exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 176 - 200 of 134,509 RSS Feed

Files

MS10-065 Microsoft IIS 5 NTFS Stream Authentication Bypass
Posted Aug 31, 2024
Authored by Soroush Dalili, sinn3r | Site metasploit.com

This Metasploit module bypasses basic authentication for Internet Information Services (IIS). By appending the NTFS stream name to the directory name in a request, it is possible to bypass authentication.

tags | exploit
advisories | CVE-2010-2731
SHA-256 | 81c7985df2aff0d30d1f7d3ade0d49b345a4a07669ede4729c9660062ed8657d
TYPO3 Sa-2010-020 Remote File Disclosure
Posted Aug 31, 2024
Authored by Chris John Riley, Gregor Kopf | Site metasploit.com

This Metasploit module exploits a flaw in the way the TYPO3 jumpurl feature matches hashes. Due to this flaw a Remote File Disclosure is possible by matching the juhash of 0. This flaw can be used to read any file that the web server user account has access to view.

tags | exploit, remote, web
advisories | CVE-2010-3714
SHA-256 | 1d35e4826d1070372d0738e9a084efbbc13270ebd02c2ba618026825dfdceb07
Limesurvey Unauthenticated File Download
Posted Aug 31, 2024
Authored by Christian Mehlmauer, Pichaya Morimoto | Site metasploit.com

This Metasploit module exploits an unauthenticated file download vulnerability in limesurvey between 2.0+ and 2.06+ Build 151014. The file is downloaded as a ZIP and unzipped automatically, thus binary files can be downloaded.

tags | exploit
SHA-256 | 30ad0929e6b5c744fd9ac77f7ee226b311b36f66dca118f93f088a4d54c365cb
MantisBT Password Reset
Posted Aug 31, 2024
Authored by John Page, Julien Voisin | Site metasploit.com

MantisBT before 1.3.10, 2.2.4, and 2.3.1 are vulnerable to unauthenticated password reset.

tags | exploit
advisories | CVE-2017-7615
SHA-256 | b841a48022b6fff1808993ef21d4fbe8a00fa654f48327de4ebf89027be87ffc
Axigen Arbitrary File Read And Delete
Posted Aug 31, 2024
Authored by juan vazquez, Zhao Liang | Site metasploit.com

This Metasploit module exploits a directory traversal vulnerability in the WebAdmin interface of Axigen, which allows an authenticated user to read and delete arbitrary files with SYSTEM privileges. The vulnerability is known to work on Windows platforms. This Metasploit module has been tested successfully on Axigen 8.10 over Windows 2003 SP2.

tags | exploit, arbitrary
systems | windows
advisories | CVE-2012-4940
SHA-256 | 65bded7c1002f50c11a1863f2988834a0950e01d4adc9009e4ce5c5edaea371a
Allegro Software RomPager Misfortune Cookie (CVE-2014-9222) Authentication Bypass
Posted Aug 31, 2024
Authored by Jon Hart, Lior Oppenheim, Jan Trencansky | Site metasploit.com

This Metasploit module exploits HTTP servers that appear to be vulnerable to the Misfortune Cookie vulnerability which affects Allegro Software Rompager versions before 4.34 and can allow attackers to authenticate to the HTTP service as an administrator without providing valid credentials.

tags | exploit, web
advisories | CVE-2014-9222
SHA-256 | 397a14e1799d7f29f991075a7b227de69b477aeefbd81dc616540afd824f32f9
Netgear Unauthenticated SOAP Password Extractor
Posted Aug 31, 2024
Authored by h00die, Michael Messner, Peter Adkins | Site metasploit.com

This Metasploit module exploits an authentication bypass vulnerability in different Netgear devices. It allows you to extract the password for the remote management interface.

tags | exploit, remote, bypass
SHA-256 | 6ec21b301158f8e8563ec1fe1e9c6b675e162a88cdc41ce6a56f70fa586ab250
Linksys E1500/E2500 Remote Command Execution
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

