what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 9,975 RSS Feed

Web Files

GNUnet P2P Framework 0.22.0
Posted Aug 30, 2024
Authored by Christian Grothoff | Site ovmj.org

GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

Changes: New logging API to print/parse hex bytes. Added RFC9180 HPKE and associated KEMs. Replaced oneshot PKE and KEM APIs with HPKE. New Elligator KEM. Namestore API allows multiple records to be inserted in a single transaction. New ECDH API that uses KDFs instead of hash. Renamed GNUNET_CRYPTO_hkdf to GNUNET_CRYPTO_hkdf_gnunet. Added new standard SHA256-based HKDF APIs. New hostlist bootstrap domain.
tags | tool, web, udp, tcp, peer2peer
SHA-256 | 3263e6bd50751dadccfae19ff8c3d5cd91022890218bd95f0dd6aae993ea8926
Red Hat Security Advisory 2024-5856-03
Posted Aug 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5856-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include HTTP request smuggling, bypass, code execution, denial of service, deserialization, and remote SQL injection vulnerabilities.

tags | advisory, remote, web, denial of service, vulnerability, code execution, sql injection
systems | linux, redhat
advisories | CVE-2019-9511
SHA-256 | ea36a11f364c1db6f9484d33a2e95c47d8f1805c6c7b8b0a3240836892eac85d
Calibre Web 0.6.21 Cross Site Scripting
Posted Aug 26, 2024
Authored by Catalin Iovita, Alexandru Postolache

Calibre Web version 0.6.21 suffers from a persistent cross site scripting vulnerability.

tags | exploit, web, xss
advisories | CVE-2024-39123
SHA-256 | 686e04b8fe52c5725bda61d40bbca828f80088e743ec7a871989a6041a45b1d0
DiCal-RED 4009 Path Traversal
Posted Aug 23, 2024
Authored by Sebastian Hamann | Site syss.de

DiCal-RED version 4009 has an administrative web interface that is vulnerable to path traversal attacks in several places. The functions to download or display log files can be used to access arbitrary files on the device's file system. The upload function for new license files can be used to write files anywhere on the device's file system - possibly overwriting important system configuration files, binaries or scripts. Replacing files that are executed during system operation results in a full compromise of the whole device.

tags | exploit, web, arbitrary
advisories | CVE-2024-36442
SHA-256 | 7c7db8db22b8d44815d0c4d1894bb2b5c72cd299da13c7d7e62d1b7f68ee685e
DiCal-RED 4009 Cryptography Failure
Posted Aug 23, 2024
Authored by Sebastian Hamann | Site syss.de

DiCal-RED version 4009 provides an administrative web interface that requests the administrative system password before it can be used. Instead of submitting the user-supplied password, its MD5 hash is calculated on the client side and submitted. An attacker who knows the hash of the correct password but not the password itself can simply replace the value of the password URL parameter with the correct hash and subsequently gain full access to the administrative web interface.

tags | exploit, web
advisories | CVE-2024-36439
SHA-256 | be90b2b3ba74aa9d5ebd8ad42a421183d9736ccd9ae6ba44a68eee851329062e
UFONet 1.9
Posted Aug 23, 2024
Authored by psy | Site ufonet.03c8.net

UFONet abuses OSI Layer 7-HTTP to create/manage 'zombies' and to conduct different attacks using GET/POST, multi-threading, proxies, origin spoofing methods, cache evasion techniques, etc.

Changes: Added the setup.py auto-installer and open redirect dorks. Fixed dorking engines, crypto lib, and threading. Cleaned community botnet + data. Modified and updated Web/GUI. Updated documentation. Updated website.
tags | tool, web, denial of service, spoof
systems | unix
SHA-256 | 9a945f44f885a1bb20d7bedc6e5a650484a28c881b547218ca5fdea560d9a2f3
Ubuntu Security Notice USN-6966-2
Posted Aug 21, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6966-2 - USN-6966-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. It was discovered that Firefox did not properly manage certain memory operations when processing graphics shared memory. An attacker could potentially exploit this issue to escape the sandbox. Nan Wang discovered that Firefox did not properly handle type check in WebAssembly. An attacker could potentially exploit this issue to execute arbitrary code. Irvan Kurniawan discovered that Firefox did not properly check an attribute value in the editor component, leading to an out-of-bounds read vulnerability. An attacker could possibly use this issue to cause a denial of service or expose sensitive information. Rob Wu discovered that Firefox did not properly check permissions when creating a StreamFilter. An attacker could possibly use this issue to modify response body of requests on any site using a web extension.

tags | advisory, web, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2024-7519, CVE-2024-7520, CVE-2024-7521, CVE-2024-7522, CVE-2024-7525, CVE-2024-7529
SHA-256 | eec4a312d238e3d86aa21007638aafea8cf37778922c7b1f9397b8f84f12a486
Ewon Cosy+ Password Disclosure
Posted Aug 19, 2024
Authored by Moritz Abrell | Site syss.de

