exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2024-02-12

Faraday 5.1.1
Posted Feb 12, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Improvements related to host view performance.
tags | tool, rootkit
systems | unix
SHA-256 | 51b659b04afb21ae63464b4358ca4173a6c1ec323afac98bb86dbe563bac1786
Debian Security Advisory 5619-1
Posted Feb 12, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5619-1 - Two vulnerabilities were discovered in libgit2, a low-level Git library, which may result in denial of service or potentially the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2024-24575, CVE-2024-24577
SHA-256 | b5b61e9260d27d3a7d3bb35be908e3bb339c27baee2663ef2807a5082827d7b9
LaborOfficeFree 19.10 MySQL Root Password Calculator
Posted Feb 12, 2024
Authored by Peter Gabaldon | Site pgj11.com

LaborOfficeFree installs a MySQL instance that runs as SYSTEM and calculates the MySQL root password based on two constants. Each time the program needs to connect to MySQL as root, it employs the reverse algorithm to calculate the root password. This issue has been tested on version 19.10 exclusively, but allegedly, versions prior to 19.10 are also vulnerable.

tags | exploit, root
advisories | CVE-2024-1346
SHA-256 | 502b91c78328e6802a45c0f60c137a3525f50e9237efcfdd31c3ae86aa049a38
Ubuntu Security Notice USN-6631-1
Posted Feb 12, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6631-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2024-23206
SHA-256 | 4b6f4fc061a2d62f4bfc4c023b3a9687f579682d0d0d93b1e1032a14339c54da
Ubuntu Security Notice USN-6630-1
Posted Feb 12, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6630-1 - It was discovered that Glance_store incorrectly handled logging when the DEBUG log level is enabled. A local attacker could use this issue to obtain access_key values.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2024-1141
SHA-256 | e33597e4fb62975ce2ddc0081056b778d1042fba229644d2cddd928586329b1c
Windows Defender Detection Mitigation Bypass
Posted Feb 12, 2024
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

This is additional research regarding a mitigation bypass in Windows Defender. Back in 2022, the researcher disclosed how it could be easily bypassed by passing an extra path traversal when referencing mshtml but that issue has since been mitigated. However, the researcher discovered using multiple commas can also be used to achieve the bypass.

tags | exploit
systems | windows
SHA-256 | e971dc3b534b295048fd3f54dd5db062074da676f542175f826bc2b31edb7eb1
WyreStorm Apollo VX20 Incorrect Access Control
Posted Feb 12, 2024
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

An issue was discovered on WyreStorm Apollo VX20 versions prior to 1.3.58. Remote attackers can restart the device via a /device/reboot HTTP GET request.

tags | exploit, remote, web
advisories | CVE-2024-25736
SHA-256 | 71ed0ed4b76f256b8bd1404c82d84f6ea9cb5e1dc7d524c924f1e48e87fda240
WyreStorm Apollo VX20 Credential Disclosure
Posted Feb 12, 2024
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

WyreStorm Apollo VX20 versions prior to 1.3.58 suffer from a cleartext credential disclosure vulnerability when accessing /device/config with an HTTP GET.

tags | exploit, web
advisories | CVE-2024-25735
SHA-256 | a6feae36b231357c01d0981614dd1286ff4a68f77ee073b39519e2b9ab1fa9aa
WyreStorm Apollo VX20 Account Enumeration
Posted Feb 12, 2024
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

An issue was discovered on WyreStorm Apollo VX20 devices prior to version 1.3.58. The TELNET service prompts for a password only after a valid username is entered. Attackers who can reach the Apollo VX20 Telnet service can determine valid accounts allowing for account discovery.

tags | exploit
advisories | CVE-2024-25734
SHA-256 | 0b5b3f6f63dbbe4ccb26f4481406f14577c20d109b328e3475a09901003f0751
Red Hat Security Advisory 2024-0773-03
Posted Feb 12, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0773-03 - An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include buffer over-read, denial of service, and null pointer vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-5824
SHA-256 | 43166ec5ddac7f4a38853172c9e13fcabba81880452b2420fd420c075f9f7332
Red Hat Security Advisory 2024-0772-03
Posted Feb 12, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0772-03 - An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include buffer over-read, denial of service, and null pointer vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-5824
SHA-256 | 6d1e59349360b31293ffe6ee88dee5d3a9e5bcc8da1a2795f662278af8ff89b2
Red Hat Security Advisory 2024-0771-03
Posted Feb 12, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0771-03 - An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include buffer over-read, denial of service, and null pointer vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-5824
SHA-256 | f9044b043f0d8a13af1d1ee670be543c915244ff614822ff8290a280b78c7b52
Red Hat Security Advisory 2024-0769-03
Posted Feb 12, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0769-03 - An update for tcpdump is now available for Red Hat Enterprise Linux 8. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-41043
SHA-256 | 326bed2745d135677bf02cdb13d16a8ff9f14d4281f006937cc3cf9070408bcc
Red Hat Security Advisory 2024-0768-03
Posted Feb 12, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0768-03 - An update for libmaxminddb is now available for Red Hat Enterprise Linux 8.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-28241
SHA-256 | 7f4b6da0631bcf31629cf1148d2df6355cc36b1b0e72d81acdf79cb6a2aedde1
Enpass Desktop Application 6.9.2 HTML Injection
Posted Feb 12, 2024
Authored by Muhammad Danial

Enpass Desktop Application version 6.9.2 suffers from an html injection vulnerability.

tags | exploit
SHA-256 | 4f815ad06334a6128161c6cb1be8aa003a4152220434b4fd740ebad637c334eb
Complaint Management System 2.0 SQL Injection
Posted Feb 12, 2024
Authored by Diyar Saadi

Complaint Management System version 2.0 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 7d59fd41c98ba13cc28a26570e58f683a451359e694067648261bbca1fbe2342
SCHLIX 2.2.8-1 Denial Of Service
Posted Feb 12, 2024
Authored by Diyar Saadi

SCHLIX version 2.2.8-1 suffers from a REGEX processing denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 97341cf6bbf89a8ae8294049148c0895151eaece566aac5906aa0c604c223a94
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close