what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 941 RSS Feed

Files from LiquidWorm

Real NameGjoko Krstic
Email addressprivate
First Active2007-07-26
Last Active2024-10-23
View User Profile
ABB Cylon Aspect 3.08.01 logCriticalLookup.php Unauthenticated Log Disclosure
Posted Oct 23, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.01 suffers from an unauthenticated log information disclosure vulnerability. An unauthorized attacker can reference the affected page and disclose the webserver's log file containing system information running on the device.

tags | exploit, info disclosure
SHA-256 | 9ba5f64576de986cf7c03dff0cec268b205a50e8425393344a013ecd2bbd4af6
ABB Cylon Aspect 3.08.01 throttledLog.php Unauthenticated Log Disclosure
Posted Oct 23, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.01 suffers from an unauthenticated log information disclosure vulnerability. An unauthorized attacker can reference the affected page and disclose the webserver's log file containing system information running on the device.

tags | exploit, info disclosure
SHA-256 | 717a9c201b4d8dff792f7a48db6782c1d5ad4af708836b52b37a3afd19e5c796
ABB Cylon Aspect 3.08.01 persistenceManagerAjax.php Command Injection
Posted Oct 22, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.01 suffers from an unauthenticated OS command injection vulnerability. This can be exploited to inject and execute arbitrary shell commands through the directory HTTP POST parameter called by the persistenceManagerAjax.php script.

tags | exploit, web, arbitrary, shell, php
SHA-256 | 94b9c452c40fa97359bd14766458b08e7dbabab381af5bfc9f983be77b4e1601
ABB Cylon Aspect 3.08.01 databaseFileDelete.php Command Injection
Posted Oct 18, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.01 suffers from an unauthenticated OS command injection vulnerability. This can be exploited to inject and execute arbitrary shell commands through the file HTTP POST parameter called by the databaseFileDelete.php script.

tags | exploit, web, arbitrary, shell, php
SHA-256 | cb2141122e64c71654606a390db65e7c398f5ec9a8b5883f4b4d4e29437c9eac
ABB Cylon Aspect 3.08.01 networkDiagAjax.php Remote Network Utility Execution
Posted Oct 17, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.01 allows an unauthenticated attacker to perform network operations such as ping, traceroute, or nslookup on arbitrary hosts or IPs by sending a crafted GET request to networkDiagAjax.php. This could be exploited to interact with or probe internal or external systems, leading to internal information disclosure and misuse of network resources.

tags | exploit, arbitrary, php, info disclosure
SHA-256 | ba834768c436bdd03cfa0e894f184203255f093008d021b702ce011abd1f46bb
ABB Cylon Aspect 3.08.01 mapConfigurationDownload.php Configuration Download
Posted Oct 16, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.01 suffers from an unauthenticated configuration download vulnerability. This can be exploited to download the SQLite DB that contains the configuration mappings information via the FTControlServlet by directly calling the mapConfigurationDownload.php script.

tags | exploit, php
SHA-256 | 1e21ababb69b9f3204394d4fb7d153f100fd877141aa727c52a4bbeb76315e4d
ABB Cylon Aspect 3.08.00 sslCertAjax.php Remote Command Execution
Posted Oct 15, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.00 suffers from an authenticated OS command injection vulnerability. This can be exploited to inject and execute arbitrary shell commands through the country, state, locality, organization, and hostname HTTP POST parameters called by the sslCertAjax.php script.

tags | exploit, web, arbitrary, shell, php
SHA-256 | c9e65d912e7544e112d86ab5bdaf919b72100eb3203885121a442e427d5ebd32
ABB Cylon Aspect 3.08.00 yumSettings.php Command Injection
Posted Oct 14, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.00 suffers from an authenticated OS command injection vulnerability. This can be exploited to inject and execute arbitrary shell commands through the PROXY HTTP POST parameter called by the yumSettings.php script.

tags | exploit, web, arbitrary, shell, php
SHA-256 | 745fecf29b9b2473e58492b59fb0c9e867cdd58cc5a3ecbb448313aaa681f34e
ABB Cylon Aspect 3.07.02 user.properties Default Credentials
Posted Oct 11, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.07.02 uses a weak set of default administrative credentials that can be guessed in remote password attacks and used to gain full control of the system.

tags | exploit, remote
SHA-256 | abdeff4284c7fe44c3e55417d31b7d1ca3841538897dfe4c0808b510db1dacc3
ABB Cylon Aspect 3.08.00 dialupSwitch.php Remote Code Execution
Posted Oct 11, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.00 suffers from an authenticated OS command injection vulnerability. This can be exploited to inject and execute arbitrary shell commands through the MODEM HTTP POST parameter called by the dialupSwitch.php script.

