what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files Date: 2024-09-25

ABB Cylon Aspect 3.07.00 Remote Code Execution
Posted Sep 25, 2024
Authored by LiquidWorm | Site zeroscience.mk

The ABB Cylon Aspect version 3.07.00 BMS/BAS controller suffers from an unauthenticated OS command injection vulnerability. This can be exploited to inject and execute arbitrary shell commands through the host HTTP GET parameter called by networkDiagAjax.php script.

tags | exploit, web, arbitrary, shell, php
advisories | CVE-2023-0636
SHA-256 | 8123a5d0a4c6fa336d0b765079abb5168cf0f686b24baa715db1e55915f315fe
Gentoo Linux Security Advisory 202409-25
Posted Sep 25, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202409-25 - Multiple vulnerabilities have been found in Xpdf, the worst of which could result in denial of service. Versions greater than or equal to 4.05 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2018-16369, CVE-2018-7453, CVE-2022-30524, CVE-2022-30775, CVE-2022-33108, CVE-2022-36561, CVE-2022-38222, CVE-2022-38334, CVE-2022-38928, CVE-2022-41842, CVE-2022-41843, CVE-2022-41844, CVE-2022-43071, CVE-2022-43295
SHA-256 | fac11019c2046399ae717b97268560c482db032ca010a9a6d9a286947ef0235a
Ubuntu Security Notice USN-7034-1
Posted Sep 25, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7034-1 - The ca-certificates package contained outdated CA certificates. This update refreshes the included certificates to those contained in the 2.64 version of the Mozilla certificate authority bundle.

tags | advisory
systems | linux, ubuntu
SHA-256 | 07051ae013dc2a27ea346908afccf5a1bad6728d7ac5c5a8b7c95220ee1faf34
Red Hat Security Advisory 2024-7103-03
Posted Sep 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7103-03 - An update for grafana-pcp is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-34156
SHA-256 | 95813b2104bdc7d0b4d5656c87b1d08a95eb492573d9c521988dadea9af1c2df
Ubuntu Security Notice USN-7032-1
Posted Sep 25, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7032-1 - It was discovered that Tomcat incorrectly handled HTTP trailer headers. A remote attacker could possibly use this issue to perform HTTP request smuggling.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2023-46589
SHA-256 | 19ad4cab25b37facba8c59f772004773b63724edac1ac9aadf381cd6bd195897
PHP SPM 1.0 Code Injection
Posted Sep 25, 2024
Authored by indoushka

PHP SPM version 1.0 suffers from a PHP code injection vulnerability.

tags | exploit, php
SHA-256 | 42eadddca12393ee271fabcce4e022f9356f7034e6fb3c8f39890de24c8c2b65
Red Hat Security Advisory 2024-7102-03
Posted Sep 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7102-03 - An update for grafana is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-34156
SHA-256 | 932e594e58bd7c6b674ad73d959e34a51f6dcd3ad5862a855bbb608b0ebb54a2
Ubuntu Security Notice USN-7009-2
Posted Sep 25, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7009-2 - Chenyuan Yang discovered that the CEC driver driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to be enabled before writing. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-48772, CVE-2023-52887, CVE-2024-23848, CVE-2024-25741, CVE-2024-31076, CVE-2024-34027, CVE-2024-35247, CVE-2024-36015, CVE-2024-36032, CVE-2024-36489, CVE-2024-36894, CVE-2024-36972, CVE-2024-36974, CVE-2024-37356
SHA-256 | bc022d142c18a55625e63d62b56d8f76cf8e0a79f3f0ed802474777c8cbc4817
PHP ACRSS 1.0 Code Injection
Posted Sep 25, 2024
Authored by indoushka

PHP ACRSS version 1.0 suffers from a PHP code injection vulnerability.

tags | exploit, php
SHA-256 | 9a020e5f43760ba811c1702f617a4ccf04426dfe0e6f358f368a57c7bd6f3a92
Ubuntu Security Notice USN-7033-1
Posted Sep 25, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7033-1 - It was discovered that some Intel Processors did not properly restrict access to the Running Average Power Limit interface. This may allow a local privileged attacker to obtain sensitive information. It was discovered that some Intel Processors did not properly implement finite state machines in hardware logic. This may allow a local privileged attacker to cause a denial of service.

tags | advisory, denial of service, local
systems | linux, ubuntu
advisories | CVE-2024-23984, CVE-2024-24968
SHA-256 | f8ba90a3153c8d619b3a6dea5959ad86e6310426029496d99414b1e5ad0e97b7
Ubuntu Security Notice USN-7031-2
Posted Sep 25, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7031-2 - USN-7031-1 fixedCVE-2024-45614 in Puma for Ubuntu 24.04 LTS. This update fixes theCVE for Ubuntu 22.04 LTS and Ubuntu 20.04 LTS. It was discovered that Puma incorrectly handled parsing certain headers. A remote attacker could possibly use this issue to overwrite header values set by intermediate proxies by providing duplicate headers containing underscore characters.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2024-45614
SHA-256 | 2a95508137a492aa4ffc4ab11704adb45120cf04c6fa0b177a2ef7e6efbb066d
Online mcq System 1.0 Cross Site Scripting
Posted Sep 25, 2024
Authored by indoushka

