exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 52 RSS Feed

Files Date: 2023-06-30 to 2023-06-30

Vacation Rental Script 1.8 Cross Site Scripting
Posted Jun 30, 2023
Authored by CraCkEr

Vacation Rental Script version 1.8 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | bcef5d082440903d1bd980438a2033d074e3d04540736f2192b313a0acafd0d6
Red Hat Security Advisory 2023-3935-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3935-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-24329
SHA-256 | d7185bf36b5913158620b61f915a3b8e064b4145ac0ce2f48f621b18c49ec40e
Red Hat Security Advisory 2023-3923-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3923-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. The golang packages provide the Go programming language compiler. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-29402, CVE-2023-29403, CVE-2023-29404, CVE-2023-29405
SHA-256 | f9e48a532101b9bdb9c4ba8437b6ff7da85b6f0aa0c7f1d6110eb2863bc0354b
Red Hat Security Advisory 2023-3949-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3949-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-20867
SHA-256 | 85acf6e20939a351059a87e658e8beaaeb7482dc59c4baf0636b1316e46eb7e1
Red Hat Security Advisory 2023-3945-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3945-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-20867
SHA-256 | 8f24e8c98f4459407cca772464e81818351b4c99ac2759979818f2f122ac8771
ApepBlack Premium Checker CMS 3.0.5 Cross Site Scripting
Posted Jun 30, 2023
Authored by indoushka

ApepBlack Premium Checker CMS version 3.0.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 10d48772704d524eccedb218cfcd017f45023ffbdd669d6e7e639106bb620c9c
Red Hat Security Advisory 2023-3934-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3934-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-24329
SHA-256 | f3d4a60f17393c6616944183c0566ba60e93cbd456d4b19bad8b62aa60910c84
Red Hat Security Advisory 2023-3944-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3944-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-20867
SHA-256 | 731605a5a40edbccf38ef616c13d8d826ccdb950d94f0317d1c0f575745bde8e
Event Booking Calendar 1.8 Cross Site Scripting
Posted Jun 30, 2023
Authored by CraCkEr

Event Booking Calendar version 1.8 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f9dcc1b5040698de5d1db39b437ba922a7e3a74e726595b99a6d8405bc6f7e73
Red Hat Security Advisory 2023-3809-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3809-01 - This release of Red Hat build of Quarkus 2.13.8 includes security updates, bug fixes, and enhancements. Issues addressed include cross site request forgery, information leakage, insecure permissions, and traversal vulnerabilities.

tags | advisory, vulnerability, csrf
systems | linux, redhat
advisories | CVE-2022-45787, CVE-2023-0481, CVE-2023-0482, CVE-2023-1436, CVE-2023-1584, CVE-2023-26053, CVE-2023-28867, CVE-2023-2974
SHA-256 | e921efcdbf14b11c859eb6d840056774928ddf0256dea4c763c328b37a1d9825
Time Slot Booking Calendar 1.8 Cross Site Scripting
Posted Jun 30, 2023
Authored by CraCkEr

Time Slot Booking Calendar version 1.8 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f65b274470cdaa58905697b946bb0b36c4806f9c1a414f504b6f854b7f020005
Availability Booking Calendar 1.8 Cross Site Scripting
Posted Jun 30, 2023
Authored by CraCkEr

Availability Booking Calendar version 1.8 suffers from reflective and persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 6b6a0d70bb27a3b59acebfbe2c702803af91e1c7a747358e5b0f83d9a330076d
Anonymous Feedback Script 2.1 Cross Site Scripting
Posted Jun 30, 2023
Authored by indoushka

Anonymous Feedback Script version 2.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | cf172cb772c97dd864c17e8d4302be12ac0dbcd792bc50c2b08c6ca46c660ad6
Red Hat Security Advisory 2023-3918-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3918-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-36227, CVE-2022-3627, CVE-2022-3970, CVE-2022-41723, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-2491, CVE-2023-27535, CVE-2023-29400
SHA-256 | 3c9cda8faf583f4e7bf0ad5ea35198b07d077a8396a9f233df6466a99c4e32a5
AMSS++ 4.2 Insecure Settings
Posted Jun 30, 2023
Authored by indoushka

