exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 2,860 RSS Feed

Info Disclosure Files

Windows Kernel Information Disclosure
Posted Dec 8, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows Kernel has a time-of-check / time-of-use issue in verifying layered key security which may lead to information disclosure from privileged registry keys.

tags | exploit, kernel, registry, info disclosure
systems | windows
advisories | CVE-2023-36404
SHA-256 | d827eb89d09814af2562b27f8d81aceb5f4a617c3fbb070846fd5b39ebfaa03e
Debian Security Advisory 5569-1
Posted Dec 1, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5569-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-6345, CVE-2023-6346, CVE-2023-6347, CVE-2023-6348, CVE-2023-6350, CVE-2023-6351
SHA-256 | d5d2209b119ae9264996f7c9c9bb3d93c4f147ce270625707943898e702df953
Loytec L-INX Automation Servers Information Disclosure / Cleartext Secrets
Posted Nov 28, 2023
Authored by Chizuru Toyama

Loytec LINX-151 with firmware version 7.2.4 and LINX-212 with firmware version 6.2.4 suffer from file disclosure vulnerabilities that leak secrets as well as issues with stories secrets in the clear.

tags | exploit, vulnerability, info disclosure
advisories | CVE-2023-46386, CVE-2023-46387, CVE-2023-46388, CVE-2023-46389
SHA-256 | c8d887d4717b94c1aee40cf1ff1bea9d76d8c987065fd897b45f142808786003
Debian Security Advisory 5563-1
Posted Nov 25, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5563-1 - Benoit Morgan, Paul Grosen, Thais Moreira Hamasaki, Ke Sun, Alyssa Milburn, Hisham Shafi, Nir Shlomovich, avis Ormandy, Daniel Moghimi, Josh Eads, Salman Qazi, Alexandra Sandulescu, Andy Nguyen, Eduardo Vela, Doug Kwan, and Kostik Shtoyk discovered that some Intel processors mishandle repeated sequences of instructions leading to unexpected behavior, which may result in privilege escalation, information disclosure or denial of service.

tags | advisory, denial of service, info disclosure
systems | linux, debian
advisories | CVE-2023-23583
SHA-256 | d7001a334e8b340f1b8652c36b9d2a6bbfa2e0f10274b965432d30653479e5d9
WordPress UserPro 5.1.x Password Reset / Authentication Bypass / Escalation
Posted Nov 22, 2023
Authored by Istvan Marton | Site wordfence.com

WordPress UserPro plugin versions 5.1.1 and below suffer from an insecure password reset mechanism, information disclosure, and authentication bypass vulnerabilities. Versions 5.1.4 and below suffer from privilege escalation and shortcode execution vulnerabilities.

tags | exploit, vulnerability, code execution, bypass, info disclosure
advisories | CVE-2023-2437, CVE-2023-2446, CVE-2023-2448, CVE-2023-2449, CVE-2023-6009
SHA-256 | bfb7306b803b1acac19078db2972f3aa4724b44e3c44892d41946574771b0eda
Debian Security Advisory 5556-1
Posted Nov 16, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5556-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-5997, CVE-2023-6112
SHA-256 | 519a318efaad30a7fa7103defd914262b4ed68624fd96d43a944225ff56b8607
Debian Security Advisory 5549-1
Posted Nov 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5549-1 - Several vulnerabilities were discovered in Apache Traffic Server, a reverse and forward proxy server, which could result in denial of service or information disclosure.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2022-47185, CVE-2023-33934, CVE-2023-39456, CVE-2023-41752, CVE-2023-44487
SHA-256 | 06b531869de4400f36aa992d6b50615be2536465773861a5ff199f2168e9638c
Debian Security Advisory 5546-1
Posted Nov 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5546-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-5480, CVE-2023-5482, CVE-2023-5849, CVE-2023-5850, CVE-2023-5851, CVE-2023-5852, CVE-2023-5853, CVE-2023-5854, CVE-2023-5855, CVE-2023-5856, CVE-2023-5857, CVE-2023-5858, CVE-2023-5859
SHA-256 | f605ced5231fa8850108e39ed6f3283295576605c06dae3fd77dcbc7547e581f
Debian Security Advisory 5536-1
Posted Oct 27, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5536-1 - An important security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-5472
SHA-256 | 8dc27122c27d00fc7f75791b3d0ac5dda33c19caad3ed212f62aa04a79188200
Oracle 19c / 21c Sharding Component Password Hash Exposure
Posted Oct 26, 2023
Authored by Emad Al-Mousa

