what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 426 - 450 of 560 RSS Feed

Files Date: 2024-07-01 to 2024-07-31

Progress WhatsUp Gold WriteDatafile Unauthenticated Remote Code Execution
Posted Jul 8, 2024
Authored by Sina Kheirkhah | Site summoning.team

Progress WhatsUp Gold WriteDatafile unauthenticated remote code execution proof of concept exploit.

tags | exploit, remote, code execution, proof of concept
advisories | CVE-2024-4883
SHA-256 | 8555b3fc19ed4287c691eed2de41c35a867aa34e1477c6e4b70035490dca6662
Progress WhatsUp Gold GetFileWithoutZip Unauthenticated Remote Code Execution
Posted Jul 8, 2024
Authored by Sina Kheirkhah | Site summoning.team

Progress WhatsUp Gold GetFileWithoutZip unauthenticated remote code execution proof of concept exploit.

tags | exploit, remote, code execution, proof of concept
advisories | CVE-2024-4885
SHA-256 | 645be8b10a258029fe6ad8527b1a56a51a5c0b7d9500967dd05deb6a107887f2
Progress WhatsUp Gold SetAdminPassword Privilege Escalation
Posted Jul 8, 2024
Authored by Sina Kheirkhah | Site summoning.team

Progress WhatsUp Gold SetAdminPassword local privilege escalation proof of concept exploit.

tags | exploit, local
advisories | CVE-2024-5009
SHA-256 | 4fdd4c3d26080412d3e0343ba88ccb320022c89ddf9ee90fd9e8f72c6264afde
Gentoo Linux Security Advisory 202407-21
Posted Jul 8, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202407-21 - Multiple vulnerabilities have been discovered in the X.Org X11 library, the worst of which could lead to a denial of service. Versions greater than or equal to 1.8.7 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2022-3554, CVE-2022-3555, CVE-2023-3138, CVE-2023-43785, CVE-2023-43786, CVE-2023-43787
SHA-256 | 7393de6db9c62c6eb63d27cc45ab8025049a8af894e4bedea9041d0aa8fe972f
ResidenceCMS 2.10.1 Cross Site Scripting
Posted Jul 8, 2024
Authored by Jeremia Geraldi Sihombing

ResidenceCMS versions 2.10.1 and below suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2024-39143
SHA-256 | 20b7a4597deb8715d92b2b5400238ba03b7c014bacae223117baf013fd78b75c
Gentoo Linux Security Advisory 202407-20
Posted Jul 8, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202407-20 - A vulnerability has been discovered in KDE Plasma Workspaces, which can lead to privilege escalation. Versions greater than or equal to 5.27.11.1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2024-36041
SHA-256 | 8e0fbc84904536255c58a250a312fc910d32fefda4bcbdec8735713ac9b316a4
PMS 2024 1.0 SQL Injection
Posted Jul 8, 2024
Authored by nu11secur1ty

PMS 2024 version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c711d2f4feff4ed6618cc15ac11a514fae1dd104362ddfad24a78f6db25c1d58
BRF: eBPF Runtime Fuzzer
Posted Jul 8, 2024
Authored by Hsin-Wei Hung, Ardalan Amiri Sani

This whitepaper discusses eBPF technology in the Linux kernel and introduces the BPF Runtime Fuzzer (BRF), a fuzzer that can satisfy the semantics and dependencies required by the verifier and the eBPF subsystem.

tags | paper, kernel, fuzzer
systems | linux
SHA-256 | 8d7d42a9efa0c15df2a3a0e4462495f6a65acfd39a1058f872b1863580c0bfb6
Gentoo Linux Security Advisory 202407-19
Posted Jul 8, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202407-19 - Multiple vulnerabilities have been discovered in Mozilla Thunderbird, the worst of which could lead to remote code execution. Versions greater than or equal to 115.11.0 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2024-2609, CVE-2024-3302, CVE-2024-3854, CVE-2024-3857, CVE-2024-3859, CVE-2024-3861, CVE-2024-3864
SHA-256 | 9fec4eb505ff6af126db7d4f5d32e738cbc8ffcdbf00c9c6fe99b8512102d038
Simple Online Banking System 1.0 SQL Injection
Posted Jul 8, 2024
Authored by bRpsd

Simple Online Banking System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | be87a33d81196063cb38dc4ffd6dd0a63a54fa2eff13bc6bd520d1260c04567c
Gentoo Linux Security Advisory 202407-18
Posted Jul 8, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202407-18 - A vulnerability has been discovered in Stellarium, which can lead to arbitrary file writes. Versions greater than or equal to 23.1 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2023-28371
SHA-256 | e175f6de535305f42966b4bccaca9a7134cf420fd89f90e393db13b6c87fcd2b
Microsoft Office 365 Remote Code Execution
Posted Jul 8, 2024
Authored by nu11secur1ty

Microsoft Office 365 appears susceptible to macro code execution that can result in remote code execution.