AMSS++ version 4.2 appears to leave default credentials installed after installation.

tags | exploit
SHA-256 | 7e4e4fb7cdf5e97793f8f1200312a7df651be029bb83f711b16261ac2c712bf7
Red Hat Security Advisory 2023-3943-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3943-01 - Updated images are now available for Red Hat Advanced Cluster Security (RHACS). The updated image includes new features and bug fixes. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2020-24736, CVE-2022-27191, CVE-2022-41723, CVE-2023-1667, CVE-2023-2283, CVE-2023-24329, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-26604, CVE-2023-32067
SHA-256 | 12a54616440b7d99d35b629e1ac2d1c4e4871805c65bd8ab7f7436bab130e12e
Red Hat Security Advisory 2023-3931-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3931-01 - Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-24329
SHA-256 | 3b65ae74775e24eafafeda0622a2875ad63bf2ed144286e1c8fc1b67f0f12a6e
Red Hat Security Advisory 2023-3922-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3922-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-29402, CVE-2023-29403, CVE-2023-29404, CVE-2023-29405
SHA-256 | 7d259315a5eefbb85d17159528127facf19946cf4aa1e51dc3fd5414ac353d2b
Red Hat Security Advisory 2023-3920-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3920-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-29402, CVE-2023-29403, CVE-2023-29404, CVE-2023-29405
SHA-256 | b9a4b36c524a7ab682b8e6f1a0c605b766acc9f746ce4435ce759d4954fb0749
NodCMS 3.4.1 Cross Site Scripting
Posted Jun 30, 2023
Authored by CraCkEr

NodCMS version 3.4.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 25e031f4ed9efb873c80f1dd576e76ecbf179a5bc982ab1d1221605e31d0ad27
Red Hat Security Advisory 2023-3906-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3906-01 - A security update for Camel K 1.10.1 is now available. Issues addressed include XML injection, information leakage, resource exhaustion, and traversal vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2022-39368, CVE-2022-41946, CVE-2022-4244, CVE-2022-4245, CVE-2022-46363, CVE-2023-1370
SHA-256 | 7ec1249380111c4f2a6deacfb1495e2b529089277761a2f81b16c3843a66159c
Advanced Testimonials Manager 5.5 Add Administrator
Posted Jun 30, 2023
Authored by indoushka

Advanced Testimonials Manager version 5.5 suffers from an add administrator vulnerability.

tags | exploit, add administrator
SHA-256 | 0e33bc5d09ad0dcc4b6930a91ea71f69936a3737dbb4e38b4412194a26d88a68
Active Super Shop 1.5.2 HTML Injection
Posted Jun 30, 2023
Authored by indoushka

Active Super Shop version 1.5.2 suffers from an html injection vulnerability.

tags | exploit
SHA-256 | 0ddb94662a6db57cb52baa70e17bef8f93ff585403083476fa1a79092fa40a62
Red Hat Security Advisory 2023-3905-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3905-01 - Network Observability 1.3.0 is an OpenShift operator that provides a monitoring pipeline to collect and enrich network flows that are produced by the Network observability eBPF agent. The operator provides dashboards, metrics, and keeps flows accessible in a queryable log store, Grafana Loki. When a FlowCollector is deployed, new dashboards are available in the Console. This update contains bug fixes.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-28805, CVE-2022-36227, CVE-2023-0464, CVE-2023-0465, CVE-2023-0466, CVE-2023-1255, CVE-2023-24539, CVE-2023-24540, CVE-2023-2650, CVE-2023-27535, CVE-2023-29400
SHA-256 | 9c1a4b3b6b1779c22972b35dae1d77dc4ebc7de0dffbdefb344d5318801994ff
Windows/x64 Add Administrator Shellcode
Posted Jun 30, 2023
Authored by Mr Empy

326 bytes small Windows/x64 add administrative user dynamic PEB and EDT method shellcode.

tags | shellcode
systems | windows
SHA-256 | ce836880761cfda2559a206f8a4eddd7cafbcbfe3f946cceb11b3d189d914798
Page 2 of 3
Back123Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    18 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    31 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close