Some Linksys Routers are vulnerable to an authenticated OS command injection. Default credentials for the web interface are admin/admin or admin/password. Since it is a blind os command injection vulnerability, there is no output for the executed command. A ping command against a controlled system for can be used for testing purposes.

tags | exploit, web
SHA-256 | 7f7d1bbbfb525f37582b2bf919f733423d2bcd0aca7120a2b10a56d88e9c9eb0
D-Link DSL 320B Password Extractor
Posted Aug 31, 2024
Authored by Michael Messner | Site metasploit.com

This Metasploit module exploits an authentication bypass vulnerability in D-Link DSL 320B less than or equal tov1.23. This vulnerability allows to extract the credentials for the remote management interface.

tags | exploit, remote, bypass
SHA-256 | 46b12d46c687aab16789fe43c6f1a2ff95ae781adbba6ee2c13bae048f23ea0c
HP Web JetAdmin 6.5 Server Arbitrary Command Execution
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module abuses a command execution vulnerability within the web based management console of the Hewlett-Packard Web JetAdmin network printer tool v6.2 - v6.5. It is possible to execute commands as SYSTEM without authentication. The vulnerability also affects POSIX systems, however at this stage the module only works against Windows. This Metasploit module does not apply to HP printers.

tags | exploit, web
systems | windows, osx
SHA-256 | 74fc48b9de98c736e843c50accf4d99e97f83d95a092c2a614243f6f4303a145
WebNMS Framework Server Arbitrary Text File Download
Posted Aug 31, 2024
Authored by Pedro Ribeiro | Site metasploit.com

This Metasploit module abuses a vulnerability in WebNMS Framework Server 5.2 that allows an unauthenticated user to download files off the file system by using a directory traversal attack on the FetchFile servlet. Note that only text files can be downloaded properly, as any binary file will get mangled by the servlet. Also note that for Windows targets you can only download files that are in the same drive as the WebNMS installation. This Metasploit module has been tested with WebNMS Framework Server 5.2 and 5.2 SP1 on Windows and Linux.

tags | exploit
systems | linux, windows
advisories | CVE-2016-6601
SHA-256 | d53e20ca4f6748cc2ecc344982adb4173a0413426b1595cb3eb67d5d845d913d
ManageEngine Desktop Central Administrator Account Creation
Posted Aug 31, 2024
Authored by Pedro Ribeiro | Site metasploit.com

This Metasploit module exploits an administrator account creation vulnerability in Desktop Central from v7 onwards by sending a crafted request to DCPluginServelet. It has been tested in several versions of Desktop Central (including MSP) from v7 onwards.

tags | exploit
advisories | CVE-2014-7862
SHA-256 | 20fdc34243ea93d07d9efa56530ba5fc89fcfe5486cde29ec4959e7baf0b00e5
Cambium CnPilot R200/r201 Command Execution
Posted Aug 31, 2024
Authored by Karn Ganeshen | Site metasploit.com

Cambium cnPilot r200/r201 device software versions 4.2.3-R4 to 4.3.3-R4, contain an undocumented, backdoor root shell. This shell is accessible via a specific url, to any authenticated user. The module uses this shell to execute arbitrary system commands as root.

tags | exploit, arbitrary, shell, root
advisories | CVE-2017-5259
SHA-256 | cce7da9c26f8e8caf232905b3e36a9ab132e3adc8e18feeb48e4f97de90a8cef
Telpho10 Backup Credentials Dumper
Posted Aug 31, 2024
Authored by Jan Rude | Site metasploit.com

This Metasploit module exploits a vulnerability present in all versions of Telpho10 telephone system appliance. This Metasploit module generates a configuration backup of Telpho10, downloads the file and dumps the credentials for admin login, phpmyadmin, phpldapadmin, etc. This Metasploit module has been successfully tested on the appliance versions 2.6.31 and 2.6.39.

tags | exploit, telephony
SHA-256 | 94e832c4a55946a0bafe2584caa72b0c8f7a000472011e442c2d49d287911a3f
Pi-Hole Top Domains API Authenticated Exec
Posted Aug 31, 2024
Authored by h00die, SchneiderSec | Site metasploit.com

