Skip to content

getdrive/PoC

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

PoC. Severity critical.

2024

CrushFTP File Read. CVE-2024-4040. CVSSv3 Score 9.8.

Vulnerability description.

A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server.

Command Injection Vulnerability In Progress Flowmon. CVE-2024-2389. CVSSv3 Score 10.

Vulnerability description.

In Flowmon versions prior to 11.1.14 and 12.3.5, an operating system command injection vulnerability has been identified. An unauthenticated user can gain entry to the system via the Flowmon management interface, allowing for the execution of arbitrary system commands.

2023

F5 BIG-IP Configuration utility unauthenticated remote code execution vulnerability. CVE-2023-46747. CVSSv3 Score 9.8.

Vulnerability description.

This vulnerability may allow an unauthenticated attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute arbitrary system commands. There is no data plane exposure; this is a control plane issue only.

Atlassian Confluence Server and Data Center - Unauthorized Confluence Administrator Account Access. CVE-2023-22515. CVSSv3 Score 10.

Vulnerability description.

Atlassian has been made aware of an issue reported by a handful of customers where external attackers may have exploited a previously unknown vulnerability in publicly accessible Confluence Data Center and Server instances to create unauthorized Confluence administrator accounts and access Confluence instances.

Atlassian Cloud sites are not affected by this vulnerability. If your Confluence site is accessed via an atlassian.net domain, it is hosted by Atlassian and is not vulnerable to this issue.

Progress Sofware WS_FTP Server - Unauthenticated Remote Code Execution. CVE-2023-40044. CVSSv3 Score 10.

Vulnerability description.

In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating system.

JetBrains TeamCity Server - Remote Code Execution. CVE-2023-42793. CVSSv3 Score 9.8.

Vulnerability description.

In JetBrains TeamCity before 2023.05.4 authentication bypass leading to RCE on TeamCity Server was possible.

SolarView Compact - Command Injection. CVE-2023-23333. CVSSv3 Score 9.8.

Vulnerability description.

There is a command injection vulnerability in SolarView Compact through 6.00, attackers can execute commands by bypassing internal restrictions through downloader.php.

VMware Aria Operations for Networks - SSH Auth Bypass. CVE-2023-34039. CVSSv3 Score 9.8.

Vulnerability description.

Aria Operations for Networks contains an Authentication Bypass vulnerability due to a lack of unique cryptographic key generation. A malicious actor with network access to Aria Operations for Networks could bypass SSH authentication to gain access to the Aria Operations for Networks CLI.

Leave Management System Jorani - Path Traversal & Remote Code Execution. CVE-2023-26469. CVSSv3 Score 9.8.

Vulnerability description.

In Jorani 1.0.0, an attacker could leverage path traversal to access files and execute code on the server.

Wordpress plugin Forminator RCE. CVE-2023-4596. CVSSv3 Score 9.8.

Vulnerability description.

The Forminator plugin for WordPress is vulnerable to arbitrary file uploads due to file type validation occurring after a file has been uploaded to the server in the upload_post_image() function in versions up to, and including, 1.24.6. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.

OpenTSDB - Remote Code Execution. CVE-2023-25826. CVSSv3 Score 9.8.

Vulnerability description.

Due to insufficient validation of parameters passed to the legacy HTTP query API, it is possible to inject crafted OS commands into multiple parameters and execute malicious code on the OpenTSDB host system. This exploit exists due to an incomplete fix that was made when this vulnerability was previously disclosed as CVE-2020-35476. Regex validation that was implemented to restrict allowed input to the query API does not work as intended, allowing crafted commands to bypass validation.

FileMage Gateway - Unauthenticated Directory Traversal. CVE-2023-39026.

Vulnerability description.

Directory Traversal vulnerability in FileMage Gateway Windows Deployments v.1.10.8 and before allows a remote attacker to obtain sensitive information via a crafted request to the /mgmt/ component.

SonicWall - Authentication Bypass. CVE-2023-34124. CVSSv3 Score 9.8.

Vulnerability description.

The authentication mechanism in SonicWall GMS and Analytics Web Services had insufficient checks, allowing authentication bypass. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.

Ivanti Endpoint Manager Mobile (EPMM) - Unauthenticated API Access. CVE-2023-35078. CVSSv3 Score 10.0.

Vulnerability description.

Ivanti MobileIron is vulnerable to CVE-2023-35078, a vulnerability that allows unauthenticated access to specific API paths. The root cause of this vulnerability is improper authentication validation. This vulnerability allows an unauthenticated remote attacker to access personally identifiable information (PII) such as names, phone numbers, and other mobile device details for users on a vulnerable system. An attacker can also make other configuration changes, including creating an EPMM administrative account that can make further changes to a vulnerable system.

