what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 47 RSS Feed

Files from Dhiraj Mishra

Email addressmishra.dhiraj95 at gmail.com
First Active2017-09-02
Last Active2024-09-01
Zen Load Balancer Directory Traversal
Posted Sep 1, 2024
Authored by Dhiraj Mishra, Basim Alabdullah | Site metasploit.com

This Metasploit module exploits a authenticated directory traversal vulnerability in Zen Load Balancer v3.10.1. The flaw exists in index.cgi not properly handling filelog= parameter which allows a malicious actor to load arbitrary file path.

tags | exploit, arbitrary, cgi
SHA-256 | 011af6df07f2ee11564536666bb82966d29715170c3c7d030a6d4aaa8987376b
Spring Cloud Config Server Directory Traversal
Posted Sep 1, 2024
Authored by Dhiraj Mishra, Fei Lu, bfpiaoran[at]qq.com | Site metasploit.com

This Metasploit module exploits an unauthenticated directory traversal vulnerability which exists in Spring Cloud Config versions 2.2.x prior to 2.2.3 and 2.1.x prior to 2.1.9, and older unsupported versions. Spring Cloud Config listens by default on port 8888.

tags | exploit
advisories | CVE-2020-5410
SHA-256 | c0632079991a549f014b4b533f835e3975c886fad191537a15152eb6339f1452
Apache 2.4.49/2.4.50 Traversal Remote Code Execution Scanner
Posted Sep 1, 2024
Authored by Dhiraj Mishra, mekhalleh, Ash Daulton | Site metasploit.com

This Metasploit module scans for an unauthenticated RCE vulnerability which exists in Apache version 2.4.49 (CVE-2021-41773). If files outside of the document root are not protected by ‘require all denied’ and CGI has been explicitly enabled, it can be used to execute arbitrary commands (Remote Command Execution). This vulnerability has been reintroduced in Apache 2.4.50 fix (CVE-2021-42013).

tags | exploit, remote, arbitrary, cgi, root
advisories | CVE-2021-41773, CVE-2021-42013
SHA-256 | 8661970ef7fbc7bc8a93b978a820b094101fa41f1545520eb469ee134ef69aa9
Spring Cloud Config Server Directory Traversal
Posted Sep 1, 2024
Authored by Dhiraj Mishra, Vern | Site metasploit.com

This Metasploit module exploits an unauthenticated directory traversal vulnerability which exists in Spring Cloud Config versions 2.1.x prior to 2.1.2, versions 2.0.x prior to 2.0.4, and versions 1.4.x prior to 1.4.6. Spring Cloud Config listens by default on port 8888.

tags | exploit
advisories | CVE-2019-3799
SHA-256 | 6bd637d02aacba32c0ff161011770e08920983fc2c9a71b3c8c1465687b5fae2
TVT NVMS-1000 Directory Traversal
Posted Sep 1, 2024
Authored by Dhiraj Mishra, numan turle | Site metasploit.com

This Metasploit module exploits an unauthenticated directory traversal vulnerability which exists in TVT network surveillance management software-1000 version 3.4.1. NVMS listens by default on port 80.

tags | exploit
advisories | CVE-2019-20085
SHA-256 | d3404986603602d4077e3d8aaa33e60ff8d0b2719ff6ca6dd8886495eda22f7d
Supra Smart Cloud TV Remote File Inclusion
Posted Aug 31, 2024
Authored by wvu, Dhiraj Mishra | Site metasploit.com

This Metasploit module exploits an unauthenticated remote file inclusion which exists in Supra Smart Cloud TV. The media control for the device doesnt have any session management or authentication. Leveraging this, an attacker on the local network can send a crafted request to broadcast a fake video.

tags | exploit, remote, local, file inclusion
advisories | CVE-2019-12477
SHA-256 | 4f628334a1d4a905d86ed3e418a091bc45e99144a8e83f1ac6d4d534bdfe0adf
Samsung Internet Browser SOP Bypass
Posted Aug 31, 2024
Authored by Tod Beardsley, Jeffrey Martin, Dhiraj Mishra | Site metasploit.com

