what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2024-05-24

Faraday 5.3.0
Posted May 24, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Modified parameters for interactive swagger. Added services and host endpoints that retrieve all the information for which the user has access. Revised the references fetching strategy to enhance memory usage during CSV export. Fixed creation of vuln from template. Modified version of libraries accordingly to dependabot findings. Added vuln endpoint that retrieves all the objects for which the user has access.
tags | tool, rootkit
systems | unix
SHA-256 | 063584371a976fa261166c576cb6d7acf6f5b258aa2bdcb2d27233aa0807257e
Jcow Social Network Cross Site Scripting
Posted May 24, 2024
Authored by tmrswrr

Jcow Social Networking versions 14.2 up to 16.2.1 suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8ff452224b5c44a006c708f69ef20ee895de407da9b77ccc1fefea5c2352b824
Ubuntu Security Notice USN-6785-1
Posted May 24, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6785-1 - Matthias Gerstner discovered that GNOME Remote Desktop incorrectly performed certain user validation checks. A local attacker could possibly use this issue to obtain sensitive information, or take control of remote desktop connections.

tags | advisory, remote, local
systems | linux, ubuntu
advisories | CVE-2024-5148
SHA-256 | ad37da10056aff526b9a741ed5a7299a8b4531fd429070e7779da440314f8600
4BRO Insecure Direct Object Reference / API Information Exposure
Posted May 24, 2024
Authored by Max Rull | Site sec-consult.com

4BRO versions prior to 2024-04-17 suffer from insecure direct object reference and API information disclosure vulnerabilities.

tags | exploit, vulnerability, info disclosure
SHA-256 | 64654958dfdf54f7bad8c42f7237049baba8465ad1f9ae64c3a99c61e5cee06b
Debian Security Advisory 5696-1
Posted May 24, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5696-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-5157, CVE-2024-5158, CVE-2024-5159, CVE-2024-5160
SHA-256 | b7e3e6cab84dd880e214cab994b2a4b4aaa1f491f9fecc5d21616b41f45961c2
Debezium UI 2.5 Credential Disclosure
Posted May 24, 2024
Authored by Ihsan Cetin, Hamza Kaya Toprak

Debezium UI version 2.5 suffers from a credential disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2024-28736
SHA-256 | de2d99cea1ff19deb945b14b659e76d382f5d57f316b7dc8c8aca3034d7435af
BSidesLjubljana 2024 Call For Papers
Posted May 24, 2024
Site 0x7e8.bsidesljubljana.si

B-Sides Ljubljana will be held September 27, 2024 at the Computer History Museum, Ljubljana, Slovenia, Europe.

tags | paper, conference
SHA-256 | f5abd5f827ddbdc5874d4b069a789c3b7d82cf6e00c82d5008865405cd331f17
Ubuntu Security Notice USN-6784-1
Posted May 24, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6784-1 - It was discovered that cJSON incorrectly handled certain input. An attacker could possibly use this issue to cause cJSON to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS and Ubuntu 23.10. Luo Jin discovered that cJSON incorrectly handled certain input. An attacker could possibly use this issue to cause cJSON to crash, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2023-50471, CVE-2024-31755
SHA-256 | 053d3031c0533899c17dfd47d5e52600769540b87b87c3fcbcded117af755a85
Debian Security Advisory 5695-1
Posted May 24, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5695-1 - Manfred Paul discovered that an attacker with arbitrary read and write capability may be able to bypass Pointer Authentication in the WebKitGTK web engine.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2024-27834
SHA-256 | ebf76abfa0cad06db407a29123e3f9ebdd9cb185b9505b156d444a91fa0c19a9
Red Hat Security Advisory 2024-3354-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3354-03 - Red Hat Fuse 7.13.0 release is now available. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Issues addressed include HTTP request smuggling, bypass, denial of service, deserialization, and traversal vulnerabilities.