This exploits a command execution in Pi-Hole Web Interface less than or equal to 5.5. The Settings > API/Web inetrace page contains the field Top Domains/Top Advertisers which is validated by a regex which does not properly filter system commands, which can then be executed by calling the gravity functionality. However, the regex only allows a-z, 0-9, _.

tags | exploit, web
advisories | CVE-2021-32706
SHA-256 | b0e706bc931179e18e08f4fd3d55d84d44aea2806f625da3ef52dcc949dc68ac
NETGEAR WNR2000v5 Administrator Password Recovery
Posted Aug 31, 2024
Authored by Pedro Ribeiro | Site metasploit.com

The NETGEAR WNR2000 router has a vulnerability in the way it handles password recovery. This vulnerability can be exploited by an unauthenticated attacker who is able to guess the value of a certain timestamp which is in the configuration of the router. Brute forcing the timestamp token might take a few minutes, a few hours, or days, but it is guaranteed that it can be bruteforced. This Metasploit module works very reliably and it has been tested with the WNR2000v5, firmware versions 1.0.0.34 and 1.0.0.18. It should also work with the hardware revisions v4 and v3, but this has not been tested.

tags | exploit
advisories | CVE-2016-10175, CVE-2016-10176
SHA-256 | 732e6fa6166a24c612ef12a90f5f518874bfb536abb10e08608e1b6b32c2c86a
ManageEngine Password Manager SQLAdvancedALSearchResult.cc Pro SQL Injection
Posted Aug 31, 2024
Authored by Pedro Ribeiro | Site metasploit.com

ManageEngine Password Manager Pro (PMP) has an authenticated blind SQL injection vulnerability in SQLAdvancedALSearchResult.cc that can be abused to escalate privileges and obtain Super Administrator access. A Super Administrator can then use his privileges to dump the whole password database in CSV format. PMP can use both MySQL and PostgreSQL databases but this module only exploits the latter as MySQL does not support stacked queries with Java. PostgreSQL is the default database in v6.8 and above, but older PMP versions can be upgraded and continue using MySQL, so a higher version does not guarantee exploitability. This Metasploit module has been tested on v6.8 to v7.1 build 7104 on both Windows and Linux. The vulnerability is fixed in v7.1 build 7105 and above.

tags | exploit, java, sql injection
systems | linux, windows
advisories | CVE-2014-8499
SHA-256 | 3bb1458e9aceabbc6baaf58c805fc36d04c4e787a9a2a98f33a3d697bff053f3
D-Link DIR-600 / DIR-300 Unauthenticated Remote Command Execution
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module exploits an OS Command Injection vulnerability in some D-Link Routers like the DIR-600 rev B and the DIR-300 rev B. The vulnerability exists in command.php, which is accessible without authentication. This Metasploit module has been tested with the versions DIR-600 2.14b01 and below, DIR-300 rev B 2.13 and below. In order to get a remote shell the telnetd could be started without any authentication.

tags | exploit, remote, shell, php
SHA-256 | 2f5b594e622d424820044978baa8b49d0949391ea6ea0829281922f271fa3004
WordPress WP GDPR Compliance Plugin Privilege Escalation
Posted Aug 31, 2024
Authored by Mikey Veenstra, Thomas Labadie | Site metasploit.com

The Wordpress GDPR Compliance plugin less than or equal to v1.4.2 allows unauthenticated users to set wordpress administration options by overwriting values within the database. The vulnerability is present in WordPress’s admin-ajax.php, which allows unauthorized users to trigger handlers and make configuration changes because of a failure to do capability checks when executing the save_setting internal action. WARNING: The module sets Wordpress configuration options without reading their current values and restoring them later.

tags | exploit, php
advisories | CVE-2018-19207
SHA-256 | 64cded384a3949ad5bd9c2b263dc7ba25d3c4c97c531268cfc49e7c119da1511
SysAid Help Desk Administrator Account Creation
Posted Aug 31, 2024
Authored by Pedro Ribeiro | Site metasploit.com

