exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 186 RSS Feed

Files

Packet Storm New Exploits For November, 2020
Posted Dec 1, 2020
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 185 exploits added to Packet Storm in November, 2020.

tags | exploit
SHA-256 | 0a3f6f6217e08edc2471af5425fde885ebfe8dc01d793154acc327626c4a46f6
Intelbras Router RF 301K 1.1.2 Authentication Bypass
Posted Nov 30, 2020
Authored by Kaio Amaral

Intelbras Router RF 301K version 1.1.2 suffers from an authentication bypass vulnerability.

tags | exploit, bypass
SHA-256 | 1dc3296f8dd9c607dad414af1792b5147a9b845f8c95f7bf14f26a224b62e92a
ATX MiniCMTS200a Broadband Gateway 2.0 Credential Disclosure
Posted Nov 30, 2020
Authored by Zagros Bingol

ATX MiniCMTS200a Broadband Gateway version 2.0 suffers from a credential disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 4f391b2963e5c7014ddce384774e5b9679690f0075f5ecbcb6b58d372faa399b
WordPress Heroic Knowledge Base 3.0.1 SQL Injection
Posted Nov 30, 2020
Authored by begininvoke

WordPress Heroic Knowledge Base plugin versions 3.0.1 and below appear to suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | abbd252677f7533da5cc1298cc8fa8bcb32160e8d940afb77841a6cc01b36e85
Online Job Portal In PHP/PDO 1.0 SQL Injection
Posted Nov 30, 2020
Authored by Mohamed Elobeid

Online Job Portal in PHP/PDO version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 11597010e3b8cad51f0a39b33a57c570c529c92c6e9d26080a32c9bb7df2e68b
Rejetto HttpFileServer 2.3.x Remote Command Execution
Posted Nov 29, 2020
Authored by Oscar Andreu

Rejetto HttpFileServer version 2.3.x remote command execution exploit.

tags | exploit, remote
advisories | CVE-2014-6287
SHA-256 | 310bea739ee1fac51d3f1db221d66f715bce9e829391ed0701992c620390aa02
YATinyWinFTP Denial Of Service
Posted Nov 29, 2020
Authored by strider

YATinyWinFTP denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 6ed4c0a237cb072b38d3b829300f5184e6baedda4df51b7929123eb3f6551b78
Apache NiFi API Remote Code Execution
Posted Nov 28, 2020
Authored by Graeme Robinson | Site metasploit.com

This Metasploit module uses the NiFi API to create an ExecuteProcess processor that will execute OS commands. The API must be unsecured (or credentials provided) and the ExecuteProcess processor must be available. An ExecuteProcessor processor is created then is configured with the payload and started. The processor is then stopped and deleted.

tags | exploit
SHA-256 | b437b66f2c8618f8c04df9a7df92d09d11a6da720c7f0e0b83b4d0ced50bc1b8
Heroic Knowledge Base 3.0.1 Cross Site Scripting
Posted Nov 27, 2020
Authored by begininvoke

Heroic Knowledge Base plugin versions 3.0.1 and below suffer from persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 7a4e093a939db6b56c79e6e18346713b5ddeb5c5860021e95d8bb302c85869ce
Ruckus IoT Controller 1.5.1.0.21 Remote Code Execution
Posted Nov 27, 2020
Authored by Emre Suren

Ruckus IoT Controller (Ruckus vRIoT) versions 1.5.1.0.21 and below suffer from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 2fc45c8213ab8a388fd2c506e46f5e8fbb43c9aeb2121714585a97c541d245b0
Best Support System 3.0.4 Cross Site Scripting
Posted Nov 27, 2020
Authored by Ex.Mi

Best Support System version 3.0.4 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 68c6369d65f3e57520f196002c91f012ad8285beaa85f031f7c8d94c780c736a
ZTE Blade Vantage Z839 Emode.APK android.uid.system Privilege Escalation
Posted Nov 27, 2020
Authored by Hacker Fantastic

ZTE Blade Vantage Z839 Emode.APK android.uid.system local privilege escalation exploit.

tags | exploit, local
SHA-256 | 5707c5e52a89bad056708a3134f79220ebdb442a447b95cba37c95cdb026d117
WonderCMS 3.1.3 Cross Site Scripting
Posted Nov 27, 2020
Authored by SunCSR

WonderCMS version 3.1.3 suffers from a persistent cross site scripting vulnerability. Original finding for persistent cross site scripting in this version of WonderCMS is attributed to Hemant Patidar.