This Metasploit module takes advantage of a Same-Origin Policy (SOP) bypass vulnerability in the Samsung Internet Browser, a popular mobile browser shipping with Samsung Android devices. By default, it initiates a redirect to a child tab, and rewrites the innerHTML to gather credentials via a fake pop-up.

tags | exploit, bypass
advisories | CVE-2017-17692
SHA-256 | d84c00616d548716b9414d5a60ebf17fd0c1065bb413ce49d1a747e954c01fc0
HTTP Client LAN IP Address Gather
Posted Aug 31, 2024
Authored by Dhiraj Mishra, Daniel Roesler | Site metasploit.com

This Metasploit module retrieves a browsers network interface IP addresses using WebRTC.

tags | exploit
advisories | CVE-2018-6849
SHA-256 | fdcd935a99b660501276182f4081b6eee9379a2d963db22a93be803e5ae26a01
IBM Notes Denial Of Service
Posted Aug 31, 2024
Authored by Dhiraj Mishra | Site metasploit.com

This Metasploit module exploits a vulnerability in the native browser that comes with IBM Lotus Notes. If successful, the browser will crash after viewing the webpage.

tags | exploit
advisories | CVE-2017-1130
SHA-256 | b27c0807b52c8cfbbf8b98fb0fe801d4a3796a313adf331f62c07526143665c0
IBM Notes encodeURI Denial of Service
Posted Aug 31, 2024
Authored by Dhiraj Mishra | Site metasploit.com

This Metasploit module exploits a vulnerability in the native browser that comes with IBM Lotus Notes. If successful, it could cause the Notes client to hang and have to be restarted.

tags | exploit
advisories | CVE-2017-1129
SHA-256 | 33adc6f0907494d9e9e3086e654c7134d56d8ef84862db01869e030a8e94be8d
Polkit pkexec Local Privilege Escalation
Posted Mar 3, 2022
Authored by Qualys Security Advisory, Dhiraj Mishra, bwatters-r7, Andris Raugulis | Site metasploit.com

This is a Metasploit module for the argument processing bug in the polkit pkexec binary. If the binary is provided with no arguments, it will continue to process environment variables as argument variables, but without any security checking. By using the execve call we can specify a null argument list and populate the proper environment variables. This exploit is architecture independent.

tags | exploit
advisories | CVE-2021-4034
SHA-256 | 45168e34096e858ea0c2f1c2c12695c4121ec633a36c09aef6de9a8d95de3371
Apache 2.4.49 / 2.4.50 Traversal / Remote Code Execution
Posted Oct 25, 2021
Authored by Dhiraj Mishra, Ramella Sebastien, Ash Daulton | Site metasploit.com

This Metasploit module exploits an unauthenticated remote code execution vulnerability which exists in Apache version 2.4.49 (CVE-2021-41773). If files outside of the document root are not protected by ‘require all denied’ and CGI has been explicitly enabled, it can be used to execute arbitrary commands. This vulnerability has been reintroduced in the Apache 2.4.50 fix (CVE-2021-42013).

tags | exploit, remote, arbitrary, cgi, root, code execution
advisories | CVE-2021-41773, CVE-2021-42013
SHA-256 | a75779abdd3a9f2a319a34c0efbba4f95b420f39624081c3a13752641b7c8d6d
Zen Load Balancer 3.10.1 Directory Traversal
Posted Apr 23, 2020
Authored by Dhiraj Mishra, Basim Alabdullah | Site metasploit.com

This Metasploit module exploits an authenticated directory traversal vulnerability in Zen Load Balancer version 3.10.1. The flaw exists in index.cgi not properly handling the filelog= parameter which allows a malicious actor to load arbitrary file path.

tags | exploit, arbitrary, cgi, file inclusion
SHA-256 | 235cfaea63888533e4913051ad738896e2564cdbfb458391c3f2c2d2c0432e38
VLC For iOS Insecure Direct Object Reference
Posted Mar 27, 2020
Authored by Dhiraj Mishra

VLC for iOS was vulnerable to an unauthenticated insecure direct object reference vulnerability allowing for an attacker to compromise media. This issue was patched in the March, 2020 release.

tags | advisory
systems | ios
SHA-256 | 659914d9efc7ff4458622d27c5cf28ce29be80b5ebb58157129b4c7297c0d139
Wing FTP Server 6.2.3 Cross Site Request Forgery
Posted Mar 11, 2020
Authored by Dhiraj Mishra

