what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 176 - 200 of 31,434 RSS Feed

Remote Files

Simple Inventory Management System 1.0 SQL Injection
Posted Feb 26, 2024
Authored by SoSPiro

Simple Inventory Management System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8e51d27e9d209102d0cc21f4fcd8ca293e548ced1856940a8a497960d3d17967
Flashcard Quiz App 1.0 SQL Injection
Posted Feb 26, 2024
Authored by SoSPiro

Flashcard Quiz App version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2d19f05f546a17fd7531fb2d8505ca2f52f76ae282a5f46a1b55c2ced76fd1ef
FAQ Management System 1.0 SQL Injection
Posted Feb 26, 2024
Authored by SoSPiro

FAQ Management System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2ea51098a949106e71b766b144109b1be9da517c51665344c9ebb17028a158a4
Backdoor.Win32.AutoSpy.10 MVID-2024-0671 Remote Command Execution
Posted Feb 26, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.AutoSpy.10 malware suffers from a remote command execution vulnerability.

tags | exploit, remote
systems | windows
SHA-256 | 01433d0ad222e5da0927202b151b19c29afd6ce5f59f4e0b3302a97ed91a29bb
ConnectWise ScreenConnect 23.9.7 Unauthenticated Remote Code Execution
Posted Feb 24, 2024
Authored by sfewer-r7, WatchTowr | Site metasploit.com

This Metasploit module exploits an authentication bypass vulnerability that allows an unauthenticated attacker to create a new administrator user account on a vulnerable ConnectWise ScreenConnect server. The attacker can leverage this to achieve remote code execution by uploading a malicious extension module. All versions of ScreenConnect version 23.9.7 and below are affected.

tags | exploit, remote, code execution, bypass
advisories | CVE-2024-1708, CVE-2024-1709
SHA-256 | 5465f1cab9f564966ac69e4c23f983ee109116e8a263d414680ea78f05ecbd2a
CMS Made Simple 2.2.19 Remote Code Execution
Posted Feb 22, 2024
Authored by tmrswrr

CMS Made Simple version 2.2.19 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | a3ad3dd9895a3078f1d089deae8fbb53622866bb6909e7d8f5c58295b26bdf2f
Ivanti Connect Secure Unauthenticated Remote Code Execution
Posted Feb 21, 2024
Authored by sfewer-r7 | Site metasploit.com

This Metasploit module chains a server side request forgery (SSRF) vulnerability (CVE-2024-21893) and a command injection vulnerability (CVE-2024-21887) to exploit vulnerable instances of either Ivanti Connect Secure or Ivanti Policy Secure, to achieve unauthenticated remote code execution. All currently supported versions 9.x and 22.x are vulnerable, prior to the vendor patch released on Feb 1, 2024. It is unknown if unsupported versions 8.x and below are also vulnerable.

tags | exploit, remote, code execution
advisories | CVE-2023-36661, CVE-2024-21887, CVE-2024-21893
SHA-256 | 517cb3bdebea0c5e8bc6b809e873babc0faf56250fbc150da2e1a5d269f4e7b7
Ubuntu Security Notice USN-6584-2
Posted Feb 21, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6584-2 - USN-6584-1 fixed several vulnerabilities in Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. This update provides the corresponding updates for CVE-2021-33912 andCVE-2021-33913 in Ubuntu 16.04 LTS. Philipp Jeitner and Haya Shulman discovered that Libspf2 incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2021-20314, CVE-2021-33912
SHA-256 | c72593cd020b70c074deb6be89fd467cc478f83334792bd3c97e0f5753dae9cd
Fuelflow 1.0 SQL Injection
Posted Feb 21, 2024
Authored by nu11secur1ty

Fuelflow version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f20df871b015a83f2890d65c542097b8e2ef692547a8a6b09c7f09efd6242502
Ubuntu Security Notice USN-6643-1
Posted Feb 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6643-1 - Emre Durmaz discovered that NPM IP package incorrectly distinguished between private and public IP addresses. A remote attacker could possibly use this issue to perform Server-Side Request Forgery attacks.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2023-42282
SHA-256 | c16ecfe30134498bd139552611380f432fae442982648114d6b239d58d36cbcb
Ubuntu Security Notice USN-6642-1
Posted Feb 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6642-1 - Shoham Danino, Anat Bremler-Barr, Yehuda Afek, and Yuval Shavitt discovered that Bind incorrectly handled parsing large DNS messages. A remote attacker could possibly use this issue to cause Bind to consume resources, leading to a denial of service. Elias Heftrig, Haya Schulmann, Niklas Vogel, and Michael Waidner discovered that Bind incorrectly handled validating DNSSEC messages. A remote attacker could possibly use this issue to cause Bind to consume resources, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-6516
SHA-256 | 59690fe75ddf72adb23e500a05f4e810c75b29c755af18781f7010d4def3deac
Petrol Pump Management Software 1.0 Shell Upload
Posted Feb 20, 2024
Authored by SoSPiro

Petrol Pump Management Software version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 17ba90fc439b26fdb9e7248c02187a9cca9a6bc58f83413a24bc776a007f4e2f
Tourism Management System 2.0 Shell Upload
Posted Feb 20, 2024
Authored by SoSPiro

