what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files Date: 2024-08-16

Ubuntu Security Notice USN-6964-1
Posted Aug 16, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6964-1 - Noriko Totsuka discovered that ORC incorrectly handled certain crafted file. An attacker could possibly use this issue to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-40897
SHA-256 | 3a6c2ed109728d0536c92b4df06420e05854b036b09d244f6158fe238f8b4584
WordPress Shield Security 20.0.5 Cross Site Scripting
Posted Aug 16, 2024
Authored by Tim Lepp | Site github.com

WordPress Shield Security plugin versions 20.0.5 and below cross site scripting exploit that adds an administrative user.

tags | exploit, xss
advisories | CVE-2024-7313
SHA-256 | 705e2276f9150db10c6e5b1e68e86831e4cde8ecf32c63988f9cecbbcc2e80d0
Ubuntu Security Notice USN-6963-1
Posted Aug 16, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6963-1 - It was discovered that GNOME Shell incorrectly opened the portal helper automatically when detecting a captive network portal. A remote attacker could possibly use this issue to load arbitrary web pages containing JavaScript, leading to resource consumption or other attacks.

tags | advisory, remote, web, arbitrary, shell, javascript
systems | linux, ubuntu
advisories | CVE-2024-36472
SHA-256 | 3cae09853348edef16718240a08f0dae3c90185f9ca6feaec73a9afdc7a5c07f
Build Your Own Botnet 2.0.0 Remote Code Execution
Posted Aug 16, 2024
Authored by chebuya

Build Your Own Botnet (BYOB) version 2.0.0 exploit that works by spoofing an agent callback to overwrite the sqlite database and bypass authentication and exploiting an authenticated command injection in the payload builder page.

tags | exploit, spoof
SHA-256 | e760438fc4aae0279f9451d259bb80bd3bc3ac05c79dc80b0f66a0ea69910f54
Red Hat Security Advisory 2024-5482-03
Posted Aug 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5482-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include denial of service and server-side request forgery vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-28752
SHA-256 | 3958d9c7fc126ba0f4c02e11e5fdac78b92fbabe5003b9b0e0cb257e60791bb9
Red Hat Security Advisory 2024-5481-03
Posted Aug 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5481-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include denial of service and server-side request forgery vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-28752
SHA-256 | aaeec23a3a3b2c8426247e4d87106e536a58c711ec8a8d203097b77302c13c72
Ubuntu Security Notice USN-6962-1
Posted Aug 16, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6962-1 - It was discovered that LibreOffice incorrectly allowed users to enable macros when a cryptographic signature failed to validate. If a user were tricked into opening a specially crafted document, a remote attacker could possibly execute arbitrary macros.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-6472
SHA-256 | 5895f04ac2be62b6ac2b10b1218fcf985ae1f2d30f63e3e7eeb4edfbb05a28e5
Insurance 1.2 Insecure Settings
Posted Aug 16, 2024
Authored by indoushka

Insurance version 1.2 suffers from an ignored default credential vulnerability.

tags | exploit
SHA-256 | 6c9cae927874e9bb8f72a2161ca3b5dd9f0c9e51e35775faf16093ac8dd4bce4
Red Hat Security Advisory 2024-5479-03
Posted Aug 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5479-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include denial of service and server-side request forgery vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-28752
SHA-256 | e64c818815940a66911f1595497daeb46a4dcf2d0b7f1d8d1d4558410bd2d001
Red Hat Security Advisory 2024-5453-03
Posted Aug 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5453-03 - This is an updated version of the Fence Agents Remediation Operator. This Operator is delivered by Red Hat Workload Availability, and version 0.4.1 is now available for RHEL 8. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-5651
SHA-256 | 763ec89e64480d4a9fec7faad214636541efb726729db29f8942b2e644d4cc45
Human Resource Management System 2024 1.0 SQL Injection
Posted Aug 16, 2024
Authored by indoushka