This Metasploit module exploits a vulnerability in SysAid Help Desk that allows an unauthenticated user to create an administrator account. Note that this exploit will only work once. Any subsequent attempts will fail. On the other hand, the credentials must be verified manually. This Metasploit module has been tested on SysAid 14.4 in Windows and Linux.

tags | exploit
systems | linux, windows
advisories | CVE-2015-2993
SHA-256 | 55887bc8ab7631e86e8b6aaf58e82554736c64752f4de2a875351997370b165a
Linksys WRT120N TmUnblock Stack Buffer Overflow
Posted Aug 31, 2024
Authored by Craig Heffner, Michael Messner | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow vulnerability in the WRT120N Linksys router to reset the password of the management interface temporarily to an empty value. This Metasploit module has been tested successfully on a WRT120N device with firmware version 1.0.07.

tags | exploit, overflow
SHA-256 | 8c48cc9aba6358bbaaaa868166dc5b29ae82fbde8cfb579604b70ce724082f81
WordPress WP EasyCart Plugin Privilege Escalation
Posted Aug 31, 2024
Authored by rastating | Site metasploit.com

The WordPress WP EasyCart plugin from version 1.1.30 to 3.0.20 allows authenticated users of any user level to set any system option via a lack of validation in the ec_ajax_update_option and ec_ajax_clear_all_taxrates functions located in /inc/admin/admin_ajax_functions.php. The module first changes the admin e-mail address to prevent any notifications being sent to the actual administrator during the attack, re-enables user registration in case it has been disabled and sets the default role to be administrator. This will allow for the user to create a new account with admin privileges via the default registration page found at /wp-login.php?action=register.

tags | exploit, php
advisories | CVE-2015-2673
SHA-256 | 82a443a84115c1e1dd2260df74ac66dd23800ff63bb525cbf98d193ffcf673c2
Nexpose XXE Arbitrary File Read
Posted Aug 31, 2024
Authored by Bojan Zdrnja, Brandon Perry, Drazen Popovic | Site metasploit.com

Nexpose v5.7.2 and prior is vulnerable to a XML External Entity attack via a number of vectors. This vulnerability can allow an attacker to a craft special XML that could read arbitrary files from the filesystem. This Metasploit module exploits the vulnerability via the XML API.

tags | exploit, arbitrary
SHA-256 | d95b2d60f811bcbede05c4247ca6449c9a3009a31de1bee38835184d7b8badf0
ManageEngine Multiple Products Arbitrary File Download
Posted Aug 31, 2024
Authored by Pedro Ribeiro | Site metasploit.com

This Metasploit module exploits an arbitrary file download vulnerability in the FailOverHelperServlet on ManageEngine OpManager, Applications Manager and IT360. This vulnerability is unauthenticated on OpManager and Applications Manager, but authenticated in IT360. This Metasploit module will attempt to login using the default credentials for the administrator and guest accounts; alternatively you can provide a pre-authenticated cookie or a username and password combo. For IT360 targets enter the RPORT of the OpManager instance (usually 8300). This Metasploit module has been tested on both Windows and Linux with several different versions. Windows paths have to be escaped with 4 backslashes on the command line. There is a companion module that allows the recursive listing of any directory. This vulnerability has been fixed in Applications Manager v11.9 b11912 and OpManager 11.6.

tags | exploit, arbitrary
systems | linux, windows
advisories | CVE-2014-7863
SHA-256 | ab1da9467d95d26cb5271376592036167d2ec0d3ad01d9799864c1393dc93294
TYPO3 Winstaller Default Encryption Keys
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module exploits known default encryption keys found in the TYPO3 Winstaller. This flaw allows for file disclosure in the jumpUrl mechanism. This issue can be used to read any file that the web server user account has access to view. The method used to create the juhash (short MD5 hash) was altered in later versions of Typo3. Use the show actions command to display and select the version of TYPO3 in use (defaults to the older method of juhash creation).

tags | exploit, web
SHA-256 | 8b68842cf38ff52142cf1c262e0f809cb9f3254e9b8660f3984033e3dd449973
Page 8 of 5,381
Back678910Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    65 Files
  • 2
    Sep 2nd
    0 Files
  • 3
    Sep 3rd
    0 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close