what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 133,218 RSS Feed

Files

Faraday 5.4.1
Posted Jul 25, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Improved bulk update logic in the general context view.
tags | tool, rootkit
systems | unix
SHA-256 | f7d3ffb7d186b618454bf7e79486864176f045d6ffc08133c35b775221b91b6a
Ubuntu Security Notice USN-6914-1
Posted Jul 25, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6914-1 - Filip Hejsek discovered that the phpCAS library included in OCS Inventory was using HTTP headers to determine the service URL used to validate tickets. A remote attacker could possibly use this issue to gain access to a victim's account.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2022-39369
SHA-256 | 73fd131bb18f7771a681c59e661c0d5775f0b0b24508b2c6d987f93a40cd38d7
Ubuntu Security Notice USN-6913-1
Posted Jul 25, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6913-1 - Filip Hejsek discovered that phpCAS was using HTTP headers to determine the service URL used to validate tickets. A remote attacker could possibly use this issue to gain access to a victim's account on a vulnerable CASified service. This security update introduces an incompatible API change. After applying this update, third party applications need to be modified to pass in an additional service base URL argument when constructing the client class.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2022-39369
SHA-256 | 3d357e0c9b781b559ab37c7e2d6214c573f839b885c985403381dc8900f0c313
Ubuntu Security Notice USN-6915-1
Posted Jul 25, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6915-1 - It was discovered that poppler incorrectly handled certain malformed PDF. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2024-6239
SHA-256 | 52aa69daba91baaab0b5b848a2b8b852e61fe20dffc1c38d228b8880e4c36728
Prison Management System 1.0 Shell Upload
Posted Jul 25, 2024
Authored by Muhammet Ali Dak

Prison Management System version 1.0 suffers from an unauthenticated remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 86134abe13930c15d9a0ec6d1f20f1dd3360b399fa96b4ae5b5821bcc9112abb
Red Hat Security Advisory 2024-4836-03
Posted Jul 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4836-03 - Updated images are now available for Red Hat Advanced Cluster Security. The updated image includes new features, bug fixes, and updates to patch vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2024-28849
SHA-256 | 4587a0be9b0110274e96ded48fa9031218ee1c3a071b04bc9b61bce6a146af63
Red Hat Security Advisory 2024-4831-03
Posted Jul 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4831-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-47459
SHA-256 | 4aacf55bed991ae5915163002d4c0931d77b4416499746b7ff222256d1ceda5b
Red Hat Security Advisory 2024-4830-03
Posted Jul 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4830-03 - An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service. Issues addressed include a null pointer vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-38474
SHA-256 | 8f6d018bc27370141342790f7cda79380957eaa02841e3e04ef399c00d7d6bf6
Red Hat Security Advisory 2024-4829-03
Posted Jul 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4829-03 - An update for the freeradius:3.0 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-3596
SHA-256 | 62ae589a885f48b5d9acf3641d33d82fb7581c0d24818c3b056ef4833e5e0ec6
Red Hat Security Advisory 2024-4828-03
Posted Jul 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4828-03 - An update for freeradius is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-3596
SHA-256 | ef5bb4931496a14ca44f4c6173bed14286e714c70daee008ee5f7759ce97a48d
Red Hat Security Advisory 2024-4827-03
Posted Jul 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4827-03 - An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include a null pointer vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-38474
SHA-256 | f33e6849cf52d19749f8bf9dde1b3550203a90ca8f142b7e2a39b33a048dbb61
Red Hat Security Advisory 2024-4826-03
Posted Jul 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4826-03 - An update for the freeradius:3.0 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-3596
SHA-256 | 1692d798fbcd515f2764bca661babe7223767be500ac92d3b074214c16f07a1c
Red Hat Security Advisory 2024-4825-03
Posted Jul 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4825-03 - An update for podman is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include deserialization and memory exhaustion vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2024-37298
SHA-256 | 53b5b34d3e798268c0203edeb08f330d7ee96fc33dc0d1a1bc79cb6421d941f9
Red Hat Security Advisory 2024-4824-03
Posted Jul 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4824-03 - An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-27983
SHA-256 | 386a53dd23f48cd9cb9e42f4565febcb0c02fcaad4b1ec7923aca17426acd25b
Red Hat Security Advisory 2024-4823-03
Posted Jul 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4823-03 - An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include denial of service, double free, and information leakage vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-47459
SHA-256 | bb2770371dedc5387519b73a580dddc764d46a102f08fa7e2a09adfa83d0b18c
Red Hat Security Advisory 2024-4820-03
Posted Jul 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4820-03 - An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include a null pointer vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-38474
SHA-256 | 74381d44c1505215a2d113a2e96aa0cdb6ac8d1031f6ea289b7fabdc2a34b8fe
Red Hat Security Advisory 2024-4746-03
Posted Jul 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4746-03 - An update for fence-agents is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-37891
SHA-256 | 74d108919470ae2b9348f8a2b18c056b6f65cdd28f928bfe1fdb592d81ba42c7
Red Hat Security Advisory 2024-4744-03
Posted Jul 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4744-03 - An update for resource-agents is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-37891
SHA-256 | b50ce9e73debeb4de387b4744f03766b05a27158a784358057307d3da1034c76
Red Hat Security Advisory 2024-4730-03
Posted Jul 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4730-03 - An update for fence-agents is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-37891
SHA-256 | f1dec41a9017c853bf87eae1c5cf6d8b1a15f7e189b89c1301b8979a70f3ae94
Red Hat Security Advisory 2024-4715-03
Posted Jul 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4715-03 - An update for cups is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-35235
SHA-256 | 1b9086f077c2f59f52aa4b0f088fd2f294f15491c47a1820bfdba2f91016ba89
Red Hat Security Advisory 2024-4677-03
Posted Jul 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4677-03 - Red Hat OpenShift Container Platform release 4.12.61 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-41723
SHA-256 | 051294cacb271c3b743d5c72aaaaf831229cffca9c3896820e5fc0bbd1714a21
Red Hat Security Advisory 2024-4616-03
Posted Jul 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4616-03 - Red Hat OpenShift Container Platform release 4.16.4 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24788
SHA-256 | 46f66bf943de3f9e911f98c00370fcf6978b4dc947d4362b8bb040f5873f8f81
Red Hat Security Advisory 2024-4613-03
Posted Jul 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4613-03 - Red Hat OpenShift Container Platform release 4.16.4 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | 355ccc00bb55b345c4aeafbddbc3ad67407ae31976ea0ed5ff4d644b7d427ad2
Red Hat Security Advisory 2024-4336-03
Posted Jul 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4336-03 - An update is available for Logging for Red Hat OpenShift - 5.6.21.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24790
SHA-256 | 54229d87734a237c3bc3da9d83caa5663b25dfe9fd682ccbe6d838b5ef24ce4e
Multi Store Inventory Management System 1.0 Insecure Direct Object Reference
Posted Jul 25, 2024
Authored by indoushka

Multi Store Inventory Management System version 1.0 suffers from an insecure direct object reference vulnerability.

tags | exploit
SHA-256 | 32be0fec962b67faf38d315a9d6d5a0c83204e2e599b0319b92fa81fc435926a
Page 1 of 5,329
Back12345Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close