exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 916 RSS Feed

Files from LiquidWorm

Real NameGjoko Krstic
Email addressprivate
First Active2007-07-26
Last Active2024-04-18
View User Profile
Electrolink FM/DAB/TV Transmitter Remote Authentication Removal
Posted Oct 2, 2023
Authored by LiquidWorm | Site zeroscience.mk

Electrolink FM/DAB/TV Transmitter suffers from an unauthenticated parameter manipulation that allows an attacker to set the credentials to blank giving her access to the admin panel. It is also vulnerable to account takeover and arbitrary password change.

tags | exploit, arbitrary
SHA-256 | 3531396821530bd27b027935beb5b1f2474e4ce3397185218b36a45664af9f26
Electrolink FM/DAB/TV Transmitter (Login Cookie) Authentication Bypass
Posted Oct 2, 2023
Authored by LiquidWorm | Site zeroscience.mk

Electrolink FM/DAB/TV Transmitter suffers from an authentication bypass vulnerability affecting the Login Cookie. An attacker can set an arbitrary value except NO to the Login Cookie and have full system access.

tags | exploit, arbitrary, bypass
SHA-256 | f3b6802c80c2e4cb69f633b371d2be514c2309082ed530b0515e8aec53377715
Electrolink FM/DAB/TV Transmitter (controlloLogin.js) Credential Disclosure
Posted Oct 2, 2023
Authored by LiquidWorm | Site zeroscience.mk

Electrolink FM/DAB/TV Transmitter suffers from a disclosure of clear-text credentials in controlloLogin.js that can allow security bypass and system access.

tags | exploit
SHA-256 | 70c3b999a4b5275db8acaed179b976a817ce1f31fa0e23701824e4518bde9ded
Electrolink FM/DAB/TV Transmitter (login.htm/mail.htm) Credential Disclosure
Posted Oct 2, 2023
Authored by LiquidWorm | Site zeroscience.mk

The Electrolink FM/DAB/TV Transmitter suffers from a disclosure of clear-text credentials in login.htm and mail.htm that can allow security bypass and system access.

tags | exploit
SHA-256 | c48f747f8c225e4d94444f4ed07ee6455c398bd62f471bedb496b0bc8746b94f
RoyalTSX 6.0.1 RTSZ File Handling Heap Memory Corruption
Posted Sep 25, 2023
Authored by LiquidWorm | Site zeroscience.mk

RoyalTSX version 6.0.1 suffers from an RTSZ file handling heap memory corruption vulnerability. The application receives SIGABRT after the RAPortCheck.createNWConnection() function is handling the SecureGatewayHost object in the RoyalTSXNativeUI. When the hostname has an array of around 1600 bytes and the Test Connection is clicked the application crashes instantly.

tags | exploit
SHA-256 | 6bddf02ee202f21877203f81e88ca57213713fa9fe71c747db9f8b293f536b4a
Tinycontrol LAN Controller 3 Remote Admin Password Change
Posted Sep 2, 2023
Authored by LiquidWorm | Site zeroscience.mk

Tinycontrol LAN Controller version 3 suffers from an insecure access control allowing an unauthenticated attacker to change accounts passwords and bypass authentication gaining panel control access.

tags | exploit
SHA-256 | b73a4ce4098f2e112550c164020040cd4883a903e72ab85a3eac9af475efe958
Tinycontrol LAN Controller 3 Remote Credential Extraction
Posted Sep 2, 2023
Authored by LiquidWorm | Site zeroscience.mk

Tinycontrol LAN Controller version 3 suffers from an issue where an unauthenticated attacker can retrieve the controller's configuration backup file and extract sensitive information that can allow him/her/them to bypass security controls and penetrate the system in its entirety.

tags | exploit
SHA-256 | 4010a70611adf3f6b1b2deae4aa257eb13cae334608ce487ca572842a346f924
Tinycontrol LAN Controller 3 Denial Of Service
Posted Sep 2, 2023
Authored by LiquidWorm | Site zeroscience.mk

Tinycontrol LAN Controller version 3 suffers from an unauthenticated remote denial of service vulnerability. An attacker can issue direct requests to the stm.cgi page to reboot and also reset factory settings on the device.

tags | exploit, remote, denial of service, cgi
SHA-256 | 9b6ba51344fefe8dd52543c161ab1ed42968403a056b495c0371ffad0323a48c
EuroTel ETL3100 Transmitter Information Disclosure
Posted Aug 9, 2023
Authored by LiquidWorm | Site zeroscience.mk

