exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 41 RSS Feed

Files Date: 2023-07-31

Ubuntu Security Notice USN-6262-1
Posted Jul 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6262-1 - It was discovered that Wireshark did not properly handle certain NFS packages when certain configuration options were enabled. An attacker could possibly use this issue to cause Wireshark to crash, resulting in a denial of service. It was discovered that Wireshark did not properly handle certain GVCP packages. An attacker could possibly use this issue to cause Wireshark to crash, resulting in a denial of service. This issue only affected Ubuntu 20.04 LTS.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2020-13164, CVE-2020-15466, CVE-2020-17498, CVE-2020-25862, CVE-2020-25863
SHA-256 | a2075872cd77cf9a317690bbe65aeb0bc05f54e68f7501ad7a5514e88942fcd9
Debian Security Advisory 5463-1
Posted Jul 31, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5463-1 - A security issue was discovered in Thunderbird, which could result in spoofing of filenames of email attachments.

tags | advisory, spoof
systems | linux, debian
advisories | CVE-2023-3417
SHA-256 | 419522d972bfd7ceaa7bbf94463a800a4f5b317605e4ac8088b0f279fb3270c5
RansomLord Anti-Ransomware Exploit Tool 1.0
Posted Jul 31, 2023
Authored by hyp3rlinx, malvuln | Site malvuln.com

RansomLord is a proof-of-concept tool that automates the creation of PE files, used to compromise ransomware pre-encryption. This tool uses dll hijacking to defeat ransomware.

tags | tool, encryption
SHA-256 | be0ca518deef51df0a96636cca863c555649559f4b5ef25817a684ecfa1b4b9a
Red Hat Security Advisory 2023-4329-01
Posted Jul 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4329-01 - OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, protocol
systems | linux, redhat, unix
advisories | CVE-2023-38408
SHA-256 | 3fbb5077ab0bb19d87b6c8dc2253460979a2750fd27e22540bb29c8aada46e84
Debian Security Advisory 5462-1
Posted Jul 31, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5462-1 - Tavis Ormandy discovered that under specific microarchitectural circumstances, a vector register in AMD "Zen 2" CPUs may not be written to 0 correctly. This flaw allows an attacker to leak sensitive information across concurrent processes, hyper threads and virtualized guests.

tags | advisory
systems | linux, debian
advisories | CVE-2023-20593
SHA-256 | 4843fa3dde681d8b75ab008ae1096db7f9ae4946d29382ec2f46f0691db4b394
Rudder Server SQL Injection / Remote Code Execution
Posted Jul 31, 2023
Authored by Ege Balci | Site metasploit.com

This Metasploit module exploits a SQL injection vulnerability in RudderStack's rudder-server, an open source Customer Data Platform (CDP). The vulnerability exists in versions of rudder-server prior to 1.3.0-rc.1. By exploiting this flaw, an attacker can execute arbitrary SQL commands, which may lead to remote code execution due to the rudder role in PostgreSQL having superuser permissions by default.

tags | exploit, remote, arbitrary, code execution, sql injection
advisories | CVE-2023-30625
SHA-256 | 4a7457a1bba3ccf6db3434ee961f2c065cceb465b7e915484a770c32bf4d7bab
Ubuntu Security Notice USN-6261-1
Posted Jul 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6261-1 - It was discovered that the IP-VLAN network driver for the Linux kernel did not properly initialize memory in some situations, leading to an out-of- bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. Shir Tamari and Sagi Tzadik discovered that the OverlayFS implementation in the Ubuntu Linux kernel did not properly perform permission checks in certain situations. A local attacker could possibly use this to gain elevated privileges.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-3090, CVE-2023-32629, CVE-2023-3390, CVE-2023-35001
SHA-256 | 61fedc9fdbbcf1386a4c050696f6c23c47c6b3b07660a05455f081ba31d4a991
Joomla iProperty Real Estate 4.1.1 Cross Site Scripting
Posted Jul 31, 2023
Authored by CraCkEr

Joomla iProperty Real Estate extension version 4.1.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b7b595b1ea5b9b2b8a96ad0e456a15b78b97aa366d383d880aee7ab6081a5cb3
Red Hat Security Advisory 2023-4330-01
Posted Jul 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4330-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

tags | advisory, web, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590
SHA-256 | e350366281586d2cef04c6d228a4b1688a999c2161b5a64f4df03fc2dc126fb6
Red Hat Security Advisory 2023-4332-01
Posted Jul 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4332-01 - An update for bind is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-2828
SHA-256 | 45547ee83d4f5428c5d11b32f129925578b244a19fc1b53ed38addf0d2d54a49
Red Hat Security Advisory 2023-4326-01
Posted Jul 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4326-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

tags | advisory, udp, tcp
systems | linux, redhat
advisories | CVE-2023-38403
SHA-256 | b4f3076599027863de603013a3f6fab6ce32be3c617d94a08fe5341850f973d8
Codecanyon Bitcoin Tools Suite 1.0 Local File Inclusion
Posted Jul 31, 2023
Authored by indoushka