PaperCut - Unauthenticated Remote Code Execution. CVE-2023-27350. CVSSv3 Score 9.8.

Vulnerability description.

PaperCut is vulnerable to CVE-2023-27350, an Authentication Bypass vulnerability in the SetupCompleted class. The root cause of this vulnerability is improper sanitization of user-provided input. This vulnerability allows a remote unauthenticated attacker to bypass authentication and execute commands within the SYSTEM context.

Sophos Web Appliance - Remote Code. CVE-2023-1671. CVSSv3 Score 9.8.

Vulnerability description.

Sophos Web Appliance is vulnerable to CVE-2023-1671, a Remote Code Execution in the warn-proceed handler. The root cause of this vulnerability is improper sanitization of user-provided input. This vulnerability allows a remote unauthenticated attacker to inject commands through the data field by escaping commands with a single quote.

Essential Addons for Elementor 5.4.0-5.7.1 - Unauthenticated Privilege Escalation. CVE-2023-32243. CVSSv3 Score 9.8.

Vulnerability description.

Improper Authentication vulnerability in WPDeveloper Essential Addons for Elementor allows Privilege Escalation. This issue affects Essential Addons for Elementor: from 5.4.0 through 5.7.1.

vBulletin Pre-authentication RCE. CVE-2023-25135. CVSSv3 Score 9.8.

Vulnerability description.

vBulletin before 5.6.9 PL1 allows an unauthenticated remote attacker to execute arbitrary code via a crafted HTTP request that triggers deserialization. This occurs because verify_serialized checks that a value is serialized by calling unserialize and then checking for errors.

Barracuda ESG Command Injection. CVE-2023-2868. CVSSv3 Score 9.8.

Vulnerability description.

A remote command injection vulnerability exists in the Barracuda Email Security Gateway (appliance form factor only) product effecting versions 5.1.3.001-9.2.0.006. The vulnerability arises out of a failure to comprehensively sanitize the processing of .tar file (tape archives). The vulnerability stems from incomplete input validation of a user-supplied .tar file as it pertains to the names of the files contained within the archive. As a consequence, a remote attacker can specifically format these file names in a particular manner that will result in remotely executing a system command through Perl's qx operator with the privileges of the Email Security Gateway product. This issue was fixed as part of BNSF-36456 patch. This patch was automatically applied to all customer appliances.The command injection vulnerability exists in the parsing logic for the processing of TAR files. The following code within the product is the focal point of the vulnerability: qx{$tarexec -O -xf $tempdir/parts/$part '$f'};

Citrix ADC Gateway - Unauthenticated Remote Code Execution. CVE-2023-3519. CVSSv3 Score 9.8.

Chamilo Unauthenticated Command Injection. CVE-2023-34960. CVSSv3 Score 9.8.

Vulnerability description.

A command injection vulnerability in the wsConvertPpt component of Chamilo v1.11.* up to v1.11.18 allows attackers to execute arbitrary commands via a SOAP API call with a crafted PowerPoint name.

Wordpress WooCommerce plugin Unauthorized Admin Access. CVE-2023-28121. CVSSv3 Score 9.8.

Vulnerability description.

An issue in WooCommerce Payments plugin for WordPress (versions 5.6.1 and lower) allows an unauthenticated attacker to send requests on behalf of an elevated user, like administrator. This allows a remote, unauthenticated attacker to gain admin access on a site that has the affected version of the plugin activated.

Zyxel ZyWALL/USG Remote Code Execution. CVE-2023-28771. CVSSv3 Score 9.8.

Vulnerability description.

Improper error message handling in Zyxel ZyWALL/USG series firmware versions 4.60 through 4.73, VPN series firmware versions 4.60 through 5.35, USG FLEX series firmware versions 4.60 through 5.35, and ATP series firmware versions 4.60 through 5.35, which could allow an unauthenticated attacker to execute some OS commands remotely by sending crafted packets to an affected device.

CloudPanel Shell Upload. CVE-2023-35885. CVSSv3 Score 9.8.

Vulnerability description.

CloudPanel 2 before 2.3.1 has insecure file-manager cookie authentication. PoC for CVE-2023-35885 could potentially allow an attacker to upload a webshell into the server.

Adobe ColdFusion Unauthenticated Remote Code Execution. CVE-2023-26360. CVSSv3 Score 9.8.

Vulnerability description.

Adobe ColdFusion versions 2018 Update 15 (and earlier) and 2021 Update 5 (and earlier) are affected by an Improper Access Control vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction.

