what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 2,853 RSS Feed

Info Disclosure Files

OX App Suite XSS / Information Disclosure / Authorization Bypass
Posted May 9, 2023
Authored by Martin Heiland

OX App Suite has patched for sensitive information disclosure, cross site scripting, improper access control, authorization bypass, and resource consumption vulnerabilities. Some of the issues affect OX App Suite frontend version 7.10.6-rev23 and some affect OX App Suite backend version 7.10.6-rev36.

tags | advisory, vulnerability, xss, info disclosure
advisories | CVE-2023-24597, CVE-2023-24598, CVE-2023-24599, CVE-2023-24600, CVE-2023-24601, CVE-2023-24602, CVE-2023-24603, CVE-2023-24604, CVE-2023-24605
SHA-256 | 155ec55f6da0ebb83ce88e1e80511fb3da026e9c6a7fd7336c4fe3969b7e009a
Debian Security Advisory 5398-1
Posted May 5, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5398-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-2459, CVE-2023-2460, CVE-2023-2461, CVE-2023-2462, CVE-2023-2463, CVE-2023-2464, CVE-2023-2465, CVE-2023-2466, CVE-2023-2467, CVE-2023-2468
SHA-256 | ee38b91484a2e9da0e6d235cdab8756535ecf5dc0dbec326bcf55aab4a9aae7a
Jedox 2022.4.2 Database Credential Disclosure
Posted May 5, 2023
Authored by Christoph Mahrl, Patrick Pirker, Michael Wedl, Aron Molnar

Jedox version 2022.4.2 has an information disclosure vulnerability in /be/rpc.php that allows remote authenticated users with the appropriate permissions to modify database connections to disclose the clear text credentials via the test connection function.

tags | exploit, remote, php, info disclosure
advisories | CVE-2022-47880
SHA-256 | 0d65954fe57317294bfe2c400f3db4b3623426f3c49974de9f8966129d23c3cd
Jedox 2020.2.5 Database Credential Disclosure
Posted May 5, 2023
Authored by Christoph Mahrl, Patrick Pirker, Michael Wedl, Aron Molnar

Jedox version 2020.2.5 suffers from having improper access controls in /tc/rpc that allows remote authenticated users to view details of database connections via the class com.jedox.etl.mngr.Connections and the method getGlobalConnection.

tags | exploit, remote, info disclosure
advisories | CVE-2022-47874
SHA-256 | 4978dc2461b1d119aeb99611968991dd695fb91ff2de8614aa5259189ffcb604
projectSend r1605 Private File Download
Posted May 3, 2023
Authored by Mirabbas Agalarov

projectSend version r1605 suffers from a private file download vulnerability.

tags | exploit, info disclosure
SHA-256 | 7d0616347abe6dce55f8a948b13c9f7a8dcf7bdd7ba623acf8033e840b683c68
Debian Security Advisory 5393-1
Posted Apr 24, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5393-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-2133, CVE-2023-2134, CVE-2023-2135, CVE-2023-2136, CVE-2023-2137
SHA-256 | e3a2157c393645dfb393ee9ad3917dc59ae65410313a1f4480e733e61b4fbe63
Franklin Fueling Systems TS-550 Hash Disclosure / Default Credentials
Posted Apr 20, 2023
Authored by parsa rezaie khiabanloo

Franklin Fueling Systems TS-550 suffers from a password hash disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 5321c2e6d8a5ba0ee798a8ecbc4154af4303cab89fef43786dea99f1de8f6e68
SecurePoint UTM 12.x Session ID Leak
Posted Apr 18, 2023
Authored by Julien Ahrens | Site rcesecurity.com

SecurePoint UTM versions 12.x suffers from a session identifier leak vulnerability via the spcgi.cgi endpoint.

tags | exploit, cgi, info disclosure
advisories | CVE-2023-22620
SHA-256 | 1d4cd9e39a6938ba5bad5e9bd158f7895198cb30170e4a59be88883cdba0cd69
GDidees CMS 3.9.1 Local File Disclosure / Directory Traversal
Posted Apr 17, 2023
Authored by Hadi Mene

