exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2024-05-14 to 2024-05-15

Ubuntu Security Notice USN-6767-2
Posted May 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6767-2 - Chenyuan Yang discovered that the RDS Protocol implementation in the Linux kernel contained an out-of-bounds read vulnerability. An attacker could use this to possibly cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, protocol
systems | linux, ubuntu
advisories | CVE-2023-52435, CVE-2023-52587, CVE-2023-52594, CVE-2023-52595, CVE-2023-52597, CVE-2023-52598, CVE-2023-52599, CVE-2023-52601, CVE-2023-52606, CVE-2023-52607, CVE-2023-52617, CVE-2023-52619, CVE-2024-23849, CVE-2024-26593
SHA-256 | 885350375e9760db30c910ea3c9badf280ffc608433042df8187d13fec7c9681
Ubuntu Security Notice USN-6772-1
Posted May 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6772-1 - Jan Schermer discovered that strongSwan incorrectly validated client certificates in certain configurations. A remote attacker could possibly use this issue to bypass access controls.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2022-4967
SHA-256 | 590fa84cad23748ca02289e6f9530d990b8eb44ed69567c869b7a9030e59d269
CrushFTP Directory Traversal
Posted May 14, 2024
Authored by Abdualhadi Khalifa

CrushFTP versions prior to 11.1.0 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | f6f0dfaaef61e480d92184b9e2c78f7ab875206b68a377d6f7d4d096b36e0e6b
TrojanSpy.Win64.EMOTET.A MVID-2024-0684 Code Execution
Posted May 14, 2024
Authored by malvuln | Site malvuln.com

TrojanSpy.Win64.EMOTET.A malware suffers from a code execution vulnerability.

tags | exploit, code execution
SHA-256 | 10debc35623c145b6f978baa8cb84aaa54c64d5d82a5c05ac187f8de64eca19f
Plantronics Hub 3.25.1 Arbitrary File Read
Posted May 14, 2024
Authored by Alaa Kachouh, Farid Zerrouk

Plantronics Hub version 3.25.1 suffers from an arbitrary file read vulnerability.

tags | exploit, arbitrary
advisories | CVE-2024-27460
SHA-256 | c63a856ff1866ac2a5b1c7cca4db6ffecb90758e7c84070c8f4234cfa6c54caa
Backdoor.Win32.AsyncRat MVID-2024-0683 Code Execution
Posted May 14, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.AsyncRat malware suffers from a code execution vulnerability.

tags | exploit, code execution
systems | windows
SHA-256 | aae895a856dbb790f39f2815c8d74efe74839c99e7531212e21ea34299f56a3e
Apache mod_proxy_cluster Cross Site Scripting
Posted May 14, 2024
Authored by Mohamed Mounir Boudjema

Apache mod_proxy_cluster suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-6710
SHA-256 | fadf8a3fa5550a659387386713c6d034a845c647a4595a8ba20fbad136400e1f
Red Hat Security Advisory 2024-2833-03
Posted May 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2833-03 - An update to the images for Red Hat Integration - Service Registry is now available from the Red Hat Container Catalog. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Issues addressed include denial of service and memory leak vulnerabilities.

tags | advisory, denial of service, registry, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2024-1023
SHA-256 | 2518d89938223d0533f6750e108477ab6b6747b6bc5badd565eecdf734bb1913
Chyrp 2.5.2 Cross Site Scripting
Posted May 14, 2024
Authored by Ahmet Umit Bayram

Chryp version 2.5.2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 595f50a797273bc71e600e16b0c302e64f4c3bc6413b4e2f4eac3ca9d31edcda
Leafpub 1.1.9 Cross Site Scripting
Posted May 14, 2024
Authored by Ahmet Umit Bayram

Leafpub version 1.1.9 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a319d222989340e097fcceb563dd16ea12ab8f0c1bc6bc240ca39b4f7c8bcfb0
Prison Management System Using PHP SQL Injection
Posted May 14, 2024
Authored by Sanjay Singh

Prison Management System Using PHP suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, php, sql injection
advisories | CVE-2024-33288
SHA-256 | e69f0a647f9409afaeb28fca9549b65a8f171f0f00a1d280a8d677cfdf0704ee
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close