Tourism Management System version 2.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 1ae5b995d0df6c7d5380487c5e7a5f6326a545ef4255195c833afe8afb4e1c6c
Ubuntu Security Notice USN-6641-1
Posted Feb 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6641-1 - Harry Sintonen discovered that curl incorrectly handled mixed case cookie domains. A remote attacker could possibly use this issue to set cookies that get sent to different and unrelated sites and domains.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2023-46218
SHA-256 | a7d9ffd24a024ab8781ee9e6e2b5c442a80ad8acaf458870a637f085aae82d59
Gentoo Linux Security Advisory 202402-28
Posted Feb 19, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-28 - Multiple vulnerabilities have been discovered in Samba, the worst of which can lead to remote code execution. Versions greater than or equal to 4.18.9 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2018-14628, CVE-2022-2127, CVE-2023-3347, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968, CVE-2023-3961, CVE-2023-4091, CVE-2023-4154, CVE-2023-42669, CVE-2023-42670
SHA-256 | c1b77ea663583d7b2f9d45426761c56ddbb0b4ac671059fc79dbe605a5da5b12
Gentoo Linux Security Advisory 202402-25
Posted Feb 19, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-25 - Multiple vulnerabilities have been discovered in Mozilla Thunderbird, the worst of which could lead to remote code execution. Versions greater than or equal to 115.7.0 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-3417, CVE-2023-3600, CVE-2023-37201, CVE-2023-37202, CVE-2023-37207, CVE-2023-37208, CVE-2023-37211, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4051
SHA-256 | f6a33c383a67744f956589ebca1e53b97ec85a5c78492b16031da34f30606da1
Gentoo Linux Security Advisory 202402-24
Posted Feb 19, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-24 - Multiple vulnerabilities have been discovered in Seamonkey, the worst of which can lead to remote code execution. Versions greater than or equal to 2.53.10.2 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
SHA-256 | 741d35d4bdb23d0b8fa49dc043b5dea8050951485082052e828d295f45be0db1
Gentoo Linux Security Advisory 202402-23
Posted Feb 19, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-23 - Multiple vulnerabilities have been discovered in Chromium and its derivatives, the worst of which can lead to remote code execution. Versions greater than or equal to 121.0.6167.139 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2024-0333, CVE-2024-0517, CVE-2024-0518, CVE-2024-0519, CVE-2024-0804, CVE-2024-0805, CVE-2024-0806, CVE-2024-0807, CVE-2024-0808, CVE-2024-0809, CVE-2024-0810, CVE-2024-0811, CVE-2024-0812, CVE-2024-0813
SHA-256 | f4454cfd0cbe05bc91dbf64927220dcb289f6b1c63b52526cc67f7720db5413e
Gentoo Linux Security Advisory 202402-18
Posted Feb 19, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-18 - Multiple vulnerabilities have been discovered in Exim, the worst of which can lead to remote code execution. Versions greater than or equal to 4.97.1 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-42114, CVE-2023-42115, CVE-2023-42116, CVE-2023-42117, CVE-2023-42119, CVE-2023-51766
SHA-256 | baabebed21673e40b564e5721f4a8c2ad8b2d62a34a694a4ab0c3fd9b9eddfdc
Employee Management System 1.0 SQL Injection
Posted Feb 19, 2024
Authored by SoSPiro

Employee Management System version 1.0 suffers from a remote SQL injection vulnerability. Original discovery of this finding is attributed to Ozlem Balci in January of 2024.

tags | exploit, remote, sql injection
SHA-256 | eac3ee07605d15d68a5d408fecb91498a9bfab9973368c0e16d4816f4539dc97
Gentoo Linux Security Advisory 202402-16
Posted Feb 19, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-16 - Multiple vulnerabilities have been discovered in Apache Log4j, the worst of which can lead to remote code execution. Versions less than or equal to 1.2.17 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2019-17571, CVE-2020-9488, CVE-2020-9493, CVE-2022-23302, CVE-2022-23305
SHA-256 | 79e0825715a2197c39850bba10de0d238187f4c93dcdf24c6b31b702cdb3131e
WonderCMS 4.3.2 Cross Site Scripting / Remote Code Execution
Posted Feb 19, 2024
Authored by prodigiousMind

WonderCMS version 4.3.2 remote exploit that leverages cross site scripting to achieve remote code execution.

tags | exploit, remote, code execution, xss
SHA-256 | 371582d2faf62d5876bcf7818755a049e5f6d427635c029647db990dfb673374
User Registration And Login And User Management System 3.1 SQL Injection
Posted Feb 19, 2024
Authored by SoSPiro

User Registration and Login and User Management System version 3.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a778aabc9984b218ebd37f1e8af2db7ea6c66baaade706530c48a38013537c6f
Gentoo Linux Security Advisory 202402-14
Posted Feb 19, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-14 - Multiple vulnerabilities have been discovered in QtWebEngine, the worst of which could lead to remote code execution. Versions greater than or equal to 5.15.12_p20240122 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-5997, CVE-2023-6112, CVE-2023-6345, CVE-2023-6346, CVE-2023-6347, CVE-2023-6348, CVE-2023-6350, CVE-2023-6351, CVE-2023-6508, CVE-2023-6509, CVE-2023-6510, CVE-2023-6511, CVE-2023-6512, CVE-2023-6702
SHA-256 | f750ece2412bd442b32f28c4f91c17860985bcc25963c561ef6f01fd67d8ff64
Gentoo Linux Security Advisory 202402-13
Posted Feb 19, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-13 - A vulnerability has been discovered in TACACS+ which could lead to remote code execution. Versions less than or equal to 4.0.4.27a-r3 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2023-45239
SHA-256 | 04638808355566c54197cb75af68f1998cbd5ed25d7e8f0a438f1ae5fb0072af
Page 8 of 1,258
Back678910Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close