exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31,995 RSS Feed

Remote Files

Ubuntu Security Notice USN-7049-2
Posted Nov 15, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7049-2 - USN-7049-1 fixed vulnerabilities in PHP. This update provides the corresponding updates for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. It was discovered that PHP incorrectly handled parsing multipart form data. A remote attacker could possibly use this issue to inject payloads and cause PHP to ignore legitimate data.

tags | advisory, remote, php, vulnerability
systems | linux, ubuntu
advisories | CVE-2024-8925, CVE-2024-8927
SHA-256 | 1ef836801b877272adfe67ac7b50491e2b11f94aae8175ec4b8655236596a7ed
GravCMS 1.10.7 Arbitrary YAML Write / Update
Posted Nov 14, 2024
Site github.com

Proof of concept remote code execution exploit for GravCMS 1.10.7 that leverages an arbitrary YAML write / update.

tags | exploit, remote, arbitrary, code execution, proof of concept
advisories | CVE-2021-21425
SHA-256 | 5cb1696418ca010542d02a039fd2e7ced0fb5abc292d2bf9e447350af4776e32
PHP-CGI Argument Injection Remote Code Execution
Posted Nov 14, 2024
Authored by BTtea | Site github.com

Proof of concept remote code execution exploit for PHP-CGI that affects versions 8.1 before 8.1.29, 8.2 before 8.2.20, and 8.3 before 8.3.8.

tags | exploit, remote, cgi, php, code execution, proof of concept
advisories | CVE-2024-4577
SHA-256 | a6b63ce9c93a3021236a9a584571d58798fe9d500b30228bb2141feca495c4d9
Palo Alto Expedition 1.2.91 Remote Code Execution
Posted Nov 13, 2024
Authored by Enrique Castillo, Zach Hanley, Michael Heinzl | Site metasploit.com

This Metasploit module lets you obtain remote code execution in Palo Alto Expedition versions 1.2.91 and below. The first vulnerability, CVE-2024-5910, allows to reset the password of the admin user, and the second vulnerability, CVE-2024-9464, is an authenticated OS command injection. In a default installation, commands will get executed in the context of www-data. When credentials are provided, this module will only exploit the second vulnerability. If no credentials are provided, the module will first try to reset the admin password and then perform the OS command injection.

tags | exploit, remote, code execution
advisories | CVE-2024-24809, CVE-2024-5910
SHA-256 | df2c6c91b0ec6249f500e20b70f386982ccf89ee425960ccceff8fd524cb14ff
Red Hat Security Advisory 2024-9457-03
Posted Nov 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9457-03 - An update for python3.12-urllib3 is now available for Red Hat Enterprise Linux 9. Issues addressed include a remote shell upload vulnerability.

tags | advisory, remote, shell
systems | linux, redhat
advisories | CVE-2024-37891
SHA-256 | 8227c87ea3c4a2d6d25c74d77bc24b194c3a6bf80fbb99081bf8a9064998e024
Red Hat Security Advisory 2024-9315-03
Posted Nov 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9315-03 - An update for kernel is now available for Red Hat Enterprise Linux 9. Issues addressed include buffer overflow, denial of service, double free, information leakage, integer overflow, memory leak, null pointer, out of bounds access, out of bounds read, remote file inclusion, and use-after-free vulnerabilities.

tags | advisory, remote, denial of service, overflow, kernel, vulnerability, memory leak, file inclusion
systems | linux, redhat
advisories | CVE-2019-25162
SHA-256 | 32308f49513c3b581bb9c141ba5087f4778c169dc1ab2498edc6b4de6282aef1
Red Hat Security Advisory 2024-9194-03
Posted Nov 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9194-03 - An update for python3.11-PyMySQL is now available for Red Hat Enterprise Linux 9. Issues addressed include a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
systems | linux, redhat
advisories | CVE-2024-36039
SHA-256 | b06c0e82d5c14385ecdaf3f54b54eea639160836d39876922e055fb7234b1b0b
Red Hat Security Advisory 2024-9193-03
Posted Nov 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9193-03 - An update for python3.12-PyMySQL is now available for Red Hat Enterprise Linux 9. Issues addressed include a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
systems | linux, redhat
advisories | CVE-2024-36039
SHA-256 | 6de9c7ed1fd52974da32baf4727a7a7f7a02a7a050c58109ef02a42ff151f5ac
Ubuntu Security Notice USN-7094-1
Posted Nov 11, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7094-1 - It was discovered that QEMU incorrectly handled memory during certain VNC operations. A remote attacker could possibly use this issue to cause QEMU to consume resources, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS. It was discovered that QEMU incorrectly handled certain memory copy operations when loading ROM contents. If a user were tricked into running an untrusted kernel image, a remote attacker could possibly use this issue to run arbitrary code. This issue only affected Ubuntu 14.04 LTS.

