exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31,480 RSS Feed

Remote Files

Ubuntu Security Notice USN-6785-1
Posted May 24, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6785-1 - Matthias Gerstner discovered that GNOME Remote Desktop incorrectly performed certain user validation checks. A local attacker could possibly use this issue to obtain sensitive information, or take control of remote desktop connections.

tags | advisory, remote, local
systems | linux, ubuntu
advisories | CVE-2024-5148
SHA-256 | ad37da10056aff526b9a741ed5a7299a8b4531fd429070e7779da440314f8600
Ubuntu Security Notice USN-6783-1
Posted May 23, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6783-1 - It was discovered that VLC incorrectly handled certain media files. A remote attacker could possibly use this issue to cause VLC to crash, resulting in a denial of service, or potential arbitrary code execution.

tags | advisory, remote, denial of service, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2023-47359
SHA-256 | 74e3830e001942c2ddc6731929c011b922cbfa41a326dcc195908ced4f0613b9
AVideo WWBNIndex Plugin Unauthenticated Remote Code Execution
Posted May 22, 2024
Authored by Valentin Lobstein | Site metasploit.com

This Metasploit module exploits an unauthenticated remote code execution vulnerability in the WWBNIndex plugin of the AVideo platform. The vulnerability exists within the submitIndex.php file, where user-supplied input is passed directly to the require() function without proper sanitization. By exploiting this, an attacker can leverage the PHP filter chaining technique to execute arbitrary PHP code on the server. This allows for the execution of commands and control over the affected system. The exploit is particularly dangerous because it does not require authentication, making it possible for any remote attacker to exploit this vulnerability.

tags | exploit, remote, arbitrary, php, code execution
advisories | CVE-2024-31819
SHA-256 | 7df90df7e75927e09777170cc36a4823a5062bc6e077056564aea5f7a6ba8b7f
Chat Bot 1.0 SQL Injection
Posted May 22, 2024
Authored by nu11secur1ty

Chat Bot version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 49ddf48680164af066978efabddac4f15a73ca97d2e553446260cc4ca68b75d9
CHAOS 5.0.8 Cross Site Scripting / Remote Command Execution
Posted May 21, 2024
Authored by h00die, chebuya | Site metasploit.com

CHAOS version 5.0.8 is a free and open-source Remote Administration Tool that allows generated binaries to control remote operating systems. The web application contains a remote command execution vulnerability which can be triggered by an authenticated user when generating a new executable. The web application also contains a cross site scripting vulnerability within the view of a returned command being executed on an agent.

tags | exploit, remote, web, xss
advisories | CVE-2024-30850, CVE-2024-31839
SHA-256 | f57ebc1eae72783c36ac9e3df7805d9879e3d1ced0b8232ea872b32518252dce
Joomla 4.2.8 Information Disclosure
Posted May 21, 2024
Authored by d4t4s3c

Joomla versions 4.2.8 and below remote unauthenticated information disclosure exploit.

tags | exploit, remote, info disclosure
advisories | CVE-2023-23752
SHA-256 | 626134242ae4ae7b4c28853f3d05cf44659ed92ca2ceb96b914b80675d522cdc
Tenant Limited 1.0 SQL Injection
Posted May 20, 2024
Authored by nu11secur1ty

Tenant Limited version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 13e600b96629ae331bea16a5e73e10163b6351de44d850fb788d57cb33492417
WordPress XStore Theme 9.3.8 SQL Injection
Posted May 20, 2024
Authored by Abdualhadi Khalifa

WordPress XStore theme version 9.3.8 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2024-33559
SHA-256 | 477997916de186d3ba832ceed8e646fa8511ebfa7176c3c099d15df6b80d4ea2
Backdrop CMS 1.27.1 Remote Command Execution
Posted May 20, 2024
Authored by Ahmet Umit Bayram

Backdrop CMS version 1.27.1 suffers from a remote command execution vulnerability.

tags | exploit, remote
SHA-256 | 707db64b489094cceb71c8280d7c7e3cdd4d55c06c3fc171b402d3dbf8f0c251
PopojiCMS 2.0.1 Remote Command Execution
Posted May 20, 2024
Authored by Ahmet Umit Bayram

PopojiCMS version 2.0.1 remote command execution exploit that requires an administrative login. This vulnerability was originally reported by tmrswrr in November of 2023.

tags | exploit, remote
SHA-256 | 0793753c218491dd6a931313f9bc9e153220431ab9d36e397a9a5a8f56951454
Ubuntu Security Notice USN-6773-1
Posted May 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6773-1 - It was discovered that .NET did not properly handle memory in it's Double Parse routine. An attacker could possibly use this issue to achieve remote code execution. It was discovered that .NET did not properly handle the usage of a shared resource. An attacker could possibly use this to cause a dead-lock condition, resulting in a denial of service.

tags | advisory, remote, denial of service, code execution
systems | linux, ubuntu
advisories | CVE-2024-30045, CVE-2024-30046
SHA-256 | 8d23913998e943cb3534c4ca901b26824fd43968abb8ff4582f8aa5e31563fea
Packet Fence 13.2.0
Posted May 16, 2024
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: This release holds 4 new features, 9 enhancements, and 5 bug fixes.
tags | tool, remote
systems | unix
SHA-256 | dc9ab73b79418585b668d244f407f6cd9a78dd8ff320ab154ad23408925b7b32
Cacti 1.2.26 Remote Code Execution
Posted May 15, 2024
Authored by EgiX | Site karmainsecurity.com

Cacti versions 1.2.26 and below suffer from a remote code execution execution vulnerability in import.php.

