exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 135,137 RSS Feed

Files

Ubuntu Security Notice USN-7025-1
Posted Sep 19, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7025-1 - It was discovered that LibreOffice would incorrectly handle digital signature verification after repairing a corrupted document. A remote attacker could possibly use this issue to forge valid signatures.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2024-7788
SHA-256 | 3b939e317efa70e2ba14bb27e805a3e89cb745fc64763bbede861ff90a6fee63
htmly 2.9.9 Cross Site Scripting
Posted Sep 19, 2024
Authored by Andrey Stoykov | Site msecureltd.blogspot.com

htmly version 2.9.9 suffers from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | b19a6a9192ab7fdb974bbaace4e6310aa155520d7f2a2c087e43a0e209b862b0
WordPress LMS 4.2.7 SQL Injection
Posted Sep 19, 2024
Authored by Avento | Site github.com

WordPress LMS plugin versions 4.2.7 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2024-8522
SHA-256 | 432a196ab9d82e8e21f1d42939ea7d7890241c719045274fc83afd4efa8a245c
Nexus Repository Manager 3 Path Traversal
Posted Sep 19, 2024
Authored by verylazytech | Site github.com

Proof of concept exploit that demonstrates an unauthenticated path traversal vulnerability in Nexus Repository Manager version 3.

tags | exploit, proof of concept
advisories | CVE-2024-4956
SHA-256 | bfbc582aeb7d694c2fb50f516d1b6e7be747c9691933654f4b1d426c8e5327dd
Check Point Security Gateways Information Disclosure
Posted Sep 19, 2024
Authored by verylazytech | Site github.com

Proof of concept exploit that demonstrates an information disclosure vulnerability in Check Point Security Gateways.

tags | exploit, proof of concept, info disclosure
advisories | CVE-2024-24919
SHA-256 | 3d1d9908347cad7b090b35327c160e791c08878516956e5f60997b2cd3d13687
Telerik Report Server 2024 Q1 Authentication Bypass
Posted Sep 19, 2024
Authored by verylazytech | Site github.com

In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2024-4358
SHA-256 | 90fa6e298ae065b4008c1d60bd78433fa45a22aa60cd8bebf84446f57604ab27
CVE-2024-26581 Checker
Posted Sep 19, 2024
Authored by madfxr | Site github.com

This is a script to check your kernel versions to see if you're susceptible to CVE-2024-26581.

tags | tool, kernel, scanner
systems | unix
advisories | CVE-2024-26581
SHA-256 | 407f3dfbe86e97c19e1f98da8a8a4c89a8e99776fb994091ba6f125594338866
Red Hat Security Advisory 2024-6850-03
Posted Sep 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6850-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
SHA-256 | af20d4896fee9491a79f9b802f8f6782f85e6e6082d8362f18b242fe34611c24
Red Hat Security Advisory 2024-6843-03
Posted Sep 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6843-03 - An update for pcp is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include a heap corruption vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-45769
SHA-256 | 2a8967161901a36de22f51e8206a7afe3e8ad16e1127e28047a6485bd3135c3d
Red Hat Security Advisory 2024-6842-03
Posted Sep 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6842-03 - An update for pcp is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service. Issues addressed include a heap corruption vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-45769
SHA-256 | 528202da63d602fec4cc4debbe3f8f4bf063bce976471e545bb755b814aa10d6
Red Hat Security Advisory 2024-6840-03
Posted Sep 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6840-03 - An update for pcp is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include a heap corruption vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-45769
SHA-256 | fe51c91a37959950d5f0b169dcf52c0bb39a9d07e28cab59bd1c3948a23ab538
Red Hat Security Advisory 2024-6839-03
Posted Sep 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6839-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

tags | advisory
systems | linux, redhat
SHA-256 | a259c256717f3152c8c2d6553f0a6eb850eacd43ba57df822cfe1146776c19a8
Red Hat Security Advisory 2024-6838-03
Posted Sep 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6838-03 - An update for firefox is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-7652
SHA-256 | c8b1175deb3f50c885688e94324d1da8d601c2ac519d70ef413584bb83bcf16b
Red Hat Security Advisory 2024-6837-03
Posted Sep 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6837-03 - An update for pcp is now available for Red Hat Enterprise Linux 8. Issues addressed include a heap corruption vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-45769
SHA-256 | 6545a03c4c6e2ba4bee0d7a1f575b029d45908e6c34a9798712509d35a3c3740
Red Hat Security Advisory 2024-6816-03
Posted Sep 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6816-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-7652
SHA-256 | 5183481205aab855f1219328904be3f58ccce3e4453ceaa8cfea1d8c9c365f0e
Red Hat Security Advisory 2024-6786-03
Posted Sep 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6786-03 - An update for firefox is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
SHA-256 | 8ce34a5195964a3da54c5e785cac16e9e2c89db5e600cf9f8f1f9d27875e8b15
Red Hat Security Advisory 2024-6785-03
Posted Sep 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6785-03 - An update for the ruby:3.3 module is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, ruby
systems | linux, redhat
advisories | CVE-2024-39908
SHA-256 | a3043a91a60f7990757090c57383b6bae8ffe722cdf336ed294433205bf605ec
Red Hat Security Advisory 2024-6784-03
Posted Sep 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6784-03 - An update for the ruby:3.3 module is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, ruby
systems | linux, redhat
advisories | CVE-2024-39908
SHA-256 | ea8b4e6715b303a63f04a61d5cf6e8b194b2cb4240e45e2aa135a1ef879e9ffb
Red Hat Security Advisory 2024-6783-03
Posted Sep 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6783-03 - An update for openssl is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-6119
SHA-256 | a349905ff86aaf7d6ff49399335c9cbcd2eac3a396ea9a1ef63e3e9b7b303f7d
Red Hat Security Advisory 2024-6782-03
Posted Sep 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6782-03 - An update for firefox is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
SHA-256 | 8e5467cdfe4a3b86a564a9de6932aa57bb0b33e55af6518093538309f83137fd
Red Hat Security Advisory 2024-6779-03
Posted Sep 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6779-03 - Red Hat Advanced Cluster Management for Kubernetes 2.10.6 General Availability release images, which fix bugs and update container images.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-42459
SHA-256 | f90897b50283b9d43dc5a242efd3603ce836b30f0d1891c14e78284046679348
Red Hat Security Advisory 2024-6765-03
Posted Sep 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6765-03 - An update is now available for Red Hat Ansible Automation Platform 2.4.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-7143
SHA-256 | f5b5b2fcde1123406faed837603ee8de6426e9aca7d77e4454d981a32397b06e
Red Hat Security Advisory 2024-6757-03
Posted Sep 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6757-03 - An update for libnbd is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-7383
SHA-256 | ed7d259592fe989c7024420d9682119067423583e73f125cadf929a0beebe517
Red Hat Security Advisory 2024-6755-03
Posted Sep 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6755-03 - Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.16.2 on Red Hat Enterprise Linux 9 from Red Hat Container Registry.

tags | advisory, registry
systems | linux, redhat
advisories | CVE-2024-6104
SHA-256 | f764de019886d35b611a258029da0e35a6624424bd4910a3a6d7c8018c9fa16e
Red Hat Security Advisory 2024-6754-03
Posted Sep 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6754-03 - An update for expat is now available for Red Hat Enterprise Linux 9. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2024-45490
SHA-256 | 1e7a9f87c0ace68990f4a08b68cfb38a9ad49602f9763ff5160e2c4df582b068
Page 1 of 5,406
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close