exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2024-04-22

LRMS PHP 1.0 SQL Injection / Shell Upload
Posted Apr 22, 2024
Authored by nu11secur1ty

LRMS PHP version 1.0 suffers from remote shell upload and multiple remote SQL injection vulnerabilities.

tags | exploit, remote, shell, php, vulnerability, sql injection
SHA-256 | cd29b75f4fc26669967838b2cacc350651afd70ebc41fa183a818a2044008a19
Dreamehome 2.1.5 Broken Authorization
Posted Apr 22, 2024
Authored by Alissa Kim | Site sec-consult.com

Dreamehome versions 2.1.5 and below suffer from multiple broken authorization vulnerabilities.

tags | exploit, vulnerability
SHA-256 | f291cbc3f68d107ef35eadc6c79ee93bf58cbd9ccdc054011afb7d62bc9754e1
Debian Security Advisory 5667-1
Posted Apr 22, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5667-1 - Several security vulnerabilities have been discovered in the Tomcat servlet and JSP engine.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-46589, CVE-2024-23672, CVE-2024-24549
SHA-256 | 4b5ad87c90c9f2a81b7b85903e923bd1ef5858810aaf4daa3aa058bfa455c207
Debian Security Advisory 5666-1
Posted Apr 22, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5666-1 - Gergo Koteles discovered that sandbox restrictions in Flatpak, an application deployment framework for desktop apps, could by bypassed in combination with xdg-desktop-portal.

tags | advisory
systems | linux, debian
advisories | CVE-2024-32462
SHA-256 | d4f8e7d8fdbaa5f16964c5a67372ac10c12ec22b2f4145483f1b0040d1910fd8
Debian Security Advisory 5668-1
Posted Apr 22, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5668-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-3832, CVE-2024-3833, CVE-2024-3834, CVE-2024-3837, CVE-2024-3838, CVE-2024-3839, CVE-2024-3840, CVE-2024-3841, CVE-2024-3843, CVE-2024-3844, CVE-2024-3845, CVE-2024-3846, CVE-2024-3847
SHA-256 | 9f120f241f69e89a87048439ebf297321291e0322dc11b8f0a150b792d26785c
Debian Security Advisory 5669-1
Posted Apr 22, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5669-1 - It was discovered that insufficient restriction of unix daemon sockets in the GNU Guix functional package manager could result in sandbox bypass.

tags | advisory
systems | linux, unix, debian
advisories | CVE-2024-27297
SHA-256 | b5492ee7913aac805b810eb199120b74b7940e09b5a74900b06cbdd74ddc9d0d
SSH Client Backd00r
Posted Apr 22, 2024
Authored by Tacettin Karadeniz

This whitepaper provides a detailed analysis of the recent SSH client backdoor. Written in Turkish.

tags | paper
SHA-256 | ce4d2798fcc0bd6073620253319c3a70e1d899442c3920c83b9dc3acd8dfe046
Ubuntu Security Notice USN-6743-1
Posted Apr 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6743-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2023-52600, CVE-2023-52603, CVE-2024-26591
SHA-256 | 5e5f229563e3c429730da05f62649d804fe5fcc3df71db82f33e6fe0ba5299c1
SofaWiki 3.9.2 Shell Upload
Posted Apr 22, 2024
Authored by Ahmet Umit Bayram

SofaWiki version 3.9.2 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 0f96734c2d9102385c242ff25bcaeda5c50413756e19e450e1bcbfe8ae166734
Ubuntu Security Notice USN-6742-1
Posted Apr 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6742-1 - Daniele Antonioli discovered that the Secure Simple Pairing and Secure Connections pairing in the Bluetooth protocol could allow an unauthenticated user to complete authentication without pairing credentials. A physically proximate attacker placed between two Bluetooth devices could use this to subsequently impersonate one of the paired devices. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel, protocol
systems | linux, ubuntu
advisories | CVE-2023-24023
SHA-256 | 234102586def229a208c315fa397cd1db7c7bc4c31eab695d1718ef42f88ce93
Laravel Framework 11 Credential Disclosure
Posted Apr 22, 2024
Authored by Huseein Amer

Laravel Framework version 11 suffers from a credential disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2024-29291
SHA-256 | 0f46b7fe0d34dd07e9a8db63a2302513bdef1017e3780ffff315cee267f96243
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    0 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close