tags | exploit, web, arbitrary, shell, php
SHA-256 | a4086eec7a5ee5c9db9cd5f10469f947a7061c1d4d1d322d7820c84737b04b5e
ABB Cylon Aspect 3.07.02 sshUpdate.php Unauthenticated Remote SSH Service Control
Posted Oct 11, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.07.02 suffers from a vulnerability that allows an unauthenticated attacker to enable or disable the SSH daemon by sending a POST request to sshUpdate.php with a simple JSON payload. This can be exploited to start the SSH service on the remote host without proper authentication, potentially enabling unauthorized access or stop and deny service access.

tags | exploit, remote, php
SHA-256 | b3763bcb69fec8fa8456518bda4905438794f1034a56b68246980d06fc740b58
ABB Cylon Aspect 3.08.01 persistenceManagerAjax.php Directory Traversal
Posted Oct 10, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.01 has a directory traversal vulnerability that can be exploited by an unauthenticated attacker to list the contents of arbitrary directories without reading file contents, leading to information disclosure of directory structures and filenames. This may expose sensitive system details, aiding in further attacks. The issue lies in the listFiles() function of the persistenceManagerAjax.php script, which calls PHP's readdir() function without proper input validation of the directory POST parameter.

tags | exploit, arbitrary, php, info disclosure
SHA-256 | 6fe5412f92cf9da09187b01562243fec9b9cf0b1251cbfd3a890fd1a773702c5
ABB Cylon Aspect 3.08.01 calendarFileDelete.php Arbitrary File Deletion
Posted Oct 8, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.01 suffers from an arbitrary file deletion vulnerability. Input passed to the file parameter in calendarFileDelete.php is not properly sanitized before being used to delete calendar files. This can be exploited by an unauthenticated attacker to delete files with the permissions of the web server using directory traversal sequences passed within the affected POST parameter.

tags | exploit, web, arbitrary, php
SHA-256 | af2f7d68963611fa4772fa49e8fd86c81c3df85b1983689743ab1d4ffc0561a5
ABB Cylon Aspect 3.08.00 syslogSwitch.php Remote Code Execution
Posted Oct 7, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect versions 3.08.00 and below suffer from an authenticated OS command injection vulnerability. This can be exploited to inject and execute arbitrary shell commands through the SYSLOG HTTP POST parameter called by the syslogSwitch.php script.

tags | exploit, web, arbitrary, shell, php
SHA-256 | bd108fa7ce900744b1676f5426423c1034cfcf86df1a6c72f006197b3c7c4616
ABB Cylon Aspect 3.08.01 caldavUtil.php Remote Code Execution
Posted Oct 7, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect versions 3.08.01 and below suffer from an unauthenticated OS command injection vulnerability. This can be exploited to inject and execute arbitrary shell commands through the Footer HTTP POST parameter called by the caldavUtil.php script.

tags | exploit, web, arbitrary, shell, php
SHA-256 | 8a578a88dc628bdf9030f24dfeb5efed5a2916122d7b2c6617ee5215c5c7a0d4
ABB Cylon Aspect 3.08.00 setTimeServer.php Remote Code Execution
Posted Oct 7, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect versions 3.08.00 and below suffer from an authenticated OS command injection vulnerability. This can be exploited to inject and execute arbitrary shell commands through the timeserver HTTP POST parameter called by the setTimeServer.php script.

tags | exploit, web, arbitrary, shell, php
SHA-256 | 7a951ff7fa25dce192577e79009a2ecc161d07c5d3e93a4698034aee54606ea7
ABB Cylon Aspect 3.08.01 logYumLookup.php Unauthenticated File Disclosure
Posted Oct 7, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect versions 3.08.01 and below suffer from an unauthenticated arbitrary file disclosure vulnerability. Input passed through the logFile GET parameter via the logYumLookup.php script is not properly verified before being used to download log files. This can be exploited to disclose the contents of arbitrary and sensitive files via directory traversal attacks.

tags | exploit, arbitrary, php
SHA-256 | 30c77f451b21a376551521dd035b5e49e0e8791bc964c67769f0111ef659c202
ABB Cylon Aspect 3.07.02 Authenticated File Disclosure
Posted Oct 4, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.07.02 suffers from an authenticated arbitrary file disclosure vulnerability. Input passed through the file GET parameter through the downloadDb.php script is not properly verified before being used to download database files. This can be exploited to disclose the contents of arbitrary and sensitive files via directory traversal attacks.

