exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Recent Files

Files RSS Feed
Ubuntu Security Notice USN-6767-2
Posted May 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6767-2 - Chenyuan Yang discovered that the RDS Protocol implementation in the Linux kernel contained an out-of-bounds read vulnerability. An attacker could use this to possibly cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, protocol
systems | linux, ubuntu
Ubuntu Security Notice USN-6772-1
Posted May 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6772-1 - Jan Schermer discovered that strongSwan incorrectly validated client certificates in certain configurations. A remote attacker could possibly use this issue to bypass access controls.

tags | advisory, remote
systems | linux, ubuntu
CrushFTP Directory Traversal
Posted May 14, 2024
Authored by Abdualhadi Khalifa

CrushFTP versions prior to 11.1.0 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
TrojanSpy.Win64.EMOTET.A MVID-2024-0684 Code Execution
Posted May 14, 2024
Authored by malvuln | Site malvuln.com

TrojanSpy.Win64.EMOTET.A malware suffers from a code execution vulnerability.

tags | exploit, code execution
Plantronics Hub 3.25.1 Arbitrary File Read
Posted May 14, 2024
Authored by Alaa Kachouh, Farid Zerrouk

Plantronics Hub version 3.25.1 suffers from an arbitrary file read vulnerability.

tags | exploit, arbitrary
Backdoor.Win32.AsyncRat MVID-2024-0683 Code Execution
Posted May 14, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.AsyncRat malware suffers from a code execution vulnerability.

tags | exploit, code execution
systems | windows
Apache mod_proxy_cluster Cross Site Scripting
Posted May 14, 2024
Authored by Mohamed Mounir Boudjema

Apache mod_proxy_cluster suffers from a cross site scripting vulnerability.

tags | exploit, xss
Red Hat Security Advisory 2024-2833-03
Posted May 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2833-03 - An update to the images for Red Hat Integration - Service Registry is now available from the Red Hat Container Catalog. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Issues addressed include denial of service and memory leak vulnerabilities.

tags | advisory, denial of service, registry, vulnerability, memory leak
systems | linux, redhat
Chyrp 2.5.2 Cross Site Scripting
Posted May 14, 2024
Authored by Ahmet Umit Bayram

Chryp version 2.5.2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
Leafpub 1.1.9 Cross Site Scripting
Posted May 14, 2024
Authored by Ahmet Umit Bayram

Leafpub version 1.1.9 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
Prison Management System Using PHP SQL Injection
Posted May 14, 2024
Authored by Sanjay Singh

Prison Management System Using PHP suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, php, sql injection
Debian Security Advisory 5688-1
Posted May 13, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5688-1 - It was discovered that missing input sanitising in the Atril document viewer could result in writing arbitrary files in the users home directory if a malformed epub document is opened.

tags | advisory, arbitrary
systems | linux, debian
Debian Security Advisory 5687-1
Posted May 13, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5687-1 - A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. Google is aware that an exploit for CVE-2024-4671 exists in the wild.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
Kemp LoadMaster Local sudo Privilege Escalation
Posted May 13, 2024
Authored by bwatters-r7, Dave Yesland | Site metasploit.com

This Metasploit module abuses a feature of the sudo command on Progress Kemp LoadMaster. Certain binary files are allowed to automatically elevate with the sudo command. This is based off of the file name. Some files have this permission are not write-protected from the default bal user. As such, if the file is overwritten with an arbitrary file, it will still auto-elevate. This module overwrites the /bin/loadkeys file with another executable.

tags | exploit, arbitrary
Gentoo Linux Security Advisory 202405-33
Posted May 13, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-33 - Multiple vulnerabilities have been discovered in PoDoFo, the worst of which could lead to code execution. Versions greater than or equal to 0.10.1 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
Gentoo Linux Security Advisory 202405-32
Posted May 13, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-32 - Multiple vulnerabilities have been discovered in Mozilla Thunderbird, the worst of which could lead to remote code execution. Versions greater than or equal to 115.10.0 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
Gentoo Linux Security Advisory 202405-31
Posted May 13, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-31 - A vulnerability has been discovered in Kubelet, which can lead to privilege escalation. Versions greater than or equal to 1.28.5 are affected.

tags | advisory
systems | linux, gentoo
Ubuntu Security Notice USN-6771-1
Posted May 13, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6771-1 - It was discovered that SQL parse incorrectly handled certain nested lists. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
Panel.SmokeLoader MVID-2024-0682 Cross Site Request Forgery / Cross Site Scripting
Posted May 13, 2024
Authored by malvuln | Site malvuln.com

Panel.SmokeLoader malware suffers from cross site request forgery, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
Panel.SmokeLoader MVID-2024-0681 Cross Site Scripting
Posted May 13, 2024
Authored by malvuln | Site malvuln.com

Panel.SmokeLoader malware suffers from a cross site scripting vulnerability.

tags | exploit, xss
Esteghlal F.C. Cross Site Scripting
Posted May 13, 2024
Authored by E1.Coders

Esteghlal F.C.'s site suffers from a cross site scripting vulnerability.

tags | exploit, xss
Red Hat Security Advisory 2024-2822-03
Posted May 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2822-03 - An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
Red Hat Security Advisory 2024-2821-03
Posted May 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2821-03 - An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
Red Hat Security Advisory 2024-2820-03
Posted May 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2820-03 - An update for varnish is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
Red Hat Security Advisory 2024-2817-03
Posted May 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2817-03 - An update is now available for Red Hat OpenShift GitOps v1.10.5 for Argo CD UI and Console Plugin. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section.

tags | advisory
systems | linux, redhat
View Older Files →

Recent News

News RSS Feed
Malicious PyPi Requests Fork Hides Backdoor In PNG File
Posted May 14, 2024

tags | headline, malware, backdoor
Christie's Art Auctions Hit By A Cyber Attack
Posted May 14, 2024

tags | headline, hacker, britain
Black Basta Ransomware Group Is Imperiling Critical Infrastructure
Posted May 14, 2024

tags | headline, hacker, malware, data loss, scada, cryptography
NHS Digital Hints At Exploit Sightings Of Arcserve UDP Vulnerabilities
Posted May 14, 2024

tags | headline, hacker, britain, flaw
Google, Apple Gear To Raise Tracking Tag Stalker Alarm
Posted May 14, 2024

tags | headline, privacy, phone, google, spyware, apple
Telegram CEO Calls Out Rival Signal, Claims It Has Ties With US Government
Posted May 14, 2024

tags | headline, government, privacy, phone, spyware, cryptography
NATO Draws A Cyber Red Line In Tensions With Russia
Posted May 13, 2024

tags | headline, government, usa, russia, cyberwar, military
Dell Says Info Leaked After Hacker Claims Access To 49M Records
Posted May 13, 2024

tags | headline, hacker, data loss
Ascension Making Progress After Ransomware Attack
Posted May 13, 2024

tags | headline, hacker, malware, cybercrime, data loss, cryptography
Europol Confirms Incident Following Alleged Auction Of Staff Data
Posted May 13, 2024

tags | headline, hacker, government, privacy, data loss
View More News →

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

News Tags

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close