exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 134,937 RSS Feed

Files

VICIdial 2.14-917a Remote Code Execution
Posted Sep 11, 2024
Authored by Jaggar Henry | Site korelogic.com

An attacker with authenticated access to VICIdial version 2.14-917a as an agent can execute arbitrary shell commands as the root user. This attack can be chained with CVE-2024-8503 to execute arbitrary shell commands starting from an unauthenticated perspective.

tags | exploit, arbitrary, shell, root
advisories | CVE-2024-8504
SHA-256 | 6b4666c70098b4747658896c605a4f2b8c41c41c51144da20cf5be37e90a20b0
VICIdial 2.14-917a SQL Injection
Posted Sep 11, 2024
Authored by Jaggar Henry | Site korelogic.com

An unauthenticated attacker can leverage a time-based SQL injection vulnerability in VICIdial version 2.14-917a to enumerate database records. By default, VICIdial stores plaintext credentials within the database.

tags | exploit, sql injection
advisories | CVE-2024-8503
SHA-256 | 4fe5d734ae07a38eb7770811089de30239da19ca25794be8de02bb80d866aa1f
Ubuntu Security Notice USN-6998-1
Posted Sep 11, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6998-1 - It was discovered that Unbound incorrectly handled string comparisons, which could lead to a NULL pointer dereference. An attacker could potentially use this issue to cause a denial of service. It was discovered that Unbound incorrectly handled memory in cfg_mark_ports, which could lead to a heap buffer overflow. A local attacker could potentially use this issue to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2024-43167, CVE-2024-43168
SHA-256 | f9d7762439d9245eff0c00af6fb809547380b48c103aed24fe549548f865477c
Red Hat Security Advisory 2024-6576-03
Posted Sep 11, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6576-03 - An update for the redhat-ds:11 module is now available for Red Hat Directory Server 11.7 for RHEL 8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-3657
SHA-256 | 0583bb40e27ecb0ffbca1114c32c6314946f4515238a91f959006043a7c68f28
Red Hat Security Advisory 2024-6569-03
Posted Sep 11, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6569-03 - An update for the 389-ds:1.4 module is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-5953
SHA-256 | f7870aeb4f2189bc1cada0fc774da9e3e402eb5e83b14dd67d72f35f125ab21d
Red Hat Security Advisory 2024-6568-03
Posted Sep 11, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6568-03 - An update for the redhat-ds:11 module is now available for Red Hat Directory Server 11.9 for RHEL 8.10. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-5953
SHA-256 | 18985816f2bf0929dbdd311c6e23ce41d61577dfdcdd5eba51f207e2b5a4de6f
Red Hat Security Advisory 2024-6567-03
Posted Sep 11, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6567-03 - An update for kernel is now available for Red Hat Enterprise Linux 9. Issues addressed include double free, out of bounds access, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-52463
SHA-256 | 73ba58e8b2c6052b593c6fb445dd707735b93ca10409c2ca5bddbe6d0e9d33d4
Red Hat Security Advisory 2024-6560-03
Posted Sep 11, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6560-03 - An update for kpatch-patch-4_18_0-477_43_1 and kpatch-patch-4_18_0-477_67_1 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-41090
SHA-256 | 110111420fca5b27675719809d900e21331211ece82b14b689401e86feb15903
Red Hat Security Advisory 2024-6559-03
Posted Sep 11, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6559-03 - An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-7348
SHA-256 | 26c29d044340ee5eca9d445232b79d08cbbd2c1b870fce3dff6c3b5d95337aac
Red Hat Security Advisory 2024-6558-03
Posted Sep 11, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6558-03 - An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-7348
SHA-256 | 78dcbc9a640a5f99153fec695bbcd6dc85e4659d166fb40c80b4022e7a087665
Red Hat Security Advisory 2024-6557-03
Posted Sep 11, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6557-03 - An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-7348
SHA-256 | 8f6d80264fe3fbcadb304473cea5e7af122f6df6f5e40465a1a00fcd06491ae9
Red Hat Security Advisory 2024-6536-03
Posted Sep 11, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6536-03 - Red Hat AMQ Streams 2.5.2 is now available from the Red Hat Customer Portal. Issues addressed include bypass, denial of service, information leakage, and memory leak vulnerabilities.

tags | advisory, denial of service, vulnerability, memory leak
systems | linux, redhat
SHA-256 | 23b49efbd7916c5974eb6db215d5509a479bc0ee8d71846efc578a942c4754fd
Red Hat Security Advisory 2024-6529-03
Posted Sep 11, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6529-03 - An update for dovecot is now available for Red Hat Enterprise Linux 9. Issues addressed include denial of service and resource exhaustion vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-23184
SHA-256 | 9245cf7d9889622bb3d80b7fa77825a018ea17bdcba3aace98c68229c33d4413
Queuing Simple Chatbot 1.0 Shell Upload
Posted Sep 11, 2024
Authored by indoushka