tags | advisory, remote, denial of service, arbitrary, kernel
systems | linux, ubuntu
SHA-256 | 0a3549b040f05e5f31b861b3a44ea0e7afe9f586f80ca702bb4d248e08d92775
WSO2 4.0.0 / 4.1.0 / 4.2.0 Shell Upload
Posted Nov 11, 2024
Site github.com

WS02 versions 4.0.0, 4.1.0, and 4.2.0 are susceptible to remote code execution via an arbitrary file upload vulnerability.

tags | exploit, remote, arbitrary, code execution, file upload
SHA-256 | 88bbb0e549a78d6ccac8792066a572155603f8e8b352a29a78237e92f01cd2a7
CyberPanel upgrademysqlstatus Arbitrary Command Execution
Posted Nov 7, 2024
Site github.com

Proof of concept remote command execution exploit for CyberPanel versions prior to 5b08cd6.

tags | exploit, remote, proof of concept
advisories | CVE-2024-51567
SHA-256 | cc940e99f4e4ef4ac83ab7b84fe7d3f90ff95549ed54049913abec4f7582bf85
Ubuntu Security Notice USN-7093-1
Posted Nov 6, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7093-1 - It was discovered that Werkzeug incorrectly handled multiple form submission requests. A remote attacker could possibly use this issue to cause Werkzeug to consume resources, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2024-49767
SHA-256 | 483f7153b8e6742a0abe85bce778ad7a05b894f8541d84dcf7d81af87423094f
Red Hat Security Advisory 2024-8906-03
Posted Nov 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8906-03 - A new release is now available for Red Hat Satellite 6.16 for RHEL 8 and 9. Issues addressed include bypass, denial of service, memory leak, remote SQL injection, and traversal vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, sql injection, memory leak
systems | linux, redhat
advisories | CVE-2024-4067
SHA-256 | 8f7f0e644ab20d80d0519a1cbac1645b029d63fd65ac99c9fd4d235c38fd0e25
Ubuntu Security Notice USN-7092-1
Posted Nov 6, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7092-1 - It was discovered that mpg123 incorrectly handled certain mp3 files. If a user or automated system were tricked into opening a specially crafted mp3 file, a remote attacker could use this issue to cause mpg123 to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-10573
SHA-256 | 65d1be200e4d1922fc1cd30e8b53862145340a56143ef50e6560995be2228d0b
Red Hat Security Advisory 2024-8842-03
Posted Nov 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8842-03 - An update for python3.12-urllib3 is now available for Red Hat Enterprise Linux 8. Issues addressed include a remote shell upload vulnerability.

tags | advisory, remote, shell
systems | linux, redhat
advisories | CVE-2024-37891
SHA-256 | ae91c8664deb819fc4ddcbf4831200d22f81218eccceadff115c6156faa9ac05
TOR Virtual Network Tunneling Tool 0.4.8.13
Posted Nov 4, 2024
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: This is minor release fixing an important client circuit building (Conflux related) bug which lead to performance degradation and extra load on the network. Some minor memory leaks fixes as well as an important minor feature for pluggable transports.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | 9baf26c387a2820b3942da572146e6eb77c2bc66862af6297cd02a074e6fba28
IBM Security Verify Access 32 Vulnerabilities
Posted Nov 4, 2024
Authored by Pierre Kim | Site pierrekim.github.io

IBM Security Verify Access versions prior to 10.0.8 suffer from authentication bypass, reuse of private keys, local privilege escalation, weak settings, outdated libraries, missing password, hardcoded secrets, remote code execution, missing authentication, null pointer dereference, and lack of privilege separation vulnerabilities.

tags | exploit, remote, local, vulnerability, code execution
advisories | CVE-2022-2068, CVE-2023-30997, CVE-2023-30998, CVE-2023-31001, CVE-2023-31004, CVE-2023-31005, CVE-2023-31006, CVE-2023-32328, CVE-2023-32329, CVE-2023-32330, CVE-2023-38267, CVE-2023-38368, CVE-2023-38369, CVE-2023-38370
SHA-256 | bbe5e2c1ca7d3b42c24076cc8aa46544dec9bd260d2ef8b56f24a6ec52ecd952
SmartAgent 1.1.0 Remote Code Execution
Posted Nov 1, 2024
Authored by Alter Prime