GDidees CMS version 3.9.1 suffers from file disclosure and directory traversal vulnerabilities.

tags | exploit, vulnerability, info disclosure
advisories | CVE-2023-27179
SHA-256 | 3ad70797b1102b6af3e3732783bf2a2c1c292b1c3e789902f8a13abbd0ea3c37
Debian Security Advisory 5386-1
Posted Apr 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5386-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-1810, CVE-2023-1811, CVE-2023-1812, CVE-2023-1813, CVE-2023-1814, CVE-2023-1815, CVE-2023-1816, CVE-2023-1817, CVE-2023-1818, CVE-2023-1819, CVE-2023-1820, CVE-2023-1821, CVE-2023-1822, CVE-2023-1823
SHA-256 | 31f7bda15db67dc239bc90b93138e84328a40dd4a4fd5382ed039eb5a54b131f
Sielco PolyEco Digital FM Transmitter 2.0.6 Information Disclosure
Posted Apr 12, 2023
Authored by LiquidWorm | Site zeroscience.mk

Sielco PolyEco Digital FM Transmitter version 2.0.6 suffers from an information disclosure vulnerability due to improper access control enforcement. An unauthenticated remote attacker can exploit this issue via a specially crafted request to gain access to sensitive information.

tags | exploit, remote, info disclosure
SHA-256 | 267418fd80ab371b230bbaa9fdec8767c24efde298174b16aca5925e335bcb57
ENTAB ERP 1.0 Information Disclosure
Posted Apr 10, 2023
Authored by Deb Prasad Banerjee

ENTAB ERP version 1.0 suffers from a username information leak due to a lack of rate limiting.

tags | exploit, info disclosure
advisories | CVE-2022-30076
SHA-256 | 9a0018070bfd8bbf3bd166d224a03db6d8c71e46d17a9234b197505cc3ced293
Icinga Web 2.10 Arbitrary File Disclosure
Posted Apr 10, 2023
Authored by Jacob Ebben

Icinga Web version 2.10 suffers from an arbitrary file disclosure vulnerability.

tags | exploit, web, arbitrary, info disclosure
advisories | CVE-2022-24716
SHA-256 | f08ad07b926f6cf095c8b7a80fc8a8658f60c610c96b25e695c50c6c4ae28f48
Franklin Fueling Systems TS-550 Information Disclosure
Posted Apr 10, 2023
Authored by parsa rezaie khiabanloo

Franklin Fueling Systems TS-550 appears to suffer from insecure direct object reference and password hash disclosure vulnerabilities.

tags | exploit, vulnerability, info disclosure
SHA-256 | c7eb9b6d134d1e52a18386709b28e379d579cbcebfd3a3b74885aede997153b9
Cisco / Dell / Netgear Information Disclosure / Hash Decrypter
Posted Apr 6, 2023
Authored by Ken Pyle

Dell EMC Networking PC5500 firmware versions 4.1.0.22 and Cisco Sx / SMB suffer from an information leakage vulnerability.

tags | exploit, info disclosure
systems | cisco
advisories | CVE-2019-15993, CVE-2020-5330
SHA-256 | b8a45b8069a5a5129862e21629b12e2ac7fea0a964921f4c4676a3ebbf3a17c8
Sales Tracker Management System 1.0 Insecure Direct Object Reference
Posted Apr 5, 2023
Authored by Achuth V P

Sales Tracker Management System version 1.0 suffers from an information disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2023-26774
SHA-256 | 09eb9f9f3be0d62ba132f7b2c369f9882748969f3344e7cf82cf6c269db7e064
DSL-124 Wireless N300 ADSL2+ Backup Disclosure
Posted Mar 30, 2023
Authored by Aryan Chehreghani

DSL-124 Wireless N300 ADSL2+ suffers from a backup disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 63d71c45b66ab170d2acf14007338350c4e6603e64a4f67be40cf28b407eee4c
Joomla! 4.2.7 Unauthenticated Information Disclosure
Posted Mar 24, 2023
Authored by Alexandre Zanni, Zewei Zhang