Queuing Simple Chatbot version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell, file upload
SHA-256 | 1ac1abe713bae44f313173560ae4b2399dcbac5f41ce3ca8ddd25b5daa57b3ff
Profiling System 1.0 Shell Upload
Posted Sep 11, 2024
Authored by indoushka

Profiling System version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 63f7cdb039e829c25285d0ad8ecd14b888386b6d2f06ebc4b1945e056ed8cd64
Passion Responsive Blogging 1.0 Cross Site Scripting
Posted Sep 11, 2024
Authored by indoushka

Passion Responsive Blogging version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d018857c74fe94b61772f381b1c65cf98c7545a26d4e10a537baa1ba622950b2
Online Survey System 1.0 Cross Site Scripting / Remote File Inclusion
Posted Sep 11, 2024
Authored by indoushka

Online Survey System version 1.0 suffers from cross site scripting and remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, xss, file inclusion
SHA-256 | 0573d4aa4fad74ba21dfae8c95d8a0ef8922ce6bbbf5c65fcd1a8b98424e3d9e
Online Birth Certificate System 1.0 Insecure Settings
Posted Sep 11, 2024
Authored by indoushka

Online Birth Certificate System version 1.0 suffers from an ignored default credential vulnerability.

tags | exploit
SHA-256 | c7135c363265f519cec4fb4469d88770d47f7406243e7711a2ef7aca6159b30a
Medical Card Generations System 1.0 Insecure Settings
Posted Sep 11, 2024
Authored by indoushka

Medical Card Generations System version 1.0 suffers from an ignored default credential vulnerability.

tags | exploit
SHA-256 | 548b7135e2e243d5d128158ec4a8510b49b16082fb38de180bdb2e26aeaff932
Emergency Ambulance Hiring Portal 1.0 WYSIWYG Code Injection
Posted Sep 11, 2024
Authored by indoushka

Emergency Ambulance Hiring Portal version 1.0 suffer from a WYSIWYG code injection vulnerability.

tags | exploit
SHA-256 | 7b43b9d23f12307ed0da163a4b20cc1867ad452d0156731cd3972715a734a359
Printable Staff ID Card Creator System 1.0 Insecure Direct Object Reference
Posted Sep 11, 2024
Authored by indoushka

Printable Staff ID Card Creator System version 1.0 suffers from an insecure direct object reference vulnerability.

tags | exploit
SHA-256 | 1f76023e1ce2b532a638fe37cd83cacdb3aa9015435641c743140013ed4ffc9f
GitHub sqlpad/sqlpad Template Injection / Remote Code Execution
Posted Sep 10, 2024
Authored by Philip-Otter | Site github.com

Proof of concept automation code to exploit a template injection vulnerability in GitHub repository sqlpad/sqlpad version prior to 6.10.1 that can result in remote code execution.

tags | exploit, remote, code execution, proof of concept
advisories | CVE-2022-0944
SHA-256 | 79a6a3c0f0cc3437faa5b70a9c94c21f376448987379d2b3ee42300f9a2f5271
Spring Cloud Data Flow Remote Code Execution
Posted Sep 10, 2024
Authored by Kayiyan | Site github.com

Proof of concept exploit for Spring Cloud Data Flow versions prior to 2.11.4 that achieves remote code execution through a malicious upload.

tags | exploit, remote, code execution, proof of concept
advisories | CVE-2024-37084
SHA-256 | 0ee38b6a8cf494539040a02c4712511aeac366dfde03820937e77f9441253ed3
PowerVR DEVMEMXINT_RESERVATION::ppsPMR Use-After-Free
Posted Sep 10, 2024
Authored by Jann Horn, Google Security Research

The array ppsPMR in DEVMEMXINT_RESERVATION holds references to PMR structures (using PMRRefPMR2()), intending to prevent the PMRs' physical memory from being released. However, PMRs with PVRSRV_MEMALLOCFLAG_NO_OSPAGES_ON_ALLOC (which for OSMem PMRs internally translates to FLAG_ONDEMAND) can release their backing physical pages while references to the PMR still exist; PMRLockSysPhysAddresses() must be used to prevent a PMR's backing pages from disappearing, like in DevmemIntMapPMR2(). Therefore, it is currently possible to free a PMR's backing pages while the PMR is mapped into a DEVMEMXINT_RESERVATION, leading to physical page use-after-free.

tags | exploit
advisories | CVE-2024-34747
SHA-256 | cc6e11ae0dee934a94a29ebded0e52e70690ca998d7efe6c5f0ffe85ffda4eba
Ubuntu Security Notice USN-6997-1
Posted Sep 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6997-1 - It was discovered that LibTIFF incorrectly handled memory. An attacker could possibly use this issue to cause the application to crash, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2024-7006
SHA-256 | d715a8865849f88063b88cbe93cb59c0248d315acbdb3eee8c15abca6d300389
Page 1 of 5,398
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close