tags | advisory, web, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2022-41678
SHA-256 | 3f61ace5a463d3948ea3503c06ca682758e7accb473f998f646f99583a105d00
Red Hat Security Advisory 2024-3352-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3352-03 - An update for etcd is now available for Red Hat OpenStack Platform 16.2. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39318
SHA-256 | b6f05073bd63a1afd32e8d1a0c60f4c63ddfb7614ff04c8ed3b99831973faa34
Red Hat Security Advisory 2024-3347-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3347-03 - An update for python3 is now available for Red Hat Enterprise Linux 8. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-6597
SHA-256 | d3bb1cb71bf8de1de38480a6baf407532ee65928dbb5a8113f9fba12165bb781
Red Hat Security Advisory 2024-3346-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3346-03 - An update for git-lfs is now available for Red Hat Enterprise Linux 8. Issues addressed include denial of service and memory exhaustion vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | 7c73585d69bfffe48aa27f0b18c430c0de79c67738807295e9494bb35ec14e55
Red Hat Security Advisory 2024-3345-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3345-03 - An update for.NET 8.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-30045
SHA-256 | e7c6c950a8f34ceb793efb3218742aec1b795089b263ea1433d19e7219ac387d
Red Hat Security Advisory 2024-3344-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3344-03 - An update for glibc is now available for Red Hat Enterprise Linux 8. Issues addressed include buffer overflow and null pointer vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2024-33599
SHA-256 | d327d0726131ba5523d6869ab8175b2febfc6fcd23e6712c66f1e80864b1451d
Red Hat Security Advisory 2024-3343-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3343-03 - An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 8. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-31080
SHA-256 | e2730352e0fa04507855787eb8f1104f528db6055bc181046741ea11a282b369
Red Hat Security Advisory 2024-3341-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3341-03 - An update for gdk-pixbuf2 is now available for Red Hat Enterprise Linux 8.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-48622
SHA-256 | 958f2ed3722d24d427f78a9d8009c0db3d9dfdf578cb7db8323e6c867e7ded90
Red Hat Security Advisory 2024-3340-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3340-03 - An update for.NET 7.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-30045
SHA-256 | ba5e129bca62089bcf56fc5106ba871c96817d3991cf583e418ad9ed7733d61d
Red Hat Security Advisory 2024-3339-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3339-03 - An update for glibc is now available for Red Hat Enterprise Linux 9. Issues addressed include buffer overflow, null pointer, and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2024-2961
SHA-256 | b86179c3f060bb585caa8a37618ec3bbe320bb0c92b689f1a5c0f2ac7acd4e62
Red Hat Security Advisory 2024-3338-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3338-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2024-4367
SHA-256 | 3f228a2c59de76a7dc3e113a7aceb22495cf8344188999beb4e231f054e25539
Red Hat Security Advisory 2024-3325-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3325-03 - An update for pcp is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-3019
SHA-256 | 12e2d543d1118f7375b97a128e2658505d5208f0c4902915b184cbdc9851c28d
Red Hat Security Advisory 2024-3324-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3324-03 - An update for pcp is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-3019
SHA-256 | 55f63d2f67fc93bb651767dc2126b0d79dbce89cd6c6c32c73fdbfbea7c200ae
Red Hat Security Advisory 2024-3323-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3323-03 - An update for pcp is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-3019
SHA-256 | 0ecdb4d21d3f52f6e7e0066f33d231ae753e3429f152f5be34a53cc88d5ad2e7
Red Hat Security Advisory 2024-3322-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3322-03 - An update for pcp is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-3019
SHA-256 | a38f914240cc1f7cf03f852aefcd6e0c861ab7d6059ad77ef2473a18973fa7eb
Red Hat Security Advisory 2024-3321-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3321-03 - An update for pcp is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-3019
SHA-256 | 1748f7be0b1d1b5d282f1f8e64389ca5b19d2648636b54321a45e931f016862e
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close