exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 52,830 RSS Feed

Exploit Files

Microsoft Windows 10.0.17763.5458 Privilege Escalation
Posted Apr 2, 2024
Authored by E1.Coders

Microsoft Windows version 10.0.17763.5458 kernel IOCTL privilege escalation exploit.

tags | exploit, kernel
systems | windows
advisories | CVE-2024-21338
SHA-256 | 8707efbb61bde9a6bad7e9f41e2e2aa406ec325770b5e4cf2822308facf677cb
Elementor Website Builder SQL Injection
Posted Apr 2, 2024
Authored by E1.Coders

Elementor Website Builder versions prior to 3.12.2 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-0329
SHA-256 | 13eccba4a879951b450e58d70bb5dec815e2134f0c7159328e6dd22fc57f3881
Packet Storm New Exploits For March, 2024
Posted Apr 1, 2024
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 137 exploits added to Packet Storm in March, 2024.

tags | exploit
SHA-256 | e7a370f1c0f29e8e8ae9cca342ae253f8f3991c7912112bd243ee527dbcf759f
ARIS: Business Process Management 10.0.21.0 Cross Site Scripting
Posted Apr 1, 2024
Authored by Seid Yassin

ARIS: Business Process Management version 10.0.21.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f556b08c262d4eefeffbc7480af913d8678c83024c7fa85a7107803af466a801
Linux nf_tables Local Privilege Escalation
Posted Apr 1, 2024
Authored by Notselwyn | Site github.com

A use-after-free vulnerability exists in the Linux kernel netfilter: nf_tables component. This is a universal local privilege escalation proof of concept exploit working on Linux kernels between 5.14 and 6.6, including Debian, Ubuntu, and KernelCTF.

tags | exploit, kernel, local, proof of concept
systems | linux, debian, ubuntu
advisories | CVE-2024-1086
SHA-256 | e98b20acc52d06c63e173b3fafc4a334699f028d1db4b0de3512cf556c197cd9
BioTime Directory Traversal / Remote Code Execution
Posted Apr 1, 2024
Authored by w3bd3vil

BioTime versions 8.5.5 and 9.0.1 suffer from directory traversal and file write vulnerabilities. This exploit also achieves remote code execution on version 8.5.5.

tags | exploit, remote, vulnerability, code execution
SHA-256 | 559624309c6e53a8b2b0a2a02ff69a214f19c0f9c1031ae40784ea114742841e
Gibbon 26.0.00 Server-Side Template Injection / Remote Code Execution
Posted Apr 1, 2024
Authored by Islam Rzayev, Fikrat Guliev, Ali Maharramli

Gibbon version 26.0.00 suffers from a server-side template injection vulnerability that allows for remote code execution.

tags | exploit, remote, code execution
advisories | CVE-2024-24724
SHA-256 | 1b3c7352aa031d230c3c80c612cd9d93b73f2fc15a2b82894af48bf0b12e4b63
WatchGuard XTM Firebox Unauthenticated Remote Command Execution
Posted Mar 29, 2024
Authored by Charles FOL, Dylan Pindur, h00die-gr3y, Misterxid | Site metasploit.com

This Metasploit module exploits a buffer overflow at the administration interface (8080 or 4117) of WatchGuard Firebox and XTM appliances which is built from a cherrypy python backend sending XML-RPC requests to a C binary called wgagent using pre-authentication endpoint /agent/login. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before 12.1.3_U8, and 12.2.x through 12.5.x before 12.5.9_U2. Successful exploitation results in remote code execution as user nobody.

tags | exploit, remote, overflow, code execution, python
advisories | CVE-2022-26318
SHA-256 | 1f32659ebb0c531de30e029fb76fabee6201b5794d59ccb2568e849b2451ba91
Soholaunch 4.9.4 r44 Shell Upload
Posted Mar 29, 2024
Authored by tmrswrr

Soholaunch version 4.9.4 r44 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 38cf97e11373ce1137705690e0184e70046c7384264c09e97f32c832e3026b02
FoF Pretty Mail 1.1.2 Local File Inclusion
Posted Mar 29, 2024
Authored by Chokri Hammedi

The FoF Pretty Mail extension version 1.1.2 for Flarum suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 1dbbfbdf1a7bf4060fdff75fb8aff1ab0bc5375217ca00dc2d7c0cf611ab7316
FoF Pretty Mail 1.1.2 Server-Side Template Injection
Posted Mar 29, 2024
Authored by Chokri Hammedi

The FoF Pretty Mail extension version 1.1.2 for Flarum suffers from a server-side template injection vulnerability.

tags | exploit
SHA-256 | 256571d01cca1bc252f84933681faf1ff9f922f6835db1ae3b7bc099a7571ea6
FoF Pretty Mail 1.1.2 Command Injection
Posted Mar 29, 2024
Authored by Chokri Hammedi

The FoF Pretty Mail extension version 1.1.2 for Flarum suffers from a command injection vulnerability.