Online mcq System version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9812280a7f199cadf92edba4b315443af80a2d51f9eb3e18e448c7ad4e24f4a3
Red Hat Security Advisory 2024-7101-03
Posted Sep 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7101-03 - An update for httpd is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-38476
SHA-256 | 9ae1792f18338c0118e1051f213a85c3abc73f5225741a02d641a34d46a95f7d
Online Job Search System 1.0 Arbitrary File Upload
Posted Sep 25, 2024
Authored by indoushka

Online Job Search System version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 25f5aa2a29c64ab981939ce3c1c10082aa1a07beb7098128132b5921c035bc9d
Online Flight Booking System 1.0 Arbitrary File Upload
Posted Sep 25, 2024
Authored by indoushka

Online Flight Booking System version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | cbda91dc01c92da5a98f256f2b262f13fd4937433fae73274fba8113fbbc7648
Red Hat Security Advisory 2024-7074-03
Posted Sep 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7074-03 - Network Observability 1.6 for Red Hat OpenShift. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-24791
SHA-256 | df8bbe3331a55b3c17acec605ed72d8e235d96ef66a17ca1d5dabf3ed2b2b447
Ubuntu Security Notice USN-7031-1
Posted Sep 25, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7031-1 - It was discovered that Puma incorrectly handled parsing certain headers. A remote attacker could possibly use this issue to overwrite header values set by intermediate proxies by providing duplicate headers containing underscore characters.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2024-45614
SHA-256 | 0eee778b016375b0a6cb2bcb8c4d9af923ade9931d7a99f7509e98baaa80faa4
Red Hat Security Advisory 2024-6827-03
Posted Sep 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6827-03 - Red Hat OpenShift Container Platform release 4.16.14 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include an open redirection vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-42353
SHA-256 | 335ad399d7d2a6a9c93e54d8e9f1810fa7d7ca320f7b103622b88ab2f0da60c9
Red Hat Security Advisory 2024-6824-03
Posted Sep 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6824-03 - Red Hat OpenShift Container Platform release 4.16.14 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-3727
SHA-256 | 8c5f765a19c3c2f2bb50b23bb1e9c9f3adae1fa4b7e8d4bea8cda824bd75bafb
Multi Branch School Management System 3.5 Backup Disclosure
Posted Sep 25, 2024
Authored by indoushka

Multi Branch School Management System version 3.5 suffers from a backup disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | b4c3fb3408f8d7a80baf2b5ec0b035520c60a8b287134c61abe01863834639ea
Red Hat Security Advisory 2024-6818-03
Posted Sep 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6818-03 - Red Hat OpenShift Container Platform release 4.15.34 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-7409
SHA-256 | cb29c784c5574de24277fe8189216ebb2cbd8668d91d17ef22cfb03877eb0d54
Red Hat Security Advisory 2024-6811-03
Posted Sep 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6811-03 - Red Hat OpenShift Container Platform release 4.13.51 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-45142
SHA-256 | 2ce2a9e083a344acd2e91662f8716d1116572905f7af4b8b39c7702dfbcf5ac2
Complete Multi Hospital Management System 1.0 Backup Disclosure
Posted Sep 25, 2024
Authored by indoushka

Complete Multi Hospital Management System version 1.0 suffers from a backup disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | e760cf3c5b44d7d8984817fcf92204fd9912a026b5d02720406cc72f12ac70ed
Traccar 5.1 Code Injection
Posted Sep 25, 2024
Authored by indoushka

Traccar version 5.1 suffers from a PHP code injection vulnerability.

tags | exploit, php
SHA-256 | 5595b2f52c8ca128698035a80627f56d2e0f69a1d0d431ac663d369417828fbb
Page 1 of 1
Back1Next

File Archive:

December 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Dec 1st
    0 Files
  • 2
    Dec 2nd
    41 Files
  • 3
    Dec 3rd
    0 Files
  • 4
    Dec 4th
    0 Files
  • 5
    Dec 5th
    0 Files
  • 6
    Dec 6th
    0 Files
  • 7
    Dec 7th
    0 Files
  • 8
    Dec 8th
    0 Files
  • 9
    Dec 9th
    0 Files
  • 10
    Dec 10th
    0 Files
  • 11
    Dec 11th
    0 Files
  • 12
    Dec 12th
    0 Files
  • 13
    Dec 13th
    0 Files
  • 14
    Dec 14th
    0 Files
  • 15
    Dec 15th
    0 Files
  • 16
    Dec 16th
    0 Files
  • 17
    Dec 17th
    0 Files
  • 18
    Dec 18th
    0 Files
  • 19
    Dec 19th
    0 Files
  • 20
    Dec 20th
    0 Files
  • 21
    Dec 21st
    0 Files
  • 22
    Dec 22nd
    0 Files
  • 23
    Dec 23rd
    0 Files
  • 24
    Dec 24th
    0 Files
  • 25
    Dec 25th
    0 Files
  • 26
    Dec 26th
    0 Files
  • 27
    Dec 27th
    0 Files
  • 28
    Dec 28th
    0 Files
  • 29
    Dec 29th
    0 Files
  • 30
    Dec 30th
    0 Files
  • 31
    Dec 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close