Joomla! versions prior to 4.2.8 suffer from an unauthenticated information disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2023-23752
SHA-256 | 417f9d6c26b8a1e0793bc9e5aaf8fe1808d869eb6f3e3c535d5813d71577788d
Debian Security Advisory 5377-1
Posted Mar 24, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5377-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-1528, CVE-2023-1529, CVE-2023-1530, CVE-2023-1531, CVE-2023-1532, CVE-2023-1533, CVE-2023-1534
SHA-256 | 51386e4f82d3fa06d6856296972bb66ad386ecf19472a1e8924e27cea3026f9f
Ubuntu Security Notice USN-5966-2
Posted Mar 24, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5966-2 - USN-5966-1 fixed vulnerabilities in amanda. Unfortunately it introduced a regression in GNUTAR-based backups. This update reverts all of the changes in amanda until a better fix is provided. Maher Azzouzi discovered an information disclosure vulnerability in the calcsize binary within amanda. calcsize is a suid binary owned by root that could possibly be used by a malicious local attacker to expose sensitive file system information.

tags | advisory, local, root, vulnerability, info disclosure
systems | linux, ubuntu
advisories | CVE-2022-37703, CVE-2022-37704, CVE-2022-37705
SHA-256 | 4749f55afc6287a649f39b41a2552f3b688b77959973ae84bd337045e4dad07f
Ubuntu Security Notice USN-5966-1
Posted Mar 23, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5966-1 - Maher Azzouzi discovered an information disclosure vulnerability in the calcsize binary within amanda. calcsize is a suid binary owned by root that could possibly be used by a malicious local attacker to expose sensitive file system information. Maher Azzouzi discovered a privilege escalation vulnerability in the rundump binary within amanda. rundump is a suid binary owned by root that did not perform adequate sanitization of environment variables or commandline options and could possibly be used by a malicious local attacker to escalate privileges.

tags | advisory, local, root, info disclosure
systems | linux, ubuntu
advisories | CVE-2022-37703, CVE-2022-37704, CVE-2022-37705
SHA-256 | 2580ab51db5f3bf0e05ef50995b026255510f6945bca4387cdd8ab8d58501893
Adobe Connect 11.4.5 / 12.1.5 Local File Disclosure
Posted Mar 20, 2023
Authored by h4shur

Adobe Connect versions 11.4.5 and below as well as versions 12.1.5 and below suffer from a file disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2023-22232
SHA-256 | 230d9930fbdec26e4628f0385522c78b426bd6ed51e29a6e47c431fd60fb961b
Oracle DB Broken PDB Isolation / Metadata Exposure
Posted Mar 15, 2023
Authored by Emad Al-Mousa

Proof of concept details for Oracle database versions 12.1.0.2, 12.2.0.1, 18c, and 19c that had a PDB isolation vulnerability allowing viewing of metadata for a different database within the same container.

tags | exploit, proof of concept, info disclosure
advisories | CVE-2021-2173
SHA-256 | 7a77b45fcc76d5afb91f7f9e5267626d1904eb000933f05496369762ff8b6fb4
Fastly Secret Disclosure
Posted Mar 13, 2023
Authored by Andrey Stoykov

Fastly suffers from the poor practice of sending a temporary password in plaintext.

tags | exploit, info disclosure
SHA-256 | 09181b45538cae9f3688cd0f1f65f20913277a3c96827c11f9df3ad8004ab8bc
Debian Security Advisory 5371-1
Posted Mar 10, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5371-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-1213, CVE-2023-1214, CVE-2023-1215, CVE-2023-1216, CVE-2023-1217, CVE-2023-1218, CVE-2023-1219, CVE-2023-1220, CVE-2023-1221, CVE-2023-1222, CVE-2023-1223, CVE-2023-1224, CVE-2023-1225, CVE-2023-1226
SHA-256 | 0f6a986bb12975949c5f0a377c9c2edaab1560f19c398911f89ca72a911defc8
Page 7 of 115
Back56789Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close