what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 7 of 7 RSS Feed

Files from Mohin Paramasivam

First Active2019-10-15
Last Active2023-05-24
PaperCut NG/MG 22.0.4 Remote Code Execution
Posted May 24, 2023
Authored by Mohin Paramasivam, MaanVader

PaperCut NG/MG version 22.0.4 remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2023-27350
SHA-256 | 1539d637da722a1ee7e83cceb9ee205cf15d43f93160ae5fe247b21150b68f96
Sentry 8.2.0 Remote Code Execution
Posted Sep 22, 2021
Authored by Mohin Paramasivam

Sentry version 8.2.0 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 249a158d8d8fa5fc36aa401e15b178e9c7c839ad3d347fa1790f3273f16a0db9
WordPress Survey And Poll 1.5.7.3 SQL Injection
Posted Sep 7, 2021
Authored by Mohin Paramasivam

WordPress Survey and Poll plugin version 1.5.7.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 129fb47ac28160addde015299133df4a0bd8911d83a61bdced0936ef548d2245
GitLab 11.4.7 Remote Code Execution
Posted Dec 16, 2020
Authored by Mohin Paramasivam

GitLab version 11.4.7 authenticated remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2018-19571, CVE-2018-19585
SHA-256 | a366323b7d7d1eea7a69c2b0ccda38033cdfe86c919d53827d40042fd3be1f7d
TVT NVMS 1000 Directory Traversal
Posted Apr 13, 2020
Authored by Mohin Paramasivam

TVT NVMS 1000 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2019-20085
SHA-256 | 2923a9669c7e61abeb52bfe3a242caed49ec5d9e3c54eb57d7fc565fcc5534ec
Bash 5.0 Patch 11 Privilege Escalation
Posted Nov 29, 2019
Authored by Mohin Paramasivam, Chet Ramey, Ian Pudney

An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default, if Bash is run with its effective UID not equal to its real UID, it will drop privileges by setting its effective UID to its real UID. However, it does so incorrectly. On Linux and other systems that support "saved UID" functionality, the saved UID is not dropped. An attacker with command execution in the shell can use "enable -f" for runtime loading of a new builtin, which can be a shared object that calls setuid() and therefore regains privileges. However, binaries running with an effective UID of 0 are unaffected.

tags | exploit, shell, bash
systems | linux
advisories | CVE-2019-18276
SHA-256 | 506feee71f53fac76413f6d8f5b4cad88bddee539003ffcdf0c54f19b9a741ec
sudo 1.8.28 Security Bypass
Posted Oct 15, 2019
Authored by joev, Mohin Paramasivam

sudo version 1.8.28 suffers from a security bypass vulnerability.

tags | exploit, bypass
SHA-256 | ec35a5c3501bc30592776b4e452cfc692b4f63c07d8cfcfbaac9a2658edd5f5a
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close