The EuroTel ETL3100 TV and FM transmitters suffer from an unauthenticated configuration and log download vulnerability. This will enable the attacker to disclose sensitive information and help him in authentication bypass, privilege escalation and full system access.

tags | exploit
SHA-256 | 16066a6818e6e4e0cbff4c06a01f3d229bdf94f93186113a922c895f6d2698ab
EuroTel ETL3100 Transmitter Authorization Bypass / Insecure Direct Object Reference
Posted Aug 9, 2023
Authored by LiquidWorm | Site zeroscience.mk

The EuroTel ETL3100 transmitter is vulnerable to insecure direct object references that occur when the application provides direct access to objects based on user-supplied input. As a result of this vulnerability attackers can bypass authorization and access the hidden resources on the system and execute privileged functionalities.

tags | exploit
SHA-256 | cc86fe1ce248afc0a0a39f2572e3ebbe5c33449e3144ca2a530416b9b690998a
EuroTel ETL3100 Transmitter Default Credentials
Posted Aug 9, 2023
Authored by LiquidWorm | Site zeroscience.mk

EuroTel ETL3100 transmitters use a weak set of default administrative credentials that can be guessed in remote password attacks and gain full control of the system.

tags | exploit, remote
SHA-256 | 01968fa2229cd900e82c526109f7fea321b1e471640bb99f50efbca8c488e208
Ateme TITAN File 3.9 Job Callbacks Server-Side Request Forgery
Posted Jul 11, 2023
Authored by LiquidWorm | Site zeroscience.mk

Ateme TITAN File version 3.9 suffers from a server-side request forgery vulnerability that allows for file enumeration.

tags | exploit
SHA-256 | effb353a9f5359aa01480c360ee3c285aae8e678818f7d46c2f3644e50c4f925
Anevia Flamingo XL 3.2.9 Remote Root Jailbreak
Posted Jun 12, 2023
Authored by LiquidWorm | Site zeroscience.mk

Anevia Flamingo XL version 3.2.9 suffers from an SSH sandbox escape via the use of traceroute. A remote attacker can breakout of the restricted environment and have full root access to the device.

tags | exploit, remote, root
SHA-256 | d01a03802c6672cc17ac7216582cc0ad2e643d89808e99df7c959276e761db6d
Anevia Flamingo XL 3.6.20 Authenticated Root Remote Code Execution
Posted Jun 12, 2023
Authored by LiquidWorm | Site zeroscience.mk

Anevia Flamingo XL version 3.6.20 suffers from an authenticated remote code execution vulnerability. A remote attacker can exploit this issue and execute arbitrary system commands granting her system access with root privileges.

tags | exploit, remote, arbitrary, root, code execution
SHA-256 | 43b14f668d4cb3067cebaa36c98d98889067ae017e721f40aa4910c9fb7f8585
Anevia Flamingo XS 3.6.5 Authenticated Root Remote Code Execution
Posted Jun 12, 2023
Authored by LiquidWorm | Site zeroscience.mk

Anevia Flamingo XS version 3.6.5 suffers from an authenticated remote code execution vulnerability. A remote attacker can exploit this issue and execute arbitrary system commands granting her system access with root privileges.

tags | exploit, remote, arbitrary, root, code execution
SHA-256 | 53e095bd8aa1c01d2554ab8f1b300973ebf09ad1794d93fb1b09c6ffe2266f09
Anevia Flamingo XL/XS 3.6.x Default / Hardcoded Credentials
Posted Jun 12, 2023
Authored by LiquidWorm | Site zeroscience.mk

Anevia Flamingo XL/XS versions 3.6.20 and 3.2.9 have a weak set of default and hardcoded administrative credentials that can be easily guessed in remote password attacks and gain full control of the system.

tags | exploit, remote
SHA-256 | 2deadfaf85581a1f50ccbbab6f33e8fcfb1e7bcb2cec62ab73bffe247af5652d
Screen SFT DAB 600/C Unauthenticated Information Disclosure
Posted May 15, 2023
Authored by LiquidWorm | Site zeroscience.mk

Screen SFT DAB 600/C is affected by an information disclosure vulnerability due to improper access control enforcement. An unauthenticated remote attacker can exploit this via a specially crafted request to gain access to sensitive information including usernames and source IP addresses.

tags | exploit, remote, info disclosure
SHA-256 | e3416b7b51b13c8a02e0377d294d6b4b558ba2a448f681c4ee83ec0d4a9214df
Screen SFT DAB 600/C Authentication Bypass / Reset Board Config
Posted May 15, 2023
Authored by LiquidWorm | Site zeroscience.mk