tags | exploit
SHA-256 | 7685501581e9f699e06c56b0eddcfccbd5e014e303d78ffd724d6a188077faa5
Event Management 1.0 SQL Injection
Posted Mar 28, 2024
Authored by SoSPiro

Event Management version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5135d01cd318616d2a8b1711363d2378d7b2686ffcd1083f2936d0248e4164fd
util-linux wall Escape Sequence Injection
Posted Mar 28, 2024
Authored by Skyler Ferrante

The util-linux wall command does not filter escape sequences from command line arguments. The vulnerable code was introduced in commit cdd3cc7fa4 (2013). Every version since has been vulnerable. This allows unprivileged users to put arbitrary text on other users terminals, if mesg is set to y and wall is setgid. CentOS is not vulnerable since wall is not setgid. On Ubuntu 22.04 and Debian Bookworm, wall is both setgid and mesg is set to y by default.

tags | exploit, arbitrary
systems | linux, debian, ubuntu, centos
advisories | CVE-2024-28085
SHA-256 | c3644f61b4f68f9fafd4782ffb69bd4b73d2b6ff8ac981711c3329c0a8408077
Circontrol Raption Buffer Overflow / Command Injection
Posted Mar 28, 2024
Authored by Dariusz Gonda, Abert Spruyt, Alex Salvetti

The server in Circontrol Raption versions through 5.11.2 has a pre-authentication stack-based buffer overflow that can be exploited to gain run-time control of the device as root. The pwrstudio web application of EV Charger (in the server in Circontrol Raption through 5.6.2) is vulnerable to OS command injection.

tags | exploit, web, overflow, root
advisories | CVE-2020-8006, CVE-2020-8007
SHA-256 | 2a13323836730c890a63f333a24fcfb62637513c16193386327b7be986133bb0
FusionPBX Session Fixation
Posted Mar 28, 2024
Authored by Yogesh Bhandage

FusionPBX suffers from a session fixation vulnerability.

tags | exploit
SHA-256 | 80babf076c9e7398fb72180f2da01bce706e004dd86503ce23c6645034cb5d21
Dell Security Management Server Privilege Escalation
Posted Mar 28, 2024
Authored by Amirhossein Bahramizadeh

Dell Security Management Server versions prior to 11.9.0 suffer from a local privilege escalation vulnerability.

tags | exploit, local
advisories | CVE-2023-32479
SHA-256 | 265530e02c210729e3640de0f5f23192ea5b21cae936f5ed87be61a93898f695
Purei CMS 1.0 SQL Injection
Posted Mar 28, 2024
Authored by Number 7

Purei CMS version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 49145a8ded157d117fc08cb54211098512a41f3d792bba94457249d4e633af9c
Workout Journal App 1.0 Cross Site Scripting
Posted Mar 28, 2024
Authored by MURAT CAGRI ALIS

Workout Journal App version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4b4377b2f91858e8fe3f26542f71de50ed7f461bf1202b6e0d6ab51cb382144f
LMS PHP 1.0 SQL Injection
Posted Mar 28, 2024
Authored by nu11secur1ty

LMS PHP version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 049c8de17cf497bf303930585481eadeb964f519906d25f2f09f96d1d4f41c47
Asterisk AMI 18.20.0 File Content / Path Disclosure
Posted Mar 28, 2024
Authored by Sean Pesce

Asterisk AMI version 18.20.0 suffers from authenticated partial file content and path disclosure vulnerabilities.

tags | exploit, vulnerability, info disclosure
advisories | CVE-2023-49294
SHA-256 | 616b45986a6e97b2ba327758ffa9a1c224a4e92e3b4968de364f6df455139bbc
Siklu MultiHaul TG Series Credential Disclosure
Posted Mar 28, 2024
Authored by semaja2

Siklu MultiHaul TG Series versions prior to 2.0.0 suffer from an unauthenticated credential disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 4bcbd835a57c3cca5d5e02db8c60bf815e9261ff51ef70b5f88a98847262fb47
RouterOS 6.44 / 6.49.10 Denial Of Service
Posted Mar 28, 2024
Authored by Solstice Cyber Solutions, ice-wzl

RouterOS versions 6.40.5 through 6.44 and 6.48.1 through 6.49.10 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2024-27686
SHA-256 | 9b7bae3bbe0ac19177c74574f4b0842856727f5af1b375f506fcf40ac529539d
NodeBB 3.6.7 Broken Access Control
Posted Mar 28, 2024
Authored by Vibhor Sharma

NodeBB version 3.6.7 suffers from a broken access control that lets attackers via data only meant for an administrator.

tags | exploit, info disclosure
SHA-256 | 041c25c9e6a6f39edbd0310972213b33068fbb7cec138cd4aa848275f0af4d90
WinRAR 6.22 Remote Code Execution
Posted Mar 28, 2024
Authored by E1.Coders

WinRAR version 6.22 suffers from a remote code execution vulnerability via a malicious zip archive.

tags | exploit, remote, code execution
advisories | CVE-2023-38831
SHA-256 | c9b468baa4eac879ce098155bfc3889b87ef0d5373ba5a2b473d75bc3f0cb552
Page 5 of 2,114
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close