exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 531 RSS Feed

Files Date: 2023-06-01 to 2023-06-30

ALTISA CMS 5.2.1 SQL Injection
Posted Jun 28, 2023
Authored by indoushka

ALTISA CMS version 5.2.1 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 9e17286e56475dc106d870a870f847bdcd9c35792121d86320c02874e90f9e8f
OpenDNSSEC 2.1.13
Posted Jun 28, 2023
Site opendnssec.org

OpenDNSSEC is software that manages the security of domain names on the Internet. The project intends to drive adoption of Domain Name System Security Extensions (DNSSEC) to further enhance Internet security.

Changes: Emit warning when using ods-kaspcheck for RFC 5155. Fixed concurrent usage of command line. When using "keep" soa numbering policy mode and the input zone isn't available, change from exponential back-off to retry upon next resign interval and only emit a warning, unless this occurs a second time.
tags | tool
systems | unix
SHA-256 | 76e9358dd242abf9a7359948ab422ce9b34a04150b5af764dae5c214f9041b49
Advanced Testimonials Manager 4.1.1 SQL Injection
Posted Jun 28, 2023
Authored by indoushka

Advanced Testimonials Manager version 4.1.1 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 19818aad4781217a8df9f86cfdf7ac968c26903698d308f7c1fa169993416fdf
Advanced PHP URL Shortener 1.0 Cross Site Scripting
Posted Jun 28, 2023
Authored by indoushka

Advanced PHP URL Shortener version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, php, xss
SHA-256 | 4e1d8e53e5314398ff0dd35afa47391639eddbece2db8c996181a7b27a46577e
Active Matrimonial CMS 1.6 HTML Injection
Posted Jun 28, 2023
Authored by indoushka

Active Matrimonial CMS version 1.6 suffers from an html injection vulnerability.

tags | exploit
SHA-256 | 2325b275d212ebe3799490b742b05121dfb43d986d54ebc62f2b31d7dc699e0c
Red Hat Security Advisory 2023-3811-01
Posted Jun 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3811-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-24329
SHA-256 | 0e868d3f8e0212d6a8fc19318d1de8ed61af7b7cd789551008e4453e7f861826
Red Hat Security Advisory 2023-3810-01
Posted Jun 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3810-01 - Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-24329
SHA-256 | 76cfe26ca3696f3ad7bf0002382e58086fa14728e2d3738972bd28146928ee1b
Red Hat Security Advisory 2023-3852-01
Posted Jun 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3852-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-1281, CVE-2023-32233
SHA-256 | 99b0421c9042340eb88f7488998ec910e64dfe026c6fb33748c08b8ae18c8a01
Red Hat Security Advisory 2023-3819-01
Posted Jun 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3819-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include null pointer and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-28466
SHA-256 | 67acbb14bdad3db046102d0aeebed0283ef235364ed5a84cc09c219519c3dcc8
Red Hat Security Advisory 2023-3815-01
Posted Jun 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3815-01 - An update to the images for Red Hat Integration - Service Registry is now available from the Red Hat Container Catalog. Issues addressed include denial of service, information leakage, and traversal vulnerabilities.

tags | advisory, denial of service, registry, vulnerability
systems | linux, redhat
advisories | CVE-2021-46877, CVE-2022-25881, CVE-2022-3509, CVE-2022-3510, CVE-2022-3782, CVE-2022-40152, CVE-2022-45787, CVE-2022-4742, CVE-2023-28867
SHA-256 | 149e9ea0031a8555c13e69062a9556f7251e1f99081bbda6fa3a673c26c23f8f
Red Hat Security Advisory 2023-3822-01
Posted Jun 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3822-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include a memory leak vulnerability.

tags | advisory, kernel, memory leak
systems | linux, redhat
advisories | CVE-2023-2700
SHA-256 | 12304eba2c48f6801d19aeba5d6391a309d1fe6b19187b6bb5c3fb940c85ddfa
Red Hat Security Advisory 2023-3827-01
Posted Jun 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3827-01 - The libtiff packages contain a library of functions for manipulating Tagged Image File Format files. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2022-48281
SHA-256 | f7d8c398d5d5860a4060714abcd0415664ec1886631b2a2ac9d624e547fa7892
Red Hat Security Advisory 2023-3839-01
Posted Jun 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3839-01 - libssh is a library which implements the SSH protocol. It can be used to implement client and server applications. Issues addressed include bypass and null pointer vulnerabilities.

