/CVE-2024-7928

Will attempt to retrieve DB details for FastAdmin instances

Primary LanguagePython

CVE-2024-7928

POC for CVE-2024-7928. Will attempt to retrieve DB details for FastAdmin instances. Banner

Overview

This is a bulk scanning and exploitation tool for CVE-2024-7928: FastAdmin up to 1.3.3.20220121 allows unauthenticated attackers to execute a directory traversal. This tool is based on this Security Research.

How to Use

Install the script requirements:

pip install -r requirements.txt

Single Target:

python CVE-2024-7928.py -u https://target:9090

Bulk Sscan:

python CVE-2024-7928.py -f file.txt

Contact

For any suggestions or thoughts, please get in touch with me.

Disclaimer

I like to create my own tools for fun, work and educational purposes only. I do not support or encourage hacking or unauthorized access to any system or network. Please use my tools responsibly and only on systems where you have clear permission to test.

References