The Ewon Cosy+ is a VPN gateway used for remote access and maintenance in industrial environments. The credentials used for the basic authentication against the web interface of Cosy+ are stored in the cookie "credentials" after a successful login. An attacker with access to a victim's browser is able to retrieve the administrative password of Cosy+.

tags | exploit, remote, web
advisories | CVE-2024-33892
SHA-256 | e33c07108e3c442346ea02e832a872e3a605c556106af6c539e021e9820cf456
Ewon Cosy+ Improper Neutralization / Cross Site Scripting
Posted Aug 19, 2024
Authored by Moritz Abrell | Site syss.de

The Ewon Cosy+ is a VPN gateway used for remote access and maintenance in industrial environments. If login against the FTP service of the Cosy+ fails, the submitted username is saved in a log. This log is included in the Cosy+ web interface without neutralizing the content. As a result, an unauthenticated attacker is able to inject HTML/JavaScript code via the username of an FTP login attempt.

tags | exploit, remote, web, javascript
advisories | CVE-2024-33893
SHA-256 | 2db40156b7623d221c6a2ba726715a466f4672d315691354c619b685d3367967
Ubuntu Security Notice USN-6963-1
Posted Aug 16, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6963-1 - It was discovered that GNOME Shell incorrectly opened the portal helper automatically when detecting a captive network portal. A remote attacker could possibly use this issue to load arbitrary web pages containing JavaScript, leading to resource consumption or other attacks.

tags | advisory, remote, web, arbitrary, shell, javascript
systems | linux, ubuntu
advisories | CVE-2024-36472
SHA-256 | 3cae09853348edef16718240a08f0dae3c90185f9ca6feaec73a9afdc7a5c07f
Red Hat Security Advisory 2024-5240-03
Posted Aug 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5240-03 - Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 5 is now available. Issues addressed include null pointer and server-side request forgery vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2024-38473
SHA-256 | efec72663118bd1d8d902144e6ed58f6eaefbefc1d80c4af285ebd6651e54688
Red Hat Security Advisory 2024-5239-03
Posted Aug 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5239-03 - Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 5 is now available. Issues addressed include null pointer and server-side request forgery vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2024-38473
SHA-256 | 7ab2c9ea380367af722c195675d66a4c72e703b02bb93d8f88cd963c492b3c59
Ubuntu Security Notice USN-6948-1
Posted Aug 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6948-1 - It was discovered that Salt incorrectly handled crafted web requests. A remote attacker could possibly use this issue to run arbitrary commands. It was discovered that Salt incorrectly created certificates with weak file permissions. It was discovered that Salt incorrectly handled credential validation. A remote attacker could possibly use this issue to bypass authentication.

tags | advisory, remote, web, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-16846, CVE-2020-17490, CVE-2020-25592, CVE-2020-28243, CVE-2020-28972, CVE-2021-25281, CVE-2021-25282, CVE-2021-25283, CVE-2021-25284, CVE-2021-3148, CVE-2021-3197
SHA-256 | 57efb96d5f60e2ff00f2eedcf8822df624f594139bdfc6d7e8b2d03186299d0b
Debian Security Advisory 5742-1
Posted Aug 8, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5742-1 - A vulnerability was discovered in odoo, a suite of web based open source business apps. It could result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2024-4367
SHA-256 | 416ed8e10fbb638e0bca6bbd509f259ffd8b8cf7cc31a68905af9934185aa68b
Journyx 11.5.4 XML Injection
Posted Aug 8, 2024
Authored by Jaggar Henry | Site korelogic.com

Journyx version 11.5.4 has an issue where the soap_cgi.pyc API handler allows the XML body of SOAP requests to contain references to external entities. This allows an unauthenticated attacker to read local files, perform server-side request forgery, and overwhelm the web server resources.

tags | exploit, web, local
advisories | CVE-2024-6893
SHA-256 | d02349f8de0a00286e575cc45dab4471af755c8a75e014e67fe77d724cd9c5fa
Debian Security Advisory 5740-1
Posted Aug 7, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5740-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, the bypass of sandbox restrictions or an information leak.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2024-7519, CVE-2024-7521, CVE-2024-7522, CVE-2024-7524, CVE-2024-7525, CVE-2024-7526, CVE-2024-7527, CVE-2024-7529, CVE-2024-7531
SHA-256 | 520d6fba42b89a191c810e25bbe44547663dee8d77fbb02ba875f841f334ba01
Red Hat Security Advisory 2024-5025-03
Posted Aug 7, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5025-03 - Red Hat JBoss Web Server 5.8.1 zip release is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9, and Windows Server.