tags | advisory, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2023-1667, CVE-2023-2283
SHA-256 | 997cf8690fa003f37458f6c848154afddcc36acd92a0fbab441ad337cda0aab8
Red Hat Security Advisory 2023-3821-01
Posted Jun 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3821-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include HTTP response splitting and denial of service vulnerabilities.

tags | advisory, web, denial of service, vulnerability, ruby
systems | linux, redhat
advisories | CVE-2021-33621, CVE-2023-28755, CVE-2023-28756
SHA-256 | 915adbe516e63371c901e0dbf9c061957d731f589acb09f314d7244a05d2317a
Red Hat Security Advisory 2023-3847-01
Posted Jun 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3847-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include null pointer and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-28466
SHA-256 | bda12397d623ea69ad01743219a25880cf5b10dda69260919de887713d8f4ed8
Red Hat Security Advisory 2023-3840-01
Posted Jun 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3840-01 - SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-24736
SHA-256 | 290d2c21704b4ff69be6e8935ffeacf597b2290d02a6f7e13cdfbdfb9f11212a
Red Hat Security Advisory 2023-3837-01
Posted Jun 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3837-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-26604
SHA-256 | 5e96b0b1fed5df5f6978aa01380b1c111f08ab404d7b7ce65735f399ca9032cf
Debian Security Advisory 5439-1
Posted Jun 27, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5439-1 - Several vulnerabilities were discovered in BIND, a DNS server implementation.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-2828, CVE-2023-2911
SHA-256 | cc895f5c176833d74e7a3f8e0143a354220ebb5b634b336ac40ccc836c9f7e36
Rocket LMS 1.7 Cross Site Scripting
Posted Jun 27, 2023
Authored by CraCkEr

Rocket LMS version 1.7 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 97f580a88c2b993e6298fe38f539f299905ea42fdaf07c50ffd5ef2690baa6e0
WordPress LearnDash LMS 4.6.0 Insecure Direct Object Reference
Posted Jun 27, 2023
Authored by Lana Codes | Site wordfence.com

WordPress LearnDash LMS version 4.6.0 suffers from an insecure direct object reference vulnerability.

tags | exploit
advisories | CVE-2023-3105
SHA-256 | 3a8f67c945962cd97a8543c7e9a730133e280935b834b5ed9f28ab87a13f1a38
Apache Druid JNDI Injection Remote Code Execution
Posted Jun 27, 2023
Authored by RedWay Security, Jari Jaaskela | Site metasploit.com

This Metasploit module is designed to exploit the JNDI injection vulnerability in Druid. The vulnerability specifically affects the indexer/v1/sampler interface of Druid, enabling an attacker to execute arbitrary commands on the targeted server. The vulnerability is found in Apache Kafka clients versions ranging from 2.3.0 to 3.3.2. If an attacker can manipulate the sasl.jaas.config property of any of the connector's Kafka clients to com.sun.security.auth.module.JndiLoginModule, it allows the server to establish a connection with the attacker's LDAP server and deserialize the LDAP response. This provides the attacker with the capability to execute java deserialization gadget chains on the Kafka connect server, potentially leading to unrestricted deserialization of untrusted data or even remote code execution (RCE) if there are relevant gadgets in the classpath. To facilitate the exploitation process, this module will initiate an LDAP server that the target server needs to connect to in order to carry out the attack.

tags | exploit, java, remote, arbitrary, code execution
advisories | CVE-2023-25194
SHA-256 | f66b350948de8d0c6e468d03fb8436dd9af78149309b8e72facbdb3d5300a0ea
Red Hat Security Advisory 2023-3615-01
Posted Jun 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3615-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.22. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2021-4235, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0361
SHA-256 | 7fb4743cf0f6421a8fc76e5aeabe5a0d1c7e99c6c059a74b0989a6981fbfe871
ONEST CRM 1.0 Cross Site Scripting
Posted Jun 27, 2023
Authored by CraCkEr

ONEST CRM version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ab2c496a64d6d91e4d8455912306fd0acc5d24986ab8374367291acb391289ac
Red Hat Security Advisory 2023-3796-01
Posted Jun 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3796-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-24329
SHA-256 | ae2a9a38ac081006d84e460f9a3555858e4079b07f04dd6ece466b6912444933
Office Suite Premium 10.9.1.42602 Local File Inclusion
Posted Jun 27, 2023
Authored by tmrswrr

Office Suite Premium version 10.9.1.42602 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 67c4565694ad8b004ca5be03f3ce64ed4cb8208650aa9cf0be7cb6eed7c72a31
Page 2 of 22
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close