tags | exploit, remote, php, code execution
advisories | CVE-2024-25641
SHA-256 | 86b50d4574919755d30f44ebc0972085ad39e9820171813614fe42cf0df9f937
Ubuntu Security Notice USN-6772-1
Posted May 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6772-1 - Jan Schermer discovered that strongSwan incorrectly validated client certificates in certain configurations. A remote attacker could possibly use this issue to bypass access controls.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2022-4967
SHA-256 | 590fa84cad23748ca02289e6f9530d990b8eb44ed69567c869b7a9030e59d269
Prison Management System Using PHP SQL Injection
Posted May 14, 2024
Authored by Sanjay Singh

Prison Management System Using PHP suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, php, sql injection
advisories | CVE-2024-33288
SHA-256 | e69f0a647f9409afaeb28fca9549b65a8f171f0f00a1d280a8d677cfdf0704ee
Gentoo Linux Security Advisory 202405-32
Posted May 13, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-32 - Multiple vulnerabilities have been discovered in Mozilla Thunderbird, the worst of which could lead to remote code execution. Versions greater than or equal to 115.10.0 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2024-1546, CVE-2024-1547, CVE-2024-1548, CVE-2024-1549, CVE-2024-1550, CVE-2024-1551, CVE-2024-1552, CVE-2024-1553, CVE-2024-1936, CVE-2024-2609, CVE-2024-3302, CVE-2024-3854, CVE-2024-3857, CVE-2024-3859
SHA-256 | 3283b7e266237a6df6b8dc58a8f3b51eb90071121c21462cfd91730f52a3efb9
Clinic Queuing System 1.0 Remote Code Execution
Posted May 9, 2024
Authored by Juan Marco Sanchez

Clinic Queuing System version 1.0 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2024-0264, CVE-2024-0265
SHA-256 | 23c5d126d6744f4ca5ca7cb92f2a3a88c17df81ab9f24fd93329abb2706e0378
Gentoo Linux Security Advisory 202405-24
Posted May 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-24 - Multiple vulnerabilities have been discovered in ytnef, the worst of which could potentially lead to remote code execution. Versions greater than or equal to 2.0 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-3403, CVE-2021-3404
SHA-256 | f773c0416c2314301424eef8ca3e6ea1f69246934de6a31f00bcad58e89121c0
Ubuntu Security Notice USN-6754-2
Posted May 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6754-2 - USN-6754-1 fixed vulnerabilities in nghttp2. This update provides the corresponding update for Ubuntu 24.04 LTS. It was discovered that nghttp2 incorrectly handled the HTTP/2 implementation. A remote attacker could possibly use this issue to cause nghttp2 to consume resources, leading to a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.

tags | advisory, remote, web, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-9513, CVE-2023-44487, CVE-2024-28182
SHA-256 | a626406c69b2c3819d9892a59563e91ef3909ded6eee46f3085c5cbec0e0e54b
Ubuntu Security Notice USN-6765-1
Posted May 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6765-1 - Alon Zahavi discovered that the NVMe-oF/TCP subsystem in the Linux kernel did not properly validate H2C PDU data, leading to a null pointer dereference vulnerability. A remote attacker could use this to cause a denial of service. Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida discovered that the Linux kernel mitigations for the initial Branch History Injection vulnerability were insufficient for Intel processors. A local attacker could potentially use this to expose sensitive information.

tags | advisory, remote, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2023-52443, CVE-2023-52444, CVE-2023-52447, CVE-2023-52449, CVE-2023-52451, CVE-2023-52452, CVE-2023-52455, CVE-2023-52456, CVE-2023-52457, CVE-2023-52462, CVE-2023-52465, CVE-2023-52467, CVE-2023-52469
SHA-256 | 42046ab3e597891b35376f855bb093f99f7b85199aebb9184d7401f3b4fa1f10
POMS PHP 1.0 SQL Injection / Shell Upload
Posted May 9, 2024
Authored by nu11secur1ty

POMS PHP version 1.0 suffers from remote shell upload and remote SQL injection vulnerabilities.

tags | exploit, remote, shell, php, vulnerability, sql injection
SHA-256 | 6fbd9b24154b7a82bd33b970bc8f205aec51838beab9dfdcd8c402c4bc2fe213
Kortex 1.0 SQL Injection
Posted May 9, 2024
Authored by nu11secur1ty

Kortex version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a16f4013115276b1f531688e40762325affcbf56e829fa0b4b9a3e3651bbef0d
Gentoo Linux Security Advisory 204205-17
Posted May 7, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 204205-17 - Multiple vulnerabilities have been discovered in glibc, the worst of which could lead to remote code execution. Versions greater than or equal to 2.38-r13 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2024-2961, CVE-2024-33599, CVE-2024-33600, CVE-2024-33601, CVE-2024-33602
SHA-256 | 59ebb83094c9df05efeed10a6aa6e35b5fda337b12c4951e356174b8c268ab51
Gentoo Linux Security Advisory 202405-16
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-16 - A vulnerability has been discovered in Apache Commons BCEL, which can lead to remote code execution. Versions greater than or equal to 6.6.0 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2022-34169, CVE-2022-42920
SHA-256 | 7f322fd49353c7dc30ad72c75bda0f014790e3f0929a1b292d08c8aea0d57b2d
Gentoo Linux Security Advisory 202405-15
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-15 - Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which can lead to remote code execution. Versions greater than or equal to 115.8.0:esr are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2024-1546, CVE-2024-1547, CVE-2024-1548, CVE-2024-1549, CVE-2024-1550, CVE-2024-1551, CVE-2024-1552, CVE-2024-1553, CVE-2024-1554, CVE-2024-1555, CVE-2024-1556, CVE-2024-1557
SHA-256 | 126f3596099d2881a7490a64663b9d1583ba0463ce17ff35167d48f6edff1d12
Page 1 of 1,260
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close