Codecanyon Bitcoin Tools Suite version 1.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 3f0b3f215e70dcb7b41afe2d7e625c808a42e076d6e7a88bfa606f27d166e4d7
CMVC SHOP LMS 2.1.0 SQL Injection
Posted Jul 31, 2023
Authored by indoushka

CMVC SHOP LMS version 2.1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3f3080fb67d3a39a60fd548707202e7665e3a163c78d50f4b113c8a9f256111c
mRemoteNG 1.77.3.1784-NB Sensitive Information Extraction
Posted Jul 31, 2023
Authored by Maximilian Barz

mRemoteNG version 1.77.3.1784-NB exploit that extracts sensitive information that is stored in memory in the clear but encrypted at rest.

tags | exploit, info disclosure
advisories | CVE-2023-30367
SHA-256 | 317d7c61096327e5b26547dc45e1871ea228f9b129d6c588a6ad96a624ad6231
Debian Security Advisory 5461-1
Posted Jul 31, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5461-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2023-20593, CVE-2023-3390, CVE-2023-3610
SHA-256 | d6c7fe0b8e07bb3725b7971d65c2bceafe2c7eaf392c1d8c4fad2e8c965f0ea4
Red Hat Security Advisory 2023-4331-01
Posted Jul 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4331-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

tags | advisory, web, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590
SHA-256 | f16ee90126b9893b5e5bba06fb24bfec93e3b2b99379a10616a486da89a60aed
Red Hat Security Advisory 2023-4325-01
Posted Jul 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4325-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2023-3347
SHA-256 | 11034381c907f99dc80ba159c646082ca613d6cec0aa649bc04959b75192f8fa
GreenShot 1.2.10 Arbitrary Code Execution
Posted Jul 31, 2023
Authored by p4r4bellum

GreenShot version 1.2.10 suffers from an insecure deserialization arbitrary code execution vulnerability.

tags | exploit, arbitrary, code execution
advisories | CVE-2023-34634
SHA-256 | b26edbfe421934dee223c0345040828fff445263bcf0bca848f9ee4110b474ef
Red Hat Security Advisory 2023-4289-01
Posted Jul 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4289-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-24736, CVE-2022-48281, CVE-2023-1667, CVE-2023-2283, CVE-2023-24540, CVE-2023-26604
SHA-256 | 7f6983c97b012d3c8ab2a7b0d53d6c6525129dc39169e119338aab21973893f7
CMSshop 1 Cross Site Scripting
Posted Jul 31, 2023
Authored by indoushka

CMSshop version 1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 987e4a7e0d2984ae1bf6c18eb68c0343d8d4d8903869ab00d311e71710917c70
Copyparty 1.8.2 Directory Traversal
Posted Jul 31, 2023
Authored by Vartamtzidis Theodoros

Copyparty version 1.8.2 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2023-37474
SHA-256 | 10dea046e820f717f8c60041a06363b7caa55cc55a7d734ee9c1a90c67a24bf5
Copyparty 1.8.6 Cross Site Scripting
Posted Jul 31, 2023
Authored by Vartamtezidis Theodoros

Copyparty version 1.8.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-38501
SHA-256 | de5e7bb15ea61e7046b163e6ca02eb273949a641b477e87ab36bbc4fab72aec3
Windows/x64 PIC NULL-Free Calc.exec Shellcode
Posted Jul 31, 2023
Authored by Senzee

169 bytes small Windows/x64 PIC NULL-free calc.exec shellcode.

tags | shellcode
systems | windows
SHA-256 | 4d8ef778b3fa4d33d047bc1cf28b30c55e64f1c18779fd433649fe60f5ea0bef
Red Hat Security Advisory 2023-4328-01
Posted Jul 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4328-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2023-3347
SHA-256 | 6534a96f002cbd0fcc7dc51643fe11b62b8416a4c5d95352408507b1850401c7
CMSninesol 1.0 Cross Site Scripting
Posted Jul 31, 2023
Authored by indoushka

CMSninesol version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | cc24590ed15ae36995cd07ce7d11d89d10fea2105fa99e86e76dd6c1fdfbd54f
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close