Wing FTP Server version 2.3 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 124fca20874002626f2d8946acbd25924520c3250f40f9e33e051e1f1bc5a1bf
Fuzzing VIM
Posted Mar 5, 2020
Authored by Dhiraj Mishra

This is a brief whitepaper that discusses fuzzing the VIM editor.

tags | paper
SHA-256 | b961ee5f08adf14aeb3683b15f97a4a747d4d428142b2f7ac487d4c97fc8d786
VIM 8.2 Denial Of Service
Posted Feb 6, 2020
Authored by Dhiraj Mishra

VIM version 8.2 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | a3c8101320cac1a692fc67929911f629814fff48f2fc8ab1066f6343826be239
Citrix ADC / Gateway Path Traversal
Posted Jan 16, 2020
Authored by Dhiraj Mishra

This is an nmap nse script to test for the path traversal vulnerability in Citrix Application Delivery Controller (ADC) and Gateway.

tags | exploit, file inclusion
advisories | CVE-2019-19781
SHA-256 | 078997b326852f40549231510ea278d6e98e39608b88703f2a45f6a9734b1d28
VIM 8.1.2135 Use-After-Free
Posted Oct 17, 2019
Authored by Dhiraj Mishra

VIM version 8.1.2135 suffers from a heap use-after-free vulnerability using freed memory with autocmd.

tags | exploit
SHA-256 | 4c96c1b707150c62f170d081c709f5113fd68839f8775298501fd594a3ebb4d2
libyal libfwsi Buffer Overread
Posted Oct 8, 2019
Authored by Dhiraj Mishra

In libyal libfwsi versions prior to 20191006, libfwsi_extension_block_copy_from_byte_stream in libfwsi_extension_block.c has a heap-based buffer over-read because rejection of an unsupported size only considers values less than 6, even though values of 6 and 7 are also unsupported.

tags | advisory
advisories | CVE-2019-17263
SHA-256 | 46e852d4c7c1971b5e6984b6483409bbb11e258031a5a6fb7803147f5c7a344d
Xpdf 4.02 NULL Pointer Dereference
Posted Oct 2, 2019
Authored by Dhiraj Mishra

Xpdf version 4.02 suffers from a null pointer dereference vulnerability.

tags | advisory
advisories | CVE-2019-17064
SHA-256 | 714323324124447a3720e4acecefa4a5621bc11ef45ca9e104d7bc6b946bbddd
Supra Smart Cloud TV Remote File Inclusion
Posted Jun 6, 2019
Authored by Dhiraj Mishra

Supra Smart Cloud TV suffers from an openLiveURL() remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
advisories | CVE-2019-12477
SHA-256 | 36d9b0b5cd1b087e4e8ad3e10950200b370a681e06ac888c6f0a7087cf752c68
Typora 0.9.9.24.6 Directory Traversal
Posted May 27, 2019
Authored by Dhiraj Mishra

Typora version 0.9.9.24.6 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2019-12137
SHA-256 | d701e0872d46eff9fc856c8428a213430d7d1c726d700916ecbb1772e5e4f60e
Spring Cloud Config 2.1.x Path Traversal
Posted Apr 30, 2019
Authored by Dhiraj Mishra | Site metasploit.com

This Metasploit module exploits an unauthenticated directory traversal vulnerability which exists in Spring Cloud Config versions 2.1.x prior to 2.1.2, versions 2.0.x prior to 2.0.4, and versions 1.4.x prior to 1.4.6. Spring Cloud Config listens by default on port 8888.

tags | exploit, file inclusion
advisories | CVE-2019-3799
SHA-256 | 39f19c1a165c51512a1ca99f92c17456b0d2f8470dbf6c008d92f912f1f1c01c
Apache Pluto 3.0.0 / 3.0.1 Cross Site Scripting
Posted Apr 26, 2019
Authored by Dhiraj Mishra

Apache Pluto versions 3.0.0 and 3.0.1 suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2019-0186
SHA-256 | bc0a3e0163f2496ba695cd031c4936411fb61ecb6d3dd26b359fcdc291d07788
Page 1 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close