exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 1,020 RSS Feed

File Upload Files

Online Job Search System 1.0 Arbitrary File Upload
Posted Sep 25, 2024
Authored by indoushka

Online Job Search System version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 25f5aa2a29c64ab981939ce3c1c10082aa1a07beb7098128132b5921c035bc9d
Online Flight Booking System 1.0 Arbitrary File Upload
Posted Sep 25, 2024
Authored by indoushka

Online Flight Booking System version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | cbda91dc01c92da5a98f256f2b262f13fd4937433fae73274fba8113fbbc7648
Traccar 5.12 Remote Code Execution
Posted Sep 24, 2024
Authored by Naveen Sunkavally, Michael Heinzl, yiliufeng168 | Site metasploit.com

This Metasploit module exploits a remote code execution vulnerability in Traccar versions 5.1 through 5.12. Remote code execution can be obtained by combining path traversal and an unrestricted file upload vulnerabilities. By default, the application allows self-registration, enabling any user to register an account and exploit the issues. Moreover, the application runs by default with root privileges, potentially resulting in a complete system compromise. This Metasploit module, which should work on any Red Hat-based Linux system, exploits these issues by adding a new cronjob file that executes the specified payload.

tags | exploit, remote, root, vulnerability, code execution, file upload
systems | linux, redhat
advisories | CVE-2024-24809, CVE-2024-31214
SHA-256 | 0bc1add3ef020b8c6e70e1d2ec3bfd3d9c59d68531db58229710061c08ef8c2e
Travel Management System Project 1.0 Arbitrary File Upload
Posted Sep 20, 2024
Authored by indoushka

Travel Management System Project version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 759d3158646088d395fadb366a34f4e08fcbf04963fd9527824e9428498ffc2b
Online Traffic Offense 1.0 CSRF / Arbitrary File Upload
Posted Sep 18, 2024
Authored by indoushka

Online Traffic Offense version 1.0 suffers from cross site request forgery and arbitrary file upload vulnerabilities.

tags | exploit, arbitrary, vulnerability, file upload, csrf
SHA-256 | e5a827b48fc4659294048f669ce8dc8150ad3c9cea88685a31c1e4fff34cdbbd
Online Notice Board System 1.0 Arbitrary File Upload
Posted Sep 17, 2024
Authored by indoushka

Online Notice Board System version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | ab3ddd76fa0a76019b10579096221df8438dc75c5be821cc1ebffb0b0e85e47b
Online Bus Ticket Booking Website 1.0 Arbitary File Upload
Posted Sep 17, 2024
Authored by indoushka

Online Bus Ticket Booking Website version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | d02b982816fa96d983d448b4dac321ae5fc15af8c9aaf37b74b02f7189a5feb4
Expense Management System 1.0 Arbitrary File Upload
Posted Sep 17, 2024
Authored by indoushka

Expense Management System version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 66dcc2bef5476bdd41cb8a565bbbb520bf475144f6f9a701f2b3796408386473
Online Job Recruitment Portal Project 1.0 Arbitrary File Upload
Posted Sep 16, 2024
Authored by indoushka

Online Job Recruitment Portal Project version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 0b11185c3ea1add14d0fab396e3abc79b89450ee26fe1d4c4eb27856f33193ea
SPIP BigUp 4.3.1 / 4.2.15 / 4.1.17 Unauthenticated Remote Code Execution
Posted Sep 12, 2024
Authored by Valentin Lobstein, Laluka, Julien Voisin, Vozec | Site metasploit.com

This Metasploit module exploits a Remote Code Execution vulnerability in the BigUp plugin of SPIP. The vulnerability lies in the lister_fichiers_par_champs function, which is triggered when the bigup_retrouver_fichiers parameter is set to any value. By exploiting the improper handling of multipart form data in file uploads, an attacker can inject and execute arbitrary PHP code on the target server. This critical vulnerability affects all versions of SPIP from 4.0 up to and including 4.3.1, 4.2.15, and 4.1.17. It allows unauthenticated users to execute arbitrary code remotely via the public interface. The vulnerability has been patched in versions 4.3.2, 4.2.16, and 4.1.18.

tags | exploit, remote, arbitrary, php, code execution, file upload
advisories | CVE-2024-8517
SHA-256 | 470929e92864600915a7773675e61c23486f09b86f3d05d72951628b436ed7c0
Queuing Simple Chatbot 1.0 Shell Upload
Posted Sep 11, 2024
Authored by indoushka

Queuing Simple Chatbot version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell, file upload
SHA-256 | 1ac1abe713bae44f313173560ae4b2399dcbac5f41ce3ca8ddd25b5daa57b3ff
Crime Complaints Reporting Management System 1.0 Arbitrary File Upload
Posted Sep 6, 2024
Authored by indoushka

Crime Complaints Reporting Management System version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 3cc5618e76f72a62cd86bf2b3fd5f9a047a06734d88af32677fe76edb0e529b0
Student Attendance Management System 1.0 Arbitrary File Upload
Posted Sep 4, 2024
Authored by indoushka

Student Attendance Management System version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 8301589003c010f20ac529eb42cbb71ab3534415a910f9e4049f5a4439af953d
Online Travel Agency System 1.0 Arbitrary File Upload
Posted Sep 3, 2024
Authored by indoushka

Online Travel Agency System version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 5d679af79681b3230bebbb01358d179220b220e1d69d8bcf6fa3c2dfc830be0f
Hostel Management System 1.0 Arbitrary File Upload
Posted Sep 2, 2024
Authored by indoushka