tags | exploit, xss
SHA-256 | 5c77636e1392acaaefaad99cda395188e1f61fbc280e529b78e09a0273f56e6c
WordPress Accesspress Social Icons Theme 1.7.9 SQL Injection
Posted Nov 27, 2020
Authored by SunCSR

WordPress Accesspress Social Icons theme version 1.7.9 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | df164b02a712cca62c1fad6d88d073af2a72295ef861341c2f8f29ebd0a7522f
WordPress Wibar Theme 1.1.8 Cross Site Scripting
Posted Nov 27, 2020
Authored by Ilca Lucian Florin

WordPress Wibar theme version 1.1.8 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 73f96aeabdfa4a381657b79f0976b3d526818debc9211d2f5f20c4b775df343a
WordPress Age Gate 2.13.4 Open Redirect
Posted Nov 27, 2020
Authored by Ilca Lucian Florin

WordPress Age Gate plugin versions 2.13.4 and below suffer fro an open redirection vulnerability.

tags | exploit
SHA-256 | 1fb8756a3c916898cce344aa523ef8ae14e2114dc3665716be68892817ef0afa
Laravel Administrator 4 File Upload
Posted Nov 27, 2020
Authored by Xavi Beltran, Victor Campos

Laravel Administrator version 4 suffers from an unrestricted file upload vulnerability.

tags | exploit, file upload
advisories | CVE-2020-10963
SHA-256 | 74c5803bba9337c9b7130818986ce55f061af3504d643ca424705c78c6549aea
Moodle 3.8 Arbitary File Upload
Posted Nov 27, 2020
Authored by Sirwan Veisi

Moodle version 3.8 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | a9cbe04e1ae5b0954fb4c068ffb620caf8091229eed4b6b20f3d1a233d82572c
SAP Lumira 1.31 Cross Site Scripting
Posted Nov 27, 2020
Authored by Ilca Lucian Florin

SAP Lumira version 1.31 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c48f7f72a49c57ce6321d0329d4adddebc34c81e67fb458f34e70ccba7b45db2
ElkarBackup 1.3.3 Cross Site Scripting
Posted Nov 27, 2020
Authored by Vyshnav NK

ElkarBackup version 1.3.3 suffers from persistent cross site scripting vulnerabilities. This notes a variant attack vector for the original vulnerability discovered in this version in August of 2020 by Enes Ozeser.

tags | exploit, vulnerability, xss
SHA-256 | 85b8dd9cab007f4c219a94a6d9873e8c304ac23b448399fb72639ecae566bbaa
Fujitsu Eternus Storage DX200 S4 Broken Authentication
Posted Nov 26, 2020
Authored by Seccops

Fujitsu Eternus Storage DX200 S4 fails to set cookies for authentication allowing for replay of URLs to achieve root level privileges.

tags | exploit, root
advisories | CVE-2020-29127
SHA-256 | b3af4414170dbf11ae1b1458bbf73e808b24a2d1a81c195e28fd817a8d07cf3e
libupnp 1.6.18 Denial Of Service
Posted Nov 26, 2020
Authored by Patrik Lantz

libupnp version 1.6.18 stack-based buffer overflow denial of service exploit.

tags | exploit, denial of service, overflow
advisories | CVE-2012-5958
SHA-256 | c665463d311c71b0bbf8b9944f268c319f51af690479e42161c8e133fef477b0
BigBlueButton 2.2.29 E-mail Validation Bypass
Posted Nov 26, 2020
Authored by Ismail Saygili

BigBlueButton versions 2.2.29 and below suffer from an e-mail validation bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2020-29043
SHA-256 | 031d8375835a9747b86dc8685d2fd4290b1fa5a947e48f5e3c9779e9b80de1cc
Razer Chroma SDK Server 3.16.02 Race Condition
Posted Nov 26, 2020
Authored by Loke Hui Yi

Razer Chroma SDK Server version 3.16.02 suffers from a race condition vulnerability that allows for remote file execution.

tags | exploit, remote
advisories | CVE-2020-16602
SHA-256 | c1d19fe4193f259e8685a36f12856eafcb8136d66c5681732ef040037ed0b573
Pure-FTPd 1.0.48 Remote Denial Of Service
Posted Nov 26, 2020
Authored by xynmaps

Pure-FTPd version 1.0.48 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 6f8f9a41e4fbb1c854299643cac0a0ea3ef97311952ba1c42dac8cb7b70e3b84
Page 1 of 8
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close