exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 568 RSS Feed

Files Date: 2023-08-01 to 2023-08-31

Hasan MWB 1 Cross Site Scripting
Posted Aug 28, 2023
Authored by indoushka

Hasan MWB version 1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4a53646feef7ce0d66491bbe2483dcbe70097fdb2aef17667fd6e5a2c356c92e
haraj 1.1 Add Administrator
Posted Aug 28, 2023
Authored by indoushka

haraj version 1.1 suffers from an add administrator vulnerability.

tags | exploit, add administrator
SHA-256 | 38347d0a131136cce1051f1386796e18ac8b0e64ff8dac9089ad81afcde8e236
HaasCMS 1.0 Cross Site Scripting
Posted Aug 28, 2023
Authored by indoushka

HaasCMS version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d387c18431b97602ac99d6b219b32088892e08d8f0884502b0292a6bc46a7997
Gusto Recipes Management 1.5.1 Cross Site Scripting
Posted Aug 28, 2023
Authored by indoushka

Gusto Recipes Management version 1.5.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3613351a536ae9c11c36a6e5d1ff97a489b87a8ec78ffe729345f070a7cf64fa
Global Domains International 2.0 Cross Site Scripting
Posted Aug 28, 2023
Authored by indoushka

Global Domains International version 2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 1656973dc4ca8be554bd994e0d038a8fe766777d182f249ab7cb0daedc1b1076
FlightPath LMS 5.0-rc2 Cross Site Scripting
Posted Aug 28, 2023
Authored by indoushka

FlightPath LMS version 5.0-rc2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7d3f1bd6b6c6d8035f02559a5410382e6ffb21461d8d42cfa4f11b0a6e656bf4
Ubuntu Security Notice USN-6307-1
Posted Aug 25, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6307-1 - It was discovered that JOSE for C/C++ AES GCM decryption routine incorrectly uses the Tag length from the actual Authentication Tag provided in the JWE. An attacker could use this to cause a denial of service or might expose sensitive information.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2023-37464
SHA-256 | 0fe1a24114e00e5ae9f25a559d718911b8f95a69aeb879b5dabc16383b1d3100
Ubuntu Security Notice USN-6306-1
Posted Aug 25, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6306-1 - It was discovered that Fast DDS incorrectly handled certain inputs. A remote attacker could possibly use this issue to cause a denial of service and information exposure. This issue only affected Ubuntu 22.04 LTS. It was discovered that Fast DDS incorrectly handled certain inputs. An attacker could possibly use this issue to cause a crash.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2021-38425, CVE-2023-39947, CVE-2023-39948, CVE-2023-39949
SHA-256 | 8112de7e7bb9012f06bcecc49b76cc664db02b07546a4635fbe0104870bd0e76
Debian Security Advisory 5482-1
Posted Aug 25, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5482-1 - Edbo and Cedric Krier discovered that the Tryton application server does enforce record rules when only reading fields without an SQL type.

tags | advisory
systems | linux, debian
SHA-256 | db39b6059e17e6fbce67ad1fed139ed2bab834101ae55fcd954cc2f780332cf1
Business Directory Script 3.2 SQL Injection
Posted Aug 25, 2023
Authored by nu11secur1ty

Business Directory Script version 3.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 70beafbc3bc77ef2706b657991478e81d839a8727871b92bc885284db5f7ddbd
Gusto Recipes Management 1.5.1 Insecure Settings
Posted Aug 25, 2023
Authored by indoushka

Gusto Recipes Management version 1.5.1 suffers from an ignored default credential vulnerability.

tags | exploit
SHA-256 | 32d7aefee98e0a012396d1b6b1d374bc146494b7a53c02640c0c74560f4f3f38
Groupoffice 3.4.21 Directory Traversal
Posted Aug 25, 2023
Authored by indoushka

Groupoffice version 3.4.21 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | af3ae7eb776652fc303d2525606aca9ffb8fe19c67d2388b4d47c78078badb01
Grawlix CMS 1.1.1 Cross Site Scripting
Posted Aug 25, 2023
Authored by indoushka

Grawlix CMS version 1.1.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8ad66853091e8bbea73a95ba47f340da0444431f040779c2e81229c7c52c689d
Gravigra CMS 1.0 SQL Injection
Posted Aug 25, 2023
Authored by indoushka

Gravigra CMS version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d63c15d485ec65c19a876c0bd313c19bbd8cdc74e8c552260439c2f5f53d42b7
Global Domains International 2.0 HTML Injection
Posted Aug 25, 2023
Authored by indoushka