tags | advisory, web
systems | linux, redhat, windows
advisories | CVE-2024-34750
SHA-256 | 82beb02ec9626985555a39bc48ca532fec011a8ca2db3dba8eae4b91435b87f5
Red Hat Security Advisory 2024-5024-03
Posted Aug 7, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5024-03 - An update is now available for Red Hat JBoss Web Server 5.8 on Red Hat Enterprise Linux versions 7, 8, and 9.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2024-34750
SHA-256 | 8d7b78180e141e2e953041f666d302a71d8ba5493cf69730072c933cce72c67e
Red Hat Security Advisory 2024-4977-03
Posted Aug 7, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4977-03 - Red Hat JBoss Web Server 6.0.3 zip release is now available for Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9, and Windows Server.

tags | advisory, web
systems | linux, redhat, windows
advisories | CVE-2024-34750
SHA-256 | a05cfa31ea306bc1a212bcd45e989be000186ee7000d8eedc72b6c66cfe11b8d
Red Hat Security Advisory 2024-4976-03
Posted Aug 7, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4976-03 - An update is now available for Red Hat JBoss Web Server 6.0.3 on Red Hat Enterprise Linux versions 8 and 9.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2024-34750
SHA-256 | b49f22484f821b2ee766fd2ce24763e2161ffde5ae841fe8259f43da5254acb6
Ubuntu Security Notice USN-6943-1
Posted Aug 2, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6943-1 - It was discovered that Tomcat incorrectly handled certain uncommon PersistenceManager with FileStore configurations. A remote attacker could possibly use this issue to execute arbitrary code. This issue only affected tomcat8 for Ubuntu 18.04 LTS It was discovered that Tomcat incorrectly handled certain HTTP/2 connection requests. A remote attacker could use this issue to obtain wrong responses possibly containing sensitive information. This issue only affected tomcat8 for Ubuntu 18.04 LTS

tags | advisory, remote, web, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-9484, CVE-2021-25122, CVE-2021-41079, CVE-2022-23181, CVE-2022-29885
SHA-256 | f0aa0eff0ede3e5e3704517eb7ba3f99160da85aee66c59e0606b7a0e59f71b9
Ubuntu Security Notice USN-6913-2
Posted Aug 1, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6913-2 - USN-6913-1 fixed CVE-2022-39369 for Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. This update provides the corresponding fix for Ubuntu 16.04 LTS. Filip Hejsek discovered that phpCAS was using HTTP headers to determine the service URL used to validate tickets. A remote attacker could possibly use this issue to gain access to a victim's account on a vulnerable CASified service.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2022-39369
SHA-256 | 3e0766c6da89db4391b9bcbf28e4bb0c96afac677b2a0f597431e1d2dba6bd3f
Brother MFC-J491DW C1806180757 Password Hash Disclosure
Posted Jul 30, 2024
Authored by Konrad Leszcynski

An issue was discovered on Brother MFC-J491DW C1806180757 devices. The printer's web-interface password hash can be retrieved without authentication, because the response header of any failed login attempt returns an incomplete authorization cookie. The value of the authorization cookie is the MD5 hash of the password in hexadecimal. An attacker can easily derive the true MD5 hash from this, and use offline cracking attacks to obtain administrative access to the device.

tags | advisory, web, info disclosure
advisories | CVE-2019-20457
SHA-256 | d84a795e3b93f14712bdb170fd5d7cfa43e17cb9853b135d7ed7e9323fa39ce3
Epson Expression Home XP255 20.08.FM10I8 Missing Authentication
Posted Jul 30, 2024
Authored by Konrad Leszczynski

An issue was discovered on Epson Expression Home XP255 20.08.FM10I8 devices. By default, the device comes (and functions) without a password. The user is at no point prompted to set up a password on the device (leaving a number of devices without a password). In this case, anyone connecting to the web admin panel is capable of becoming admin without using any credentials.

tags | advisory, web
advisories | CVE-2019-20458
SHA-256 | 73f8a9e39e605ce0be0336b1815906032930bc958b50a3c0d66539b13aad03ec
Luvion Grand Elite 3 Connect Credential Disclosure
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Jim Blankendaal, Martijn Baalman

An issue was discovered in Luvion Grand Elite 3 Connect through 2020-02-25. Clients can authenticate themselves to the device using a username and password. These credentials can be obtained through an unauthenticated web request, e.g., for a JavaScript file. Also, the disclosed information includes the SSID and WPA2 key for the Wi-Fi network the device is connected to.

tags | advisory, web, javascript, info disclosure
advisories | CVE-2020-11926
SHA-256 | c1840a21faea62a36c6bc7e40c57e0e5b17eba2135cb46888a2b4014361ad916
Page 1 of 399
Back12345Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close