Metabase Remote Code Execution. CVE-2023-38646. CVSSv3 Score 9.8.

Vulnerability description.

Metabase versions before 0.46.6.1 contain a flaw where the secret setup-token is accessible even after the setup process has been completed. With this token a user is able to submit the setup functionality to create a new database. When creating a new database, an H2 database string is created with a TRIGGER that allows for code execution.

2022

VMware vRealize Log Insight Unauthenticated Remote Code Execution. CVE-2022-31704, CVE-2022-31706, CVE-2022-31711. CVSSv3 Score 9.8.

Vulnerability description.

VMware vRealize Log Insights versions 8.x contain multiple vulnerabilities, such as directory traversal, broken access control, deserialization, and information disclosure. When chained together, these vulnerabilities allow a remote, unauthenticated attacker to execute arbitrary commands on the underlying operating system as the root user. This Metasploit module achieves code execution via triggering a RemotePakDownloadCommand command via the exposed thrift service after obtaining the node token by calling a GetConfigRequest thrift command. After the download, it will trigger a PakUpgradeCommand for processing the specially crafted PAK archive, which then will place the JSP payload under a certain API endpoint (pre-authenticated) location upon extraction for gaining remote code execution.

RaspAP Unauthenticated Command Injection. CVE-2022-39986. CVSSv3 Score 9.8.

Vulnerability description.

RaspAP is feature-rich wireless router software that just works on many popular Debian-based devices, including the Raspberry Pi. A Command Injection vulnerability in RaspAP versions 2.8.0 thru 2.8.7 allows unauthenticated attackers to execute arbitrary commands in the context of the user running RaspAP via the cfg_id parameter in /ajax/openvpn/activate_ovpncfg.php and /ajax/openvpn/del_ovpncfg.php. Successfully tested against RaspAP 2.8.0 and 2.8.7.

F5-BIG-IP Remote Code Execution. CVE-2022-1388. CVSSv3 Score 9.8.

Vulnerability description.

This vulnerability may allow an unauthenticated attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute arbitrary system commands, create or delete files, or disable services.

Zabbix - SAML SSO Authentication Bypass and Remote Code Execution. CVE-2022-23131. CVSSv3 Score 9.8.

Vulnerability description.

Zabbix server is affected by an Authentication Bypass vulnerability, located in the SSO endpoint. The root cause of this vulnerability consists in improper user login session verification. If SAML SSO authentication is enabled (disabled by default), a malicious attacker can modify the session data and gain access as a Zabbix user and then execute remote commands on the server by modifying the scripting functionality. The attacker needs to know the username of a Zabbix user to craft the session data. All the versions affected are up to and including 5.4.8, 5.0.18, and 4.0.36.

Oracle E-Business Suite - Remote Code Execution. CVE-2022-21587. CVSSv3 Score 9.8.

Vulnerability description.

Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite is affected by a Remote Code Execution vulnerability. The root cause of this vulnerability is a special case treated by doUploadFile method which allows uploading a file using UUE encoding. The attacker can upload a malicious Perl web shell in order to achieve access to the server.

Confluence Server and Data Center Unauthenticated RCE. CVE-2022-26134. CVSSv3 Score 9.8.

Vulnerability description.

In affected versions of Confluence Server and Data Center, an OGNL injection vulnerability exists that would allow an unauthenticated attacker to execute arbitrary code on a Confluence Server or Data Center instance. The affected versions are from 1.3.0 before 7.4.17, from 7.13.0 before 7.13.7, from 7.14.0 before 7.14.3, from 7.15.0 before 7.15.2, from 7.16.0 before 7.16.4, from 7.17.0 before 7.17.4, and from 7.18.0 before 7.18.1.

2020

Liferay Portal - Remote Code Execution. CVE-2020-7961. CVSSv3 Score 9.8.

Vulnerability description.

Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2 allows remote attackers to execute arbitrary code via JSON web services (JSONWS).

2019

ThinVNC - Arbitrary File Read. CVE-2019-17662. CVSSv3 Score 9.8.

Vulnerability description.

ThinVNC 1.0b1 is vulnerable to arbitrary file read, which leads to a compromise of the VNC server. The vulnerability exists even when authentication is turned on during the deployment of the VNC server. The password for authentication is stored in cleartext in a file that can be read via a ../../ThinVnc.ini directory traversal attack vector.

Kibana - Remote Code Execution. CVE-2019-7609. CVSSv3 Score 10.0.

Vulnerability description.

Kibana versions before 5.6.15 and 6.6.1 contain an arbitrary code execution flaw in the Timelion visualizer. An attacker with access to the Timelion application could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system.