some limitations on Windows, in that the information disclosure vulnerability doesnt work on a Windows platform, and we can only traverse the current drive (if you enter C:\afile.txt and the server is running on D:\ the file will not be downloaded). This Metasploit module has been tested with SysAid 14.4 on Windows and Linux.

tags | exploit, arbitrary, vulnerability, info disclosure
systems | linux, windows
advisories | CVE-2015-2996, CVE-2015-2997
SHA-256 | d2fb2969a8c58608b9b608d975acd9ca05c3df75f68ee7d1fffe92900e654527
Ulterius Server File Download
Posted Aug 31, 2024
Authored by Rick Osgood, Jacob Robles | Site metasploit.com

This Metasploit module exploits a directory traversal vulnerability in Ulterius Server < v1.9.5.0 to download files from the affected host. A valid file path is needed to download a file. Fortunately, Ulterius indexes every file on the system, which can be stored in the following location: http://ulteriusURL:port/.../fileIndex.db. This Metasploit module can download and parse the fileIndex.db file. There is also an option to download a file using a provided path.

tags | exploit, web
advisories | CVE-2017-16806
SHA-256 | cd70f22598142588606027c73868f1ac64b24271fab3bf802b0942f783735576
D-Link DIR 645 Password Extractor
Posted Aug 31, 2024
Authored by Michael Messner, Roberto Paleari | Site metasploit.com

This Metasploit module exploits an authentication bypass vulnerability in DIR 645 < v1.03. With this vulnerability you are able to extract the password for the remote management.

tags | exploit, remote, bypass
SHA-256 | 7fe8b8b74336f5dc7dd1fec74d9b8ce3315a1065aebd43f4c022aa9e9817bb7b
Ivanti Virtual Traffic Manager Authentication Bypass
Posted Aug 31, 2024
Authored by Michael Heinzl, ohnoisploited, mxalias | Site metasploit.com

This Metasploit module exploits an access control issue in Ivanti Virtual Traffic Manager (vTM), by adding a new administrative user to the web interface of the application. Affected versions include 22.7R1, 22.6R1, 22.5R1, 22.3R2, 22.3, 22.2.

tags | exploit, web
advisories | CVE-2024-7593
SHA-256 | dab5044c8735a098cfaf47e4ebd200fa7557df0966f1ad880b0d03bd3168ae30
Tomcat UTF-8 Directory Traversal
Posted Aug 31, 2024
Authored by ruggine, aushack | Site metasploit.com

This Metasploit module tests whether a directory traversal vulnerability is present in versions of Apache Tomcat 4.1.0 - 4.1.37, 5.5.0 - 5.5.26 and 6.0.0 - 6.0.16 under specific and non-default installations. The connector must have allowLinking set to true and URIEncoding set to UTF-8. Furthermore, the vulnerability actually occurs within Java and not Tomcat; the server must use Java versions prior to Sun 1.4.2_19, 1.5.0_17, 6u11 - or prior IBM Java 5.0 SR9, 1.4.2 SR13, SE 6 SR4 releases. This Metasploit module has only been tested against RedHat 9 running Tomcat 6.0.16 and Sun JRE 1.5.0-05. You may wish to change FILE (hosts,sensitive files), MAXDIRS and RPORT depending on your environment.

tags | exploit, java
systems | linux, redhat
advisories | CVE-2008-2938
SHA-256 | 074505843e22daa8b105c810b3e9494a29fe2f2609c3910af390ea2827e231d0
ManageEngine Multiple Products Arbitrary Directory Listing
Posted Aug 31, 2024
Authored by Pedro Ribeiro | Site metasploit.com

This Metasploit module exploits a directory listing information disclosure vulnerability in the FailOverHelperServlet on ManageEngine OpManager, Applications Manager and IT360. It makes a recursive listing, so it will list the whole drive if you ask it to list / in Linux or C:\ in Windows. This vulnerability is unauthenticated on OpManager and Applications Manager, but authenticated in IT360. This Metasploit module will attempt to login using the default credentials for the administrator and guest accounts; alternatively you can provide a pre-authenticated cookie or a username / password combo. For IT360 targets enter the RPORT of the OpManager instance (usually 8300). This Metasploit module has been tested on both Windows and Linux with several different versions. Windows paths have to be escaped with 4 backslashes on the command line. There is a companion module that allows for arbitrary file download. This vulnerability has been fixed in Applications Manager v11.9 b11912 and OpManager 11.6.

tags | exploit, arbitrary, info disclosure
systems | linux, windows
advisories | CVE-2014-7863
SHA-256 | 1f5d0f7e10dd5b6c09b90cd5d4d3fca387739cf0db6fa4fe7cb1b52448b0be88
Iomega StorCenter Pro NAS Web Authentication Bypass
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

The Iomega StorCenter Pro Network Attached Storage device web interface increments sessions IDs, allowing for simple brute force attacks to bypass authentication and gain administrative access.

tags | exploit, web
advisories | CVE-2009-2367
SHA-256 | 3ddd28f342c17433e6795c45e5e4b9d89c3fe40c85cce9e88a7970e57a96e526
Page 3 of 5,377
Back12345Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    467 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close