Hostel Management System version 1.0 version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 27f8218a09b1dbd02541ebb3a01b906007cc837ea1498cdeb2bc7e08eaf27619
MediaWiki SVG XML Entity Expansion Remote File Access
Posted Sep 1, 2024
Authored by juan vazquez, Christian Mehlmauer, Daniel Franke | Site metasploit.com

This Metasploit module attempts to read a remote file from the server using a vulnerability in the way MediaWiki handles SVG files. The vulnerability occurs while trying to expand external entities with the SYSTEM identifier. In order to work MediaWiki must be configured to accept upload of SVG files. If anonymous uploads are allowed the username and password arent required, otherwise they are. This Metasploit module has been tested successfully on MediaWiki 1.19.4, 1.20.3 on Ubuntu 10.04 and Ubuntu 12.10. Older versions were also tested but do not seem to be vulnerable to this vulnerability. The following MediaWiki requirements must be met: File upload must be enabled, $wgFileExtensions[] must include svg, $wgSVGConverter must be set to something other than false.

tags | exploit, remote, file upload
systems | linux, ubuntu
SHA-256 | 71615d7c455fb2156a5414c500e8bff8843420ced30f06fff70abbf96f287ac8
Apache Tomcat AJP File Read
Posted Aug 31, 2024
Authored by SunCSR, A Security Researcher of Chaitin Tech | Site metasploit.com

When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways that may be surprising. In Apache Tomcat 9.0.0.M1 to 9.0.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99, Tomcat shipped with an AJP Connector enabled by default that listened on all configured IP addresses. It was expected (and recommended in the security guide) that this Connector would be disabled if not required. This vulnerability report identified a mechanism that allowed: - returning arbitrary files from anywhere in the web application - processing any file in the web application as a JSP. Further, if the web application allowed file upload and stored those files within the web application (or the attacker was able to control the content of the web application by some other means) then this, along with the ability to process a file as a JSP, made remote code execution possible. It is important to note that mitigation is only required if an AJP port is accessible to untrusted users. Users wishing to take a defence-in-depth approach and block the vector that permits returning arbitrary files and execution as JSP may upgrade to Apache Tomcat 9.0.31, 8.5.51 or 7.0.100 or later. A number of changes were made to the default AJP Connector configuration in 9.0.31 to harden the default configuration. It is likely that users upgrading to 9.0.31, 8.5.51 or 7.0.100 or later will need to make small changes to their configurations.

tags | exploit, remote, web, arbitrary, code execution, protocol, file upload
advisories | CVE-2020-1938
SHA-256 | f20ed46e990bc49e51e4df52537ec564d571907ef6c1bab6631f3044e0db35c8
HP ProCurve SNAC Domain Controller Credential Dumper
Posted Aug 31, 2024
Authored by rgod, juan vazquez | Site metasploit.com

This Metasploit module will extract Domain Controller credentials from vulnerable installations of HP SNAC as distributed with HP ProCurve 4.00 and 3.20. The authentication bypass vulnerability has been used to exploit remote file uploads. This vulnerability can be used to gather important information handled by the vulnerable application, like plain text domain controller credentials. This Metasploit module has been tested successfully with HP SNAC included with ProCurve Manager 4.0.

tags | exploit, remote, bypass, file upload
SHA-256 | aed454bc14ce73f32076d32a64079806c8be0da490907a6f04fd8ad00e038838
Water Billing Management System 1.0 Cross Site Request Forgery / File Upload
Posted Aug 30, 2024
Authored by indoushka

Water Billing Management System version 1.0 suffers from a cross site request forgery that enables an arbitrary file upload.

tags | exploit, arbitrary, file upload, csrf
SHA-256 | b2b6b9ccd306227cb678af1bbff8e4fca60932e849a1f798914a7c8e6a43a1de
File Management System 1.0 Arbitrary File Upload
Posted Aug 28, 2024
Authored by indoushka

File Management System version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | d7190aeb73675b4c80d6ccca7878d2547c38a9ee67ce2c6eb9c502dbff60d004
CMS RIMI 1.3 Cross Site Request Forgery / File Upload
Posted Aug 23, 2024
Authored by indoushka

CMS RIMI version 1.3 suffers from cross site request forgery and arbitrary file upload vulnerabilities.

tags | exploit, arbitrary, vulnerability, file upload, csrf
SHA-256 | dc50ee27904a926af74bf8f7250aab4eeedc989557ba1792b18fa14c73568744
Online Banking System 1.0 Arbitrary File Upload
Posted Aug 22, 2024
Authored by indoushka

Online Banking System version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 21c5ff52ac4e90c5da3505e6a12e81117f3b56db76ac19fc375e8dd30243e7ee
Online Diagnostic Lab Management System 1.0 Arbitrary File Upload
Posted Aug 21, 2024
Authored by indoushka

Online Diagnostic Lab Management System version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 978b02141f2137df791b40707a42365e446471161ea7eb4df651cfd5ff222dd8
Biobook Social Networking Site 1.0 Arbitrary File Upload
Posted Aug 20, 2024
Authored by indoushka

Biobook Social Networking Site version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | eea7a63452086fbc6b26395926afd32c8db7ed26cb64e63041d07be948f52e93
Job Castle 1.0 Arbitrary File Upload
Posted Aug 14, 2024
Authored by indoushka

Job Castle version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | f14162d4a77d52793d3dc53ca757b4ad8ff9f17c72b6660e345b95221d53f069
Page 1 of 41
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close