Global Domains International version 2.0 suffers from an html injection vulnerability.

tags | exploit
SHA-256 | fb087830fc216043aff6e7499d4513b206b06bfd2260f51fa2875744afbab21b
GetSimple CMS 3.3.2 Cross Site Scripting
Posted Aug 25, 2023
Authored by indoushka

GetSimple CMS version 3.3.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 248bf69c42979908312c5a15b7db76779a02426a5c3d039f534bf1298482142c
G And G Corporate CMS 1.0 SQL Injection
Posted Aug 25, 2023
Authored by indoushka

G and G Corporate CMS version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 0f3b11f5ba0b3acc1637cac9aaef798d7b9bfc9ed225d72b67b0aaec9d20ea43
Wireshark Analyzer 4.0.8
Posted Aug 24, 2023
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: 4 vulnerabilities and 16 bugs have been fixed. Updated protocol support includes BT SDP, CBOR, CFM, CP2179, CQL, DHCPFO, DICOM, F1AP, GSM DTAP, IEEE 802.11, IPv4, NAS-5GS, PFCP, PKT CCC, QUIC, RTP, TFTP, WebSocket, and XnAP.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | 16663585c0ffefd5593a6628d4a20cc8241b9703b11283cfe71ead2b750888c8
Red Hat Security Advisory 2023-4671-01
Posted Aug 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4671-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.30.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-25173
SHA-256 | ed14c54c0dcb242c5472de4d8937781210cd32a78805d4c4caf4ca0fb8d98f2e
Red Hat Security Advisory 2023-4720-01
Posted Aug 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4720-01 - Red Hat Middleware for OpenShift provides images for many of the Red Hat Middleware products for use within the OpenShift Container Platform cloud computing Platform-as-a-Service for on-premise or private cloud deployments. This release of the AMQ Broker 7.11.1 aligned Operator includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-24736, CVE-2023-1667, CVE-2023-2283, CVE-2023-2602, CVE-2023-2603, CVE-2023-26604, CVE-2023-27536, CVE-2023-28321, CVE-2023-28484, CVE-2023-29469, CVE-2023-32681, CVE-2023-34969, CVE-2023-4065, CVE-2023-4066
SHA-256 | a606711b915ef5f8c331cf3b871618a55263fd81b6c844ce00cf23539efaae0a
Red Hat Security Advisory 2023-4674-01
Posted Aug 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4674-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.30.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-27664
SHA-256 | 8ad5199a7093a9e00e4ea3c706c6ed639af45a001f9d4a98403a5d111d3b2e37
Ubuntu Security Notice USN-6305-1
Posted Aug 24, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6305-1 - It was discovered that PHP incorrectly handled certain XML files. An attacker could possibly use this issue to expose sensitive information. It was discovered that PHP incorrectly handled certain PHAR files. An attacker could possibly use this issue to cause a crash, expose sensitive information or execute arbitrary code.

tags | advisory, arbitrary, php
systems | linux, ubuntu
advisories | CVE-2023-3823, CVE-2023-3824
SHA-256 | 1dc8c3dad3030fd034169b595c1d037465ec0558c0e070e9e64ad1aef797927d
Chamilo 1.11.18 Command Injection
Posted Aug 24, 2023
Authored by RandoriSec, h00die-gr3y | Site metasploit.com

This Metasploit module exploits an unauthenticated remote command execution vulnerability that affects Chamilo versions 1.11.18 and below. Due to a functionality called Chamilo Rapid to easily convert PowerPoint slides to courses on Chamilo, it is possible for an unauthenticated remote attacker to execute arbitrary commands at the OS level using a malicious SOAP request at the vulnerable endpoint /main/webservices/additional_webservices.php.

tags | exploit, remote, arbitrary, php
advisories | CVE-2023-34960
SHA-256 | 9eddd6c9a39fb97ca77aeebd1ec713969953ce2f89e609c528b4a46ca5ec152d
GEN Security+ 4.0 Cross Site Scripting
Posted Aug 24, 2023
Authored by indoushka

GEN Security+ version 4.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 51e895e6cd551b6e23dcd06f67a4d88f76ae1b0b246de1aa9eb199c1459a5f5f
Geeklog 2.1.0b1 SQL Injection
Posted Aug 24, 2023
Authored by indoushka

Geeklog version 2.1.0b1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6eef51eb7e68e2bb28b9aa972a42bade6056888b3ec14f52822a849f11a72cd1
Page 4 of 23
Back23456Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    34 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close