exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2023-06-08

Debian Security Advisory 5421-1
Posted Jun 8, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5421-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | 6215f41254a13b2b6677dbed490abae033a0665d1a96278abf15238bb06a67f6
RenderDoc 1.26 Local Privilege Escalation / Remote Code Execution
Posted Jun 8, 2023
Authored by Qualys Security Advisory

RenderDoc versions 1.26 and below suffer from integer underflow, integer overflow, and symlink vulnerabilities.

tags | exploit, overflow, vulnerability
advisories | CVE-2023-33863, CVE-2023-33864, CVE-2023-33865
SHA-256 | cc497579b678adb0532eece7bf7f32783a2ff614acf426c5981789ff6293796c
Ubuntu Security Notice USN-6146-1
Posted Jun 8, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6146-1 - It was discovered that Netatalk did not properly validate the length of user-supplied data in the DSI structures. A remote attacker could possibly use this issue to execute arbitrary code with the privileges of the user invoking the programs. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. It was discovered that Netatalk did not properly validate the length of user-supplied data in the ad_addcomment function. A remote attacker could possibly use this issue to execute arbitrary code with root privileges. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.

tags | advisory, remote, arbitrary, root
systems | linux, ubuntu
advisories | CVE-2021-31439, CVE-2022-0194, CVE-2022-23121, CVE-2022-23122, CVE-2022-23123, CVE-2022-23124, CVE-2022-23125, CVE-2022-43634, CVE-2022-45188
SHA-256 | 0a3668c0e69cd8ae683363baf9ba82938a5c5b1456134e2145fda35db4ca4ee9
Red Hat Security Advisory 2023-3550-01
Posted Jun 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3550-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-24329
SHA-256 | 1b92de040e59df2686810dd7a3f6854fe112b37d64084f04d129498e5b9786e0
Microsoft Windows PowerShell Remote Command Execution
Posted Jun 8, 2023
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

This python script mints a .ps1 file with an exploitable semicolon condition that allows for command execution from Microsoft Windows PowerShell. This is an updated exploit to work with Python3.

tags | exploit, python
systems | windows
SHA-256 | 4213f6f37e107f80de8ae921a759ed1c060b04954405f63904e79423474d16ca
WordPress Directorist 7.5.4 Insecure Direct Object Reference / Privilege Escalation
Posted Jun 8, 2023
Authored by Alex Thomas | Site wordfence.com

WordPress Directorist plugin versions 7.5.4 and below suffer from insecure direct object reference and privilege escalation vulnerabilities.

tags | exploit, vulnerability
advisories | CVE-2023-1888, CVE-2023-1889
SHA-256 | a15e7fd8c5bc9d777f92de320392c7f33636ed93ea834586dbd8b300720116dd
Delta Electronics InfraSuite Device Master Deserialization
Posted Jun 8, 2023
Authored by anonymous, Shelby Pace | Site metasploit.com

Delta Electronics InfraSuite Device Master versions below 1.0.5 have an unauthenticated .NET deserialization vulnerability within the ParseUDPPacket() method of the Device-Gateway-Status process. The ParseUDPPacket() method reads user-controlled packet data and eventually calls BinaryFormatter.Deserialize() on what it determines to be the packet header without appropriate validation, leading to unauthenticated code execution as the user running the Device-Gateway-Status process.

tags | exploit, code execution
advisories | CVE-2023-1133
SHA-256 | 9f0d3862f019202aea4e14692644ab8356967d12a61b6b3dc1c1b6df8ea0f48c
Ubuntu Security Notice USN-6145-1
Posted Jun 8, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6145-1 - It was discovered that Sysstat incorrectly handled certain arithmetic multiplications. An attacker could use this issue to cause Sysstat to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue was only fixed for Ubuntu 16.04 LTS. It was discovered that Sysstat incorrectly handled certain arithmetic multiplications in 64-bit systems, as a result of an incomplete fix for CVE-2022-39377. An attacker could use this issue to cause Sysstat to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-39377
SHA-256 | a5d58f856261860b6964c3cf20d79d5e226dab07153ff8f60841769fcf973f04
Expert Restaurant eCommerce 1.0 Cross Site Scripting
Posted Jun 8, 2023
Authored by CraCkEr

Expert Restaurant eCommerce version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4b5d35a8689920dff8b8a1ad2d59e520d9c61fb5fd41627a070db61ed27351c5
Expert Restaurant eCommerce 1.0 SQL Injection
Posted Jun 8, 2023
Authored by CraCkEr

Expert Restaurant eCommerce version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b6e31497e8a7cc6ceef84e545a5a4c1b599505d08acbf2c30cc9b39d5a07c19b
Red Hat Security Advisory 2023-3410-01
Posted Jun 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3410-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.20.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-24540, CVE-2023-25652, CVE-2023-25815, CVE-2023-29007
SHA-256 | d963cd09a96aee5798e60330c260362dfa6d08fe8d90524b259dc3ea4c1ed65f
Debian Security Advisory 5420-1
Posted Jun 8, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5420-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-3079
SHA-256 | 209fcc0d6308ca3c4f8ca823440e01e01d92ded52eed8063ef23b3de06f613d6
MVC Shop 0.5 Cross Site Scripting
Posted Jun 8, 2023
Authored by indoushka

MVC Shop version 0.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 1ed65e794b94cb597051a909e32906a0af1967dc0c2dd1cb903588ea8137fde0
NETXPERTS CMS 0.1 SQL Injection
Posted Jun 8, 2023
Authored by indoushka

NETXPERTS CMS version 0.1 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 2d1ca320e3b663ac1f4ccab2f0fc1872177117ee2e48f1f7e5edb27711b24dc0
Red Hat Security Advisory 2023-3409-01
Posted Jun 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3409-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.20.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-24540
SHA-256 | 4b36cffff7f2eb3dd3f7aac7876f885d6bfb3b4b8248f206f1c17c80e90840ec
Microsoft HVCIScan DLL Hijacking
Posted Jun 8, 2023
Authored by Stefan Kanthak

Microsoft's HVCIScan binary suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 865ceea55981bfe42ef02662844aae4e83d864301172df9484458a4ffd66687f
Anuranan SBAdmin 2 Insecure Settings
Posted Jun 8, 2023
Authored by indoushka

Anuranan SBAdmin version 2 appears to leave default credentials installed after installation.

tags | exploit
SHA-256 | 249573109dc923bcd9d2cc64d78f374e963bda3c95fba47a9dadb93877d3252a
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close