Human Resource Management System 2024 version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection, bypass
SHA-256 | 3800f1816111f1edbb9091c2250c05c9601784c51aa09742476281c2862e85c3
Ubuntu Security Notice USN-6909-3
Posted Aug 16, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6909-3 - USN-6909-1 fixed vulnerabilities in Bind. This update provides the corresponding updates for Ubuntu 16.04 LTS. Toshifumi Sakaguchi discovered that Bind incorrectly handled having a very large number of RRs existing at the same time. A remote attacker could possibly use this issue to cause Bind to consume resources, leading to a denial of service.

tags | advisory, remote, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2024-1737, CVE-2024-1975
SHA-256 | b15dffba36e7e1c55604183574dfed07c627a98e9016a21d12c76c9fdbb726be
Hotel Management System 1.0 SQL Injection
Posted Aug 16, 2024
Authored by indoushka

Hotel Management System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection, bypass
SHA-256 | 2536c30b03f92e1a431ba68657f0b804165f343b2b4f604f1211f7bfc5be9a1a
Red Hat Security Advisory 2024-5363-03
Posted Aug 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5363-03 - An update for kernel is now available for Red Hat Enterprise Linux 9.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-47606
SHA-256 | 8b7d77185f1055d2423b24cab44e878066f63022e4f7b242f851f895e45bc89e
Red Hat Security Advisory 2024-5334-03
Posted Aug 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5334-03 - An update for.NET 8.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-38167
SHA-256 | 2a90c7e9f23714fac35e026403edda34e30802529bc1cc83423847021cd5bb22
Red Hat Security Advisory 2024-5322-03
Posted Aug 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5322-03 - An update for firefox is now available for Red Hat Enterprise Linux 9. Issues addressed include bypass, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2024-7518
SHA-256 | 7fe709f106321e1ae25224d15de62b3dd89db90bdff84a7715f6a0b2ede5eccd
Hotel Booking System 1.0 Shell Upload
Posted Aug 16, 2024
Authored by indoushka

Hotel Booking System version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 30e109a72aa50be38d3b11de95969eede34fe16c3710c319c4bd7d3b9aaf5378
Home Owners Collection Management System 1.0 Insecure Settings
Posted Aug 16, 2024
Authored by indoushka

Home Owners Collection Management System version 1.0 suffers from an ignored default credential vulnerability.

tags | exploit
SHA-256 | 94fb8d8c82f8132953cb67c97a9b682c8e63a436a475a575173b89ddf54daa9f
Red Hat Security Advisory 2024-5279-03
Posted Aug 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5279-03 - An update for python3.11-setuptools is now available for Red Hat Enterprise Linux 9. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-6345
SHA-256 | acc567c72de776cf7bbda3385521eb6bbc3e4af43bebe22243c3c03c9fe1e983
Red Hat Security Advisory 2024-5231-03
Posted Aug 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5231-03 - An update for bind and bind-dyndb-ldap is now available for Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-1737
SHA-256 | 2cde8239a3a2fa93761f931b5d716c3e6192042a4dc5c6b906d08376fa60dac1
Red Hat Security Advisory 2024-5160-03
Posted Aug 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5160-03 - Red Hat OpenShift Container Platform release 4.15.27 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-6104
SHA-256 | ea1616b93aa26ff1ff54bb8909eea10b4907b2a9224c662f9ed3890d09be0726
Giftora 1.0 Cross Site Scripting
Posted Aug 16, 2024
Authored by indoushka

Giftora version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 571b1691f68912443e4375f4b2eeed71940910d33468d76246e2f0a264a6ff84
Bhojon Restaurant Management System 3.0 Insecure Direct Object Reference
Posted Aug 16, 2024
Authored by indoushka

Bhojon Restaurant Management System version 3.0 suffers from an insecure direct object reference vulnerability.

tags | exploit
SHA-256 | 98c12c7a5556d4399b71f053e8f21eaf5c59e49e15d4bf7f6b1980de56fec3c2
Page 1 of 1
Back1Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    5 Files
  • 22
    Oct 22nd
    12 Files
  • 23
    Oct 23rd
    23 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close