Oracle database versions 19.3 through 19.20 and 21.3 through 21.11 have an issue where an account with create session and select any dictionary can view password hashes stored in a system table that is part of a sharding component setup.

tags | exploit, info disclosure
advisories | CVE-2023-22074
SHA-256 | d2f153475e1ccb9fba7a3c56502ebe8182c7fe13f5f32cca180c60ebe9c205c7
Debian Security Advisory 5526-1
Posted Oct 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5526-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-5218, CVE-2023-5473, CVE-2023-5474, CVE-2023-5475, CVE-2023-5476, CVE-2023-5477, CVE-2023-5478, CVE-2023-5479, CVE-2023-5481, CVE-2023-5483, CVE-2023-5484, CVE-2023-5485, CVE-2023-5486, CVE-2023-5487
SHA-256 | 46cb308795f98ff9a9e444ff6b114afd63592578e7be19a637bbd471ef7fa013
Debian Security Advisory 5525-1
Posted Oct 12, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5525-1 - Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix, which might result in denial of service, information disclosure or privilege escalation.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, unix, debian
advisories | CVE-2023-3961, CVE-2023-4091, CVE-2023-4154, CVE-2023-42669, CVE-2023-42670
SHA-256 | 796922c8109c26f29b46a6c85521b96598f1e79e22b650b1166a48c9207bd4e0
Debian Security Advisory 5520-1
Posted Oct 11, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5520-1 - Multiple security issues were discovered in MediaWiki, a website engine for collaborative work, which could result in cross-site scripting, denial of service or information disclosure.

tags | advisory, denial of service, xss, info disclosure
systems | linux, debian
advisories | CVE-2023-3550, CVE-2023-45359, CVE-2023-45360, CVE-2023-45361, CVE-2023-45362, CVE-2023-45363, CVE-2023-45364
SHA-256 | c9b0eef917ca7122324a4555874745119c1290c98bda7f3ff8c5cf676e9d555b
Debian Security Advisory 5515-1
Posted Oct 5, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5515-1 - A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-5346
SHA-256 | cd387add5ecac48e0ec28d632aaa0667202aefef4687f0629b6c55ff658c3240
Debian Security Advisory 5508-1
Posted Oct 2, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5508-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-5186, CVE-2023-5187, CVE-2023-5217
SHA-256 | 5550e68ba1d2b614ebdd9b77285dea84c54ce37ebdd27ec26f2df951e220f22c
Debian Security Advisory 5503-1
Posted Sep 21, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5503-1 - Multiple security issues were discovered in Netatalk, an implementation of the Apple Filing Protocol (AFP) for offering file service (mainly) to macOS clients, which may result in the execution of arbitrary code or information disclosure.

tags | advisory, arbitrary, protocol, info disclosure
systems | linux, debian, apple
advisories | CVE-2021-31439, CVE-2022-0194, CVE-2022-23121, CVE-2022-23122, CVE-2022-23123, CVE-2022-23124, CVE-2022-23125, CVE-2022-43634, CVE-2022-45188, CVE-2023-42464
SHA-256 | 3ad19cdf2f3e4a2e4515cadb2985e91ea06909ebbd3aa9ef44bfbdc77aef9dab
Debian Security Advisory 5501-1
Posted Sep 19, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5501-1 - Mickael Karatekin discovered that the GNOME session locking didn't restrict a keyboard shortcut used for taking screenshots in GNOME Screenshot which could result in information disclosure.