tags | exploit, arbitrary, php
SHA-256 | bdeb7b96ce0490816b5aff85c7d91a69137f224971e0d812190f2924733b54d4
ABB Cylon Aspect 3.07.01 Hard-Coded Credentials
Posted Sep 26, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.07.01 BMS/BAS controller is operating with default and hard-coded credentials contained in install package while exposed to the Internet.

tags | exploit
advisories | CVE-2024-4007
SHA-256 | 77c571a0aaea9e72f54148bf830ecd55a32afc329d2af950110f41d58c705470
ABB Cylon Aspect 3.07.00 Remote Code Execution
Posted Sep 25, 2024
Authored by LiquidWorm | Site zeroscience.mk

The ABB Cylon Aspect version 3.07.00 BMS/BAS controller suffers from an unauthenticated OS command injection vulnerability. This can be exploited to inject and execute arbitrary shell commands through the host HTTP GET parameter called by networkDiagAjax.php script.

tags | exploit, web, arbitrary, shell, php
advisories | CVE-2023-0636
SHA-256 | 8123a5d0a4c6fa336d0b765079abb5168cf0f686b24baa715db1e55915f315fe
ABB Cylon Aspect 3.08.01 Remote Code Execution
Posted Sep 24, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.01 BMS/BAS controller suffers from a remote code execution vulnerability. The vulnerable uploadFile() function in bigUpload.php improperly reads raw POST data using the php://input wrapper without sufficient validation. This data is passed to the fwrite() function, allowing arbitrary file writes. Combined with an improper sanitization of file paths, this leads to directory traversal, allowing an attacker to upload malicious files to arbitrary locations. Once a malicious file is written to an executable directory, an authenticated attacker can trigger the file to execute code and gain unauthorized access to the building controller.

tags | exploit, remote, arbitrary, php, code execution
advisories | CVE-2024-6298
SHA-256 | da48953d86e3e633d210a21a755ad55098b6f12fdc0866504b37f9828d654fc5
ABB Cylon Aspect 3.08.01 Arbitrary File Deletion
Posted Sep 24, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.01 MS/BAS controller suffers from an arbitrary file deletion vulnerability. Input passed to the file parameter in databasefiledelete.php is not properly sanitized before being used to delete files. This can be exploited by an unauthenticated attacker to delete files with the permissions of the web server using directory traversal sequences passed within the affected POST parameter.

tags | exploit, web, arbitrary, php
advisories | CVE-2024-6209
SHA-256 | 5dbc986f6601c3bda5e54887231d2fa175f92f4f522e9ef2bc6cd9d2c722d9d9
Akuvox Smart Intercom/Doorphone Unauthenticated Stream Disclosure
Posted Aug 20, 2024
Authored by LiquidWorm | Site zeroscience.mk

Akuvox Smart Intercom/Doorphone suffers from an unauthenticated live stream disclosure when requesting video.cgi endpoint on port 8080. Many versions are affected.

tags | exploit, cgi
SHA-256 | b9109fbd6b81561f43a64e422162fa5e99ed650e66b857057e94fc3b868986d0
Deep Sea Electronics DSE855 Remote Authentication Bypass
Posted Jul 3, 2024
Authored by LiquidWorm | Site zeroscience.mk

Deep Sea Electronics DSE855 is vulnerable to configuration disclosure when direct object reference is made to the Backup.bin file using an HTTP GET request. This will enable an attacker to disclose sensitive information and help her in authentication bypass, privilege escalation, and full system access.

tags | exploit, web
advisories | CVE-2024-5947
SHA-256 | 1d64431803bd77f94436581379685f0abf2c49f8bdfd5eec2c904d237a7b2ac3
Aquatronica Control System 5.1.6 Password Disclosure
Posted May 30, 2024
Authored by LiquidWorm | Site zeroscience.mk

Aquatronica Control System version 5.1.6 has a tcp.php endpoint on the controller that is exposed to unauthenticated attackers over the network. This vulnerability allows remote attackers to send a POST request which can reveal sensitive configuration information, including plaintext passwords. This can lead to unauthorized access and control over the aquarium controller, compromising its security and potentially allowing attackers to manipulate its settings.

tags | exploit, remote, php, tcp
SHA-256 | 156dd012b72f45fad1f98bb1e1e9d6db89c8dfc2181bfdb205566cd6e184f365
Page 1 of 38
Back12345Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    5 Files
  • 22
    Oct 22nd
    12 Files
  • 23
    Oct 23rd
    23 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close