what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2023-08-21

Jorani Remote Code Execution
Posted Aug 21, 2023
Authored by RIOUX Guilhem | Site metasploit.com

This Metasploit module exploits an unauthenticated remote code execution vulnerability in Jorani versions prior to 1.0.2. It abuses log poisoning and redirection bypass via header spoofing and then it uses path traversal to trigger the vulnerability. It has been tested on Jorani 1.0.0.

tags | exploit, remote, spoof, code execution
advisories | CVE-2023-26469
SHA-256 | a4309a794ac0f54cb65920512a047c08d1fe2fb20e8fd4e92250ccc7c03334ba
Debian Security Advisory 5481-1
Posted Aug 21, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5481-1 - Multiple security issues were discovered in Fast DDS, a C++ implementation of the DDS (Data Distribution Service), which might result in denial of service or potentially the execution of arbitrary code when processing malformed RTPS packets.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2023-39534, CVE-2023-39945, CVE-2023-39946, CVE-2023-39947, CVE-2023-39948, CVE-2023-39949
SHA-256 | 60761ae1f909d5fe23670d691683d7c15f304abbdcc61d3087f50541332964fb
Debian Security Advisory 5480-1
Posted Aug 21, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5480-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2022-39189, CVE-2022-4269, CVE-2023-1206, CVE-2023-1380, CVE-2023-2002, CVE-2023-2007, CVE-2023-20588, CVE-2023-2124, CVE-2023-21255, CVE-2023-21400, CVE-2023-2269, CVE-2023-2898, CVE-2023-3090, CVE-2023-31084
SHA-256 | 41dc7825fce5df5966134dc369b0fdabc89599073025de78f75ae2cf98e6b9a8
Academy LMS 6.1 Cross Site Scripting / File Upload
Posted Aug 21, 2023
Authored by CraCkEr

Academy LMS version 6.1 suffers from an upload vulnerability that could lead to persistent cross site scripting attacks.

tags | exploit, xss, file upload
SHA-256 | 7376aca92af649793fc8f249692d13f1ef1e359cdf18e47dababff6842bf39f0
Credit Lite 1.5.4 SQL Injection
Posted Aug 21, 2023
Authored by CraCkEr

Credit Lite version 1.5.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-4407
SHA-256 | 0faea53f64035d441033c829555c1f6f8fc72385d820d794d376c48be7218249
Ubuntu Security Notice USN-6303-1
Posted Aug 21, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6303-1 - It was discovered that ClamAV incorrectly handled parsing HFS+ files. A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-20197
SHA-256 | e410cd198f326bdba54dc90a500dd75665a7d226d4685e2b40c7c1b8a1f440ff
Ubuntu Security Notice USN-6302-1
Posted Aug 21, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6302-1 - It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. It was discovered that Vim did not properly perform bounds checks in the diff mode in certain situations. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-2522, CVE-2022-2598, CVE-2022-2816, CVE-2022-2817, CVE-2022-2819, CVE-2022-2874, CVE-2022-2889, CVE-2022-3037, CVE-2022-3099, CVE-2022-3134, CVE-2022-3153
SHA-256 | 99d99c980fb814b5a940e8caef7cb6f9ac4873610d0870a4650486177b144b4c
Ubuntu Security Notice USN-6267-3
Posted Aug 21, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6267-3 - USN-6267-1 fixed vulnerabilities and USN-6267-2 fixed minor regressions in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Max Vlasov discovered that Firefox Offscreen Canvas did not properly track cross-origin tainting. An attacker could potentially exploit this issue to access image data from another site in violation of same-origin policy. Alexander Guryanov discovered that Firefox did not properly update the value of a global variable in WASM JIT analysis in some circumstances. An attacker could potentially exploit this issue to cause a denial of service. Mark Brand discovered that Firefox did not properly validate the size of an untrusted input stream. An attacker could potentially exploit this issue to cause a denial of service.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-4045, CVE-2023-4046, CVE-2023-4048, CVE-2023-4050, CVE-2023-4056
SHA-256 | 7e86313999419f66e87b639480ef8ad7f3101a9bf1b0aef199979f717993c99a
Crypto Currency Tracker (CCT) 9.5 Add Administrator
Posted Aug 21, 2023
Authored by 0xBr

Crypto Currency Tracker (CCT) versions 9.5 and below suffer from a flaw that allows an administrative account to be added without authentication.

tags | exploit, cryptography, add administrator
advisories | CVE-2023-37759
SHA-256 | 9bfa02f5d59b5e3cf33ee7b1bbfbf8405639a69db395f6a7dbbbe7f5809ce517
Fara Melk Estate CMS 1.5.0 Information Disclosure
Posted Aug 21, 2023
Authored by indoushka

Fara Melk Estate CMS version 1.5.0 suffers from an information leakage vulnerability.

tags | exploit, info disclosure
SHA-256 | 4af12b7169ce378353d4cf96d1c4969efdc42f2c001caa9c8366ef3c2c37e915
Evsanati Radyo 1.0 Shell Upload
Posted Aug 21, 2023
Authored by indoushka

Evsanati Radyo version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 6f289542a9b2ff6259d9eb3de8975ddf2b290e0ca802dfb52bee485e1ba002f9
Event Locations CMS 1.0.1 Shell Upload
Posted Aug 21, 2023
Authored by indoushka

Event Locations CMS version 1.0.1 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 5726fce489985783f22e0f5ecc503fba4dae0b938d62e509a60800df39aafc2c
DoorGets CMS 7.0 Information Disclosure
Posted Aug 21, 2023
Authored by indoushka

DoorGets CMS version 7.0 suffers from an information leakage vulnerability.

tags | exploit, info disclosure
SHA-256 | e4dd4e13f6683cf82c0e69a415af646d4525941805e5d02a2a2a1438821ec8e2
Emaar Real Estate Agency Directory System 5.7 Shell Upload
Posted Aug 21, 2023
Authored by indoushka

Emaar Real Estate Agency Directory System version 5.7 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 2208a9ef6d057665e6e208a9fcf7cb84fba0639ca102f63b041c7f40f53cd112
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close