tags | advisory, info disclosure
systems | linux, debian
advisories | CVE-2023-43090
SHA-256 | 6dd5a03b36c342db3e425efff947ef6751149b63a87ddd53a27eb00501832777
Debian Security Advisory 5499-1
Posted Sep 19, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5499-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-4900, CVE-2023-4901, CVE-2023-4902, CVE-2023-4903, CVE-2023-4904, CVE-2023-4905, CVE-2023-4906, CVE-2023-4907, CVE-2023-4908, CVE-2023-4909
SHA-256 | 18c7f1f67b298f5df1f43785c385d5afbd0b2d8bba69a0a01d8a3731e5b29df2
VMware vRealize Log Insight Unauthenticated Remote Code Execution
Posted Sep 11, 2023
Authored by Ege Balci, Horizon3.ai Attack Team | Site metasploit.com

VMware vRealize Log Insights versions 8.x contain multiple vulnerabilities, such as directory traversal, broken access control, deserialization, and information disclosure. When chained together, these vulnerabilities allow a remote, unauthenticated attacker to execute arbitrary commands on the underlying operating system as the root user. This Metasploit module achieves code execution via triggering a RemotePakDownloadCommand command via the exposed thrift service after obtaining the node token by calling a GetConfigRequest thrift command. After the download, it will trigger a PakUpgradeCommand for processing the specially crafted PAK archive, which then will place the JSP payload under a certain API endpoint (pre-authenticated) location upon extraction for gaining remote code execution. Successfully tested against version 8.0.2.

tags | exploit, remote, arbitrary, root, vulnerability, code execution, info disclosure
advisories | CVE-2022-31704, CVE-2022-31706, CVE-2022-31711
SHA-256 | 2e4132d3093987ff065179429e52ff5e9baad8185fde7f58136c18d0aa950a90
Ubuntu Security Notice USN-6354-1
Posted Sep 8, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6354-1 - It was discovered that Python did not properly handle XML entity declarations in plist files. An attacker could possibly use this vulnerability to perform an XML External Entity injection, resulting in a denial of service or information disclosure.

tags | advisory, denial of service, python, info disclosure
systems | linux, ubuntu
advisories | CVE-2022-48565
SHA-256 | 55bae84a27165496e4c61f96e67a29907c9b0b2752c81b4e650223bf8ebf69c7
Debian Security Advisory 5491-1
Posted Sep 8, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5491-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-4761, CVE-2023-4762, CVE-2023-4763, CVE-2023-4764
SHA-256 | 3a6cfcbdc911ffcc1d3db52f8089b5fad3df27b575010e4f29577ea3ede1e7d0
TECHView LA5570 Wireless Gateway 1.0.19_T53 Traversal / Privilege Escalation
Posted Sep 8, 2023
Authored by The Security Team | Site exploitsecurity.io

TECHView LA5570 Wireless Gateway version 1.0.19_T53 suffers from directory traversal, privilege escalation, and information disclosure vulnerabilities.

tags | exploit, vulnerability, file inclusion, info disclosure
advisories | CVE-2023-34723, CVE-2023-34724, CVE-2023-34725
SHA-256 | d1257e7bf2cdf6fd21b1cc76b8960cbdf567e1b24499e73c14da1c1903331e35
AtlasVPN Linux Client 1.0.3 IP Leak
Posted Sep 5, 2023
Authored by icudar

Remote disconnect exploit for AtlasVPN Linux client version 1.0.3 that will allow a remote website to extract a client's real IP address.

tags | exploit, remote, info disclosure
systems | linux
SHA-256 | c22b568ca47d98ca9a5a328dfea2c54acf630205d9141efd30804e6c4fe23e1f
DLINK DPH-400SE FRU2.2.15.8 Information Disclosure
Posted Sep 5, 2023
Authored by tahaafarooq

DLINK DPH-400SE version FRU2.2.15.8 suffers from an information disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | e04c693b7f9f2fc627223d12d2bb72ef8540956fc844b65711e66b98c9fb70bb
PlayTube 3.0.1 Information Disclosure
Posted Sep 2, 2023
Authored by CraCkEr

PlayTube version 3.0.1 suffers from an information leakage vulnerability.

tags | exploit, info disclosure
advisories | CVE-2023-4714
SHA-256 | 6634c359fbe26d15c6168d3a3cc4055c0d3b3c5bc2b752d4130d644d141485be
Page 3 of 115
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close