SmartAgent version 1.1.0 suffers from an unauthenticated remote code execution vulnerability in youtubeInfo.php.

tags | exploit, remote, php, code execution
SHA-256 | d1c79ff390d1eddef9aea5b0debce0087e67faf0b8c82c4f6c4ee4fde8484a34
SmartAgent 1.1.0 SQL Injection
Posted Nov 1, 2024
Authored by Alter Prime

SmartAgent version 1.1.0 suffers from multiple unauthenticated remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 454076f23b89f57e45086d97afc09d37ad082fe918f4d6e98b97f0605eece69e
Ubuntu Security Notice USN-7084-2
Posted Oct 31, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7084-2 - USN-7084-1 fixed vulnerability in urllib3. This update provides the corresponding update for the urllib3 module bundled into pip. It was discovered that urllib3 didn't strip HTTP Proxy-Authorization header on cross-origin redirects. A remote attacker could possibly use this issue to obtain sensitive information.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2024-37891
SHA-256 | 312ed9f8bb4ab24eb7a502a24a8630b8be43aedef291065858629e605d73ca8d
Ubuntu Security Notice USN-7084-1
Posted Oct 30, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7084-1 - It was discovered that urllib3 didn't strip HTTP Proxy-Authorization header on cross-origin redirects. A remote attacker could possibly use this issue to obtain sensitive information.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2024-37891
SHA-256 | 29ff94c3d9e8abedc1bc6ca7386296e337966fbed2dbee657de8625b278ef2ef
WordPress WP-Automatic SQL Injection
Posted Oct 30, 2024
Authored by Valentin Lobstein, Rafie Muhammad | Site metasploit.com

This Metasploit module exploits an unauthenticated SQL injection vulnerability in the WordPress wp-automatic plugin versions prior to 3.92.1 to achieve remote code execution. The vulnerability allows the attacker to inject and execute arbitrary SQL commands, which can be used to create a malicious administrator account. The password for the new account is hashed using MD5. Once the administrator account is created, the attacker can upload and execute a malicious plugin, leading to full control over the WordPress site.

tags | exploit, remote, arbitrary, code execution, sql injection
advisories | CVE-2024-27956
SHA-256 | ee57dce5428a24a7b498257e3bc5ee22dadff0bd6e92b4746a779384b38532cb
ABB Cylon Aspect 3.08.01 jsonProxy.php Unauthenticated Project Download
Posted Oct 30, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.01 is vulnerable to an unauthorized project file disclosure in jsonProxy.php. An unauthenticated remote attacker can issue a GET request abusing the DownloadProject servlet to download sensitive project files. The jsonProxy.php script bypasses authentication by proxying requests to localhost (AspectFT Automation Application Server), granting remote attackers unauthorized access to internal Java servlets. This exposes potentially sensitive project data and configuration details without requiring authentication.

tags | exploit, java, remote, php
SHA-256 | daeb2790f0aa17137e230e9743c822114097df90c546bcf21d4fe680c859fd52
ABB Cylon Aspect 3.08.01 jsonProxy.php Servlet Inclusion Authentication Bypass
Posted Oct 30, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.01 is vulnerable to remote, arbitrary servlet inclusion. The jsonProxy.php endpoint allows unauthenticated remote attackers to access internal services by proxying requests to localhost. This results in an authentication bypass, enabling attackers to interact with multiple java servlets without authorization, potentially exposing sensitive system functions and information.

tags | exploit, java, remote, arbitrary, php
SHA-256 | a08a2149099c34ec40fd07e93366c624394f11cf20f4846541af94c2dc635080
Xerox Printers Authenticated Remote Code Execution
Posted Oct 29, 2024
Authored by Timo Longin, Tamas Jos | Site sec-consult.com

Various Xerox printers, such as models EC80xx, AltaLink, VersaLink, and WorkCentre, suffer from an authenticated remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2024-6333
SHA-256 | 560ebed6d4ac441b5c221ab45725cf6200de08900c517d47576960db33ef2183
Page 1 of 1,280
Back12345Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    63 Files
  • 14
    Nov 14th
    18 Files
  • 15
    Nov 15th
    8 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close