Home
NxG Blog
Cancel

Shoplazza 1.1

A persistent cross-site scripting vulnerability is present in Shoplazza version 1.1. SHA-256 | 45b096fd0c06d29314c47d3820cded151b1d0ea4c399a761b64fcc8eebcca9fe # Exploit Title: Shoplazza 1...

Remote Control Collection

The module written for Metasploit employs the protocol of the Remote Control Server to execute a payload and run it on the server. During the creation of the module, version 3.1.1.12 of the Remot...

Gitea Git Fetch

The vulnerability in the Gitea repository migration process, affecting versions prior to 1.16.7, can be exploited through the Git fetch command by using this Metasploit module to execute remote c...

Webmin 1.984 File Manager

Webmin version 1.984 allows low-privileged authenticated users, who lack access rights to the File Manager module, to utilize file manager capabilities like changing file permissions and download...

wolfSSL Buffer Overflow

Before version 5.5.1 of wolfSSL, it was possible for nefarious clients to trigger a buffer overflow while resuming a TLS 1.3 handshake. An attacker could accomplish this by first sending a delibe...

Vicidial 2.14-783a

There are several cross-site scripting vulnerabilities present in Vicidial version 2.14-783a. SHA-256 | f0856fc3895ef13c02c32b0a760ba1954b906916bde408df17a14ed5f2af6972 Document Title: ...

EVM: 1 - Vulnhub

The focus of this write-up is on outlining the process of fully compromising the “EVM: 1” host from Vulnhub. Nmap Results # Nmap 7.92 scan initiated Wed Sep 08 14:08:18 2022 as: nmap -T5 -p22,53,...

Healthcare: 1 - Vulnhub

This post outlines the steps that were taken to fully compromise the “Healthcare: 1” host from Vulnhub. Nmap Results # Nmap 7.92 scan initiated Thu Jul 21 17:51:49 2022 as: nmap -T5 -p- -oA scan ...

FE File Explorer 11.0.4

There is a local file inclusion vulnerability present in version 11.0.4 of FE File Explorer. SHA-256 | 9596719bde6a381ce9f18435b2517e8ecf2d1838ab031974d2c37d361f760254 # Exploit Title: FE ...

Pinecone - A WLAN Red Team Framework

Pinecone is a tool used for auditing WLAN networks, and it is particularly suitable for red team applications. Its extensibility is achieved through modules, and it is specifically created to ope...