Screen SFT DAB 600/C suffers from a weak session management that can allow an attacker on the same network to bypass these controls by reusing the same IP address assigned to the victim user (NAT) and exploit crucial operations on the device itself. By abusing the IP address property that is binded to the Session ID, one needs to await for such an established session and issue unauthorized requests to the vulnerable API to manage and/or manipulate the affected transmitter.

tags | exploit
SHA-256 | 0775eb59979d4285d81f3e446995dfddd17a03e6b3fb4d0066b5e60a4d94b27a
Screen SFT DAB 600/C Authentication Bypass / Admin Password Change
Posted May 15, 2023
Authored by LiquidWorm | Site zeroscience.mk

Screen SFT DAB 600/C exploit that circumvents the control and requirement of the admin's old password and directly changes the password.

tags | exploit
SHA-256 | dfcbdbbd5c02702d5532b7a0e38376e5c9b13dc8b11dcbb24c7816464b0a1048
Screen SFT DAB 600/C Authentication Bypass / Erase Account
Posted May 15, 2023
Authored by LiquidWorm | Site zeroscience.mk

Screen SFT DAB 600/C suffers from a weak session management that can allow an attacker on the same network to bypass these controls by reusing the same IP address assigned to the victim user (NAT) and exploit crucial operations on the device itself. By abusing the IP address property that is binded to the Session ID, one needs to await for such an established session and issue unauthorized requests to the vulnerable API to manage and/or manipulate the affected transmitter.

tags | exploit
SHA-256 | e5293775a6d798d227c2626e73ff3e846471a825452ef4ce910c61e4724d48d2
Screen SFT DAB 600/C Authentication Bypass / Password Change
Posted May 15, 2023
Authored by LiquidWorm | Site zeroscience.mk

Screen SFT DAB 600/C suffers from a weak session management that can allow an attacker on the same network to bypass these controls by reusing the same IP address assigned to the victim user (NAT) and exploit crucial operations on the device itself. By abusing the IP address property that is binded to the Session ID, one needs to await for such an established session and issue unauthorized requests to the vulnerable API to manage and/or manipulate the affected transmitter.

tags | exploit
SHA-256 | 2848c1fbf6cfd49fdb794989936933fa8921c22fc36b62a88a8e30d1da63c3aa
Screen SFT DAB 600/C Authentication Bypass / Account Creation
Posted May 15, 2023
Authored by LiquidWorm | Site zeroscience.mk

Screen SFT DAB 600/C suffers from a weak session management that can allow an attacker on the same network to bypass these controls by reusing the same IP address assigned to the victim user (NAT) and exploit crucial operations on the device itself. By abusing the IP address property that is binded to the Session ID, one needs to await for such an established session and issue unauthorized requests to the vulnerable API to manage and/or manipulate the affected transmitter.

tags | exploit
SHA-256 | 1734aa4dedbdbfbce8e975323fff3ec40c7fd2ae37818906ff3811eabf272f54
Sielco PolyEco Digital FM Transmitter 2.0.6 Default Credentials
Posted Apr 12, 2023
Authored by LiquidWorm | Site zeroscience.mk

Sielco PolyEco Digital FM Transmitter version 2.0.6 uses a weak set of default administrative credentials that can be easily guessed in remote password attacks to gain full control of the system.

tags | exploit, remote
SHA-256 | 4b06b64589263878904bbae281d9bc23f194bb5f895a3a50d9058978920f6a0e
Sielco PolyEco Digital FM Transmitter 2.0.6 Cookie Brute Force
Posted Apr 12, 2023
Authored by LiquidWorm | Site zeroscience.mk

Sielco PolyEco Digital FM Transmitter version 2.0.6 suffers from a cookie brute forcing vulnerability that can allow for session hijacking.

tags | exploit
SHA-256 | 8f1daeafa0b883f3bc1384e9d0ca0360450ece2b79076365d95798b698667cd0
Sielco PolyEco Digital FM Transmitter 2.0.6 Authentication Bypass
Posted Apr 12, 2023
Authored by LiquidWorm | Site zeroscience.mk

Sielco PolyEco Digital FM Transmitter version 2.0.6 suffers from authentication bypass, account takeover / lockout, and privilege escalation vulnerabilities that can be triggered by directly calling the user object and modifying the password of the two constants user/role (user/admin). This can be exploited by an unauthenticated adversary by issuing a single POST request to the vulnerable endpoint and gain unauthorized access to the affected device with administrative privileges.

tags | exploit, vulnerability
SHA-256 | 1779dd48b3ba2fb604c2b3fe1410c7bc803e1f964aaa62ab3b478868956ced70
Page 2 of 37
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close