tags | exploit, remote, code execution
advisories | CVE-2024-30104
SHA-256 | 1e4fbb78f44f5e35a8da0e5c528b0748e67bdf17e1f2fbdb7bfb05362961e84f
Red Hat Security Advisory 2024-4353-03
Posted Jul 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4353-03 - An update for the nodejs:16 package is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-27983
SHA-256 | 37b465bda546bb90a3a653074297dd11a32863bd950cf8101a369d2d8a8139a9
Red Hat Security Advisory 2024-4352-03
Posted Jul 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4352-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Issues addressed include double free, memory leak, null pointer, spoofing, and use-after-free vulnerabilities.

tags | advisory, kernel, spoof, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2020-26555
SHA-256 | 6753d1ede114a88a701f57d325732b54425b4efd7136a2e309ec55415143e4d5
Red Hat Security Advisory 2024-4351-03
Posted Jul 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4351-03 - An update for the virt:rhel and virt-devel:rhel modules is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-4418
SHA-256 | af8ebb64489a8787b50d2f7d00035c9fbc4d29b0f2722c28ed8300b38da3a1ff
Red Hat Security Advisory 2024-4349-03
Posted Jul 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4349-03 - An update for kernel is now available for Red Hat Enterprise Linux 9. Issues addressed include double free and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-47400
SHA-256 | 8f0a098e30f5191a8dd71da89db567368183f9bfb37de7c5ce7fd7309dcc8d9a
Red Hat Security Advisory 2024-4340-03
Posted Jul 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4340-03 - An update for openssh is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-6387
SHA-256 | c53b87cd593b7bec1642c356e080fc22f1cbbcbe61de4b22d509103635c42045
Red Hat Security Advisory 2024-4173-03
Posted Jul 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4173-03 - New Red Hat build of Cryostat 3.0.0 on RHEL 8 container images are now available.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-30171
SHA-256 | 93cf9eebc417f079bdf63b522bdc8612cde3910fcfd7cdbded060d9b3367be58
WordPress Video Gallery - YouTube Gallery And Vimeo Gallery 2.3.6 SQL Injection
Posted Jul 5, 2024
Authored by tmrswrr | Site github.com

WordPress Video Gallery - YouTube Gallery And Vimeo Gallery version 2.3.6 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 012d59f6bf2194035050256720e3f27a15d7b84f7333ba8a2b7de8ed79331ec5
Cinema Booking System 1.0 SQL Injection / Cross Site Request Forgery
Posted Jul 5, 2024
Authored by bRpsd

Cinema Booking System version 1.0 suffers from remote SQL injection and cross site request forgery vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, csrf
SHA-256 | 17d99c784f15844038509b9dcb7cc2e0afbcdebbac5e213e1d14c2427df6d660
Gentoo Linux Security Advisory 202407-17
Posted Jul 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202407-17 - Multiple vulnerabilities have been discovered in BusyBox, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 1.34.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-42373, CVE-2021-42374, CVE-2021-42375, CVE-2021-42376, CVE-2021-42377, CVE-2021-42378, CVE-2021-42379, CVE-2021-42380, CVE-2021-42381, CVE-2021-42382, CVE-2021-42383, CVE-2021-42384, CVE-2021-42385, CVE-2021-42386
SHA-256 | 97b5bc217bf269ff4fab48d58e08f68f870b8dac3e73db14e72a9e75983817df
Gentoo Linux Security Advisory 202407-16
Posted Jul 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202407-16 - A vulnerability has been discovered in Coreutils, which can lead to a heap buffer overflow and possibly arbitrary code execution. Versions greater than or equal to 9.4-r1 are affected.

tags | advisory, overflow, code execution
systems | linux, gentoo
advisories | CVE-2024-0684
SHA-256 | a5c85b1a7dc70f7dc3fc84243a8127d4b472c043eef104c7e5321314f795c9c4
Ubuntu Security Notice USN-6879-1
Posted Jul 5, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6879-1 - Jingzhou Fu discovered that Virtuoso Open-Source Edition incorrectly handled certain crafted SQL statements. An attacker could possibly use this issue to crash the program, resulting in a denial of service. Jingzhou Fu discovered that Virtuoso Open-Source Edition incorrectly handled certain crafted SQL statements. An attacker could possibly use this issue to crash the program, resulting in a denial of service. This issue only affects Ubuntu 22.04 LTS and Ubuntu 24.04 LTS.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2023-31620, CVE-2023-31627, CVE-2023-31629, CVE-2023-48945, CVE-2023-48951
SHA-256 | 98e180e044eed603f9a4cee8bea8824daa1c968bd93677cfe135caad6745fd27
Ubuntu Security Notice USN-6873-2
Posted Jul 5, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6873-2 - It was discovered that the Intel Data Streaming and Intel Analytics Accelerator drivers in the Linux kernel allowed direct access to the devices for unprivileged users and virtual machines. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2024-21823, CVE-2024-26925
SHA-256 | c6ac4f82b8d217d6ffa83b471acea0e6a5e0a00a59df64731f980c99d7ac9239
Gentoo Linux Security Advisory 202407-15
Posted Jul 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202407-15 - Multiple vulnerabilities have been discovered in GraphicsMagick, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 1.3.40 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
SHA-256 | 67c8b31f0544a9e0e62bde7445b72bb4fb9dfe473c6d6026feed647bffb6df4d
Page 18 of 23
Back1617181920Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close