what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2024-10-31

WordPress Automatic 3.92.0 Path Traversal / Server-Side Request Forgery
Posted Oct 31, 2024
Authored by Quantum-Hacker | Site github.com

WordPress Automatic plugin versions 3.92.0 and below proof of concept exploit that demonstrates path traversal and server-side request forgery vulnerabilities.

tags | exploit, vulnerability, proof of concept
advisories | CVE-2024-27954
SHA-256 | 1e3ab221180e7f26ab2127194c4584fbb6f05727c5578c16eb87089046795a1e
Qualitor 8.24 Server-Side Request Forgery
Posted Oct 31, 2024
Authored by OpenXP Research Team | Site github.com

Qualitor versions 8.24 and below suffer from an unauthenticated server-side request forgery vulnerability.

tags | exploit
advisories | CVE-2024-48360
SHA-256 | 2734b6bfa47ec29cef2a7ccb822c9b086285ff3cc271ca8735d81e8e43bcb1c6
CyberPanel Command Injection
Posted Oct 31, 2024
Authored by Luka Petrovic | Site github.com

Proof of concept exploit for a command injection vulnerability in CyberPanel. This vulnerability enables unauthenticated attackers to inject and execute arbitrary commands on vulnerable servers by sending crafted OPTIONS HTTP requests to /dns/getresetstatus and /ftp/getresetstatus endpoints, potentially leading to full system compromise. Versions prior to 1c0c6cb appear to be affected.

tags | exploit, web, arbitrary, proof of concept
advisories | CVE-2024-51378
SHA-256 | f67f580b585c400ff03b025158d51ee9a118eeef098fff7d55b85a53e5841da2
Skyhigh Client Proxy Policy Bypass
Posted Oct 31, 2024
Authored by calligraf0 | Site github.com

Proof of concept code for a flaw where a malicious insider can bypass the existing policy of Skyhigh Client Proxy without a valid release code.

tags | exploit, proof of concept
advisories | CVE-2024-0311
SHA-256 | 2e31e7ddba5252351c7ee14e263acdbc754af802d6a309868e3a30682bf1b543
Ubuntu Security Notice USN-7076-2
Posted Oct 31, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7076-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-27397
SHA-256 | bda7c0835b76e6cb22841f216cfe22534c15850ff6552b4194bf6bddaf76eac3
Ubuntu Security Notice USN-7021-5
Posted Oct 31, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7021-5 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-26677, CVE-2024-39494, CVE-2024-39496, CVE-2024-42160
SHA-256 | eb08a7be99e6bc608aae772cb6e8597e4a4a6f2780086193c7dfb7689ea4a43f
Ubuntu Security Notice USN-7086-1
Posted Oct 31, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7086-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10466, CVE-2024-10467, CVE-2024-10468
SHA-256 | aa6ed1f85bd38a08bd3e875585159586c98e9a9532a72c63afc09f15bf1ced9e
Ubuntu Security Notice USN-7087-1
Posted Oct 31, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7087-1 - It was discovered that libarchive incorrectly handled certain RAR archive files. If a user or automated system were tricked into processing a specially crafted RAR archive, an attacker could use this issue to cause libarchive to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-20696
SHA-256 | 1eed32f91872854f1e02f0b48a759383da1c9d02846a7e4fb7f0f2a490768aac
Ubuntu Security Notice USN-7085-2
Posted Oct 31, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7085-2 - USN-7085-1 fixed a vulnerability in X.Org. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain memory operations in the X Keyboard Extension. An attacker could use this issue to cause the X Server to crash, leading to a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-9632
SHA-256 | 5a04aa298bf2801943178ba9998c092ae2bcd6c0e34fcbc1cc3fb661e09fb376
Ubuntu Security Notice USN-7084-2
Posted Oct 31, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7084-2 - USN-7084-1 fixed vulnerability in urllib3. This update provides the corresponding update for the urllib3 module bundled into pip. It was discovered that urllib3 didn't strip HTTP Proxy-Authorization header on cross-origin redirects. A remote attacker could possibly use this issue to obtain sensitive information.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2024-37891
SHA-256 | 312ed9f8bb4ab24eb7a502a24a8630b8be43aedef291065858629e605d73ca8d
Red Hat Security Advisory 2024-8680-03
Posted Oct 31, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8680-03 - An update for mod_http2 is now available for Red Hat Enterprise Linux 9. Issues addressed include denial of service and null pointer vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-36387
SHA-256 | 1a0f26cd3e2a3ecc764f6e21f44ac6e77990d2dee873a0fc16ddbcd0fa0ed77d
Red Hat Security Advisory 2024-8679-03
Posted Oct 31, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8679-03 - An update for podman is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-9675
SHA-256 | 66026814df9d3dcfd991b7883d2f4f5861da0798985524aa5052b5d6d16e541c
Red Hat Security Advisory 2024-8678-03
Posted Oct 31, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8678-03 - An update for grafana is now available for Red Hat Enterprise Linux 9.4 Extended Update Support. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2024-9355
SHA-256 | 22bd0b22c5fb809544bda17cde31535fbd820b287d57fc12812653247fb1af9d
Red Hat Security Advisory 2024-8676-03
Posted Oct 31, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8676-03 - Updated images that include numerous enhancements, security, and bug fixes are now available for Red Hat OpenShift Data Foundation 4.17.0 on Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-26136
SHA-256 | 0fe604296003a4c0445ad9381112117f0cdd4d6a76d0ebad275243568298b64d
Red Hat Security Advisory 2024-8675-03
Posted Oct 31, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8675-03 - An update for buildah is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-9675
SHA-256 | 55ee0b1bb77b41a6829f37ff8d07831c4c7f70e83952982dd94b3e8eec3e8176
Red Hat Security Advisory 2024-8428-03
Posted Oct 31, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8428-03 - Red Hat OpenShift Container Platform release 4.15.37 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-9341
SHA-256 | e3a2b95dd3e1fe1ddf2193e0b934fac5b4b9c43793d647044a67aa4d301421f7
Red Hat Security Advisory 2024-8337-03
Posted Oct 31, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8337-03 - Run Once Duration Override Operator for Red Hat OpenShift 1.1.2 for RHEL 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-34155
SHA-256 | c57d8a9306d060117e6c19196bba5fc0962178a9e83ecf926e4f8b3f889005b0
Page 1 of 1
Back1Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    63 Files
  • 14
    Nov 14th
    18 Files
  • 15
    Nov 15th
    8 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    18 Files
  • 19
    Nov 19th
    7 Files
  • 20
    Nov 20th
    13 Files
  • 21
    Nov 21st
    6 Files
  • 22
    Nov 22nd
    48 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    60 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    44 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close