exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 32,015 RSS Feed

Remote Files

Helper 0.1
Posted Oct 21, 2024
Authored by Emiliano Febbi | Site nullsite.altervista.org

Helper is an enumerator written in PHP that helps identify directories on webservers that could be targets for things like cross site scripting, local file inclusion, remote shell upload, and remote SQL injection vulnerabilities.

tags | tool, remote, shell, local, scanner, php, vulnerability, xss, sql injection, file inclusion
systems | unix
SHA-256 | d393a8fbc83a7853129734872e32346a0060fce6cc2859479ba80540d7ca06af
Magento / Adobe Commerce Remote Code Execution
Posted Oct 18, 2024
Authored by Charles FOL, jheysel-r7, Heyder, Sergey Temnikov | Site metasploit.com

This Metasploit module uses a combination of an arbitrary file read (CVE-2024-34102) and a buffer overflow in glibc (CVE-2024-2961). It allows for unauthenticated remote code execution on various versions of Magento and Adobe Commerce (and earlier versions if the PHP and glibc versions are also vulnerable). Versions affected include 2.4.7 and earlier, 2.4.6-p5 and earlier, 2.4.5-p7 and earlier, and 2.4.4-p8 and earlier.

tags | exploit, remote, overflow, arbitrary, php, code execution
advisories | CVE-2024-2961, CVE-2024-34102
SHA-256 | f1b5cba01a5fd2ecef43b7a58280b21a88a3060e64cb2735247437f0ade78ff4
Ubuntu Security Notice USN-7059-2
Posted Oct 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7059-2 - USN-7059-1 fixed a vulnerability in OATH Toolkit library. This update provides the corresponding update for Ubuntu 24.10. Fabian Vogt discovered that OATH Toolkit incorrectly handled file permissions. A remote attacker could possibly use this issue to overwrite root owned files, leading to a privilege escalation attack.

tags | advisory, remote, root
systems | linux, ubuntu
advisories | CVE-2024-47191
SHA-256 | a222adab927c20990f74c17c0d1c4297b96fae9882ffec61a1e854faccf9b026
SofaWiki 3.9.2 Shell Upload
Posted Oct 17, 2024
Authored by Chokri Hammedi

SofaWiki version 3.9.2 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | c48a64660d81765425afab3efa1b001a89e8396b5af5e3e6f44922da04352042
Red Hat Security Advisory 2024-7944-03
Posted Oct 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7944-03 - Red Hat OpenShift Container Platform release 4.16.17 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
systems | linux, redhat
advisories | CVE-2024-27289
SHA-256 | 39c22716a7cbae3fd6ccdd9a0a418d93865e3d57adbd270d0190ec0f3069bcf7
Red Hat Security Advisory 2024-7922-03
Posted Oct 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7922-03 - Red Hat OpenShift Container Platform release 4.17.1 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include code execution, denial of service, and remote SQL injection vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, code execution, sql injection
systems | linux, redhat
advisories | CVE-2023-3462
SHA-256 | ab5fbc85468735bb743e5a7ae24ea8ce92c6c3d94838ebb176a4b286a7625502
Ubuntu Security Notice USN-7014-3
Posted Oct 15, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7014-3 - USN-7014-1 fixed a vulnerability in nginx. This update provides the corresponding update for Ubuntu 14.04 LTS. It was discovered that the nginx ngx_http_mp4 module incorrectly handled certain malformed mp4 files. In environments where the mp4 directive is in use, a remote attacker could possibly use this issue to cause nginx to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2024-7347
SHA-256 | f2683053371df5259d111ff196fa687100c99430c6996267cd6f85c2c643f862
Dolibarr 20.0.1 SQL Injection
Posted Oct 15, 2024
Authored by nu11secur1ty

Dolibarr version 20.0.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b68670196a13cfe286e8487af4ff4c175267f0b3c6b2117e063ec30584883b78
Ubuntu Security Notice USN-7067-1
Posted Oct 15, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7067-1 - It was discovered that HAProxy did not properly limit the creation of new HTTP/2 streams. A remote attacker could possibly use this issue to cause HAProxy to consume excessive resources, leading to a denial of service.

tags | advisory, remote, web, denial of service
systems | linux, ubuntu
advisories | CVE-2023-44487
SHA-256 | 0c3a8cc24aa96cf1a398f784dc3f6ce2e20ddac2a2383951bdbf8f7b7f0441bc
Ubuntu Security Notice USN-7015-4
Posted Oct 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7015-4 - USN-7015-1 fixed several vulnerabilities in Python. This update provides the corresponding update for CVE-2023-27043 for python2.7 and python3.5 in Ubuntu 14.04 LTS. It was discovered that the Python email module incorrectly parsed email addresses that contain special characters. A remote attacker could possibly use this issue to bypass certain protection mechanisms. It was discovered that Python allowed excessive backtracking while parsing certain tarfile headers. A remote attacker could possibly use this issue to cause Python to consume resources, leading to a denial of service. It was discovered that the Python email module incorrectly quoted newlines for email headers. A remote attacker could possibly use this issue to perform header injection. It was discovered that the Python http.cookies module incorrectly handled parsing cookies that contained backslashes for quoted characters. A remote attacker could possibly use this issue to cause Python to consume resources, leading to a denial of service. It was discovered that the Python zipfile module incorrectly handled certain malformed zip files. A remote attacker could possibly use this issue to cause Python to stop responding, resulting in a denial of service.

tags | advisory, remote, web, denial of service, vulnerability, python
systems | linux, ubuntu
advisories | CVE-2023-27043, CVE-2024-6232, CVE-2024-6923, CVE-2024-7592, CVE-2024-8088
SHA-256 | 731455171671cb91b707afc30303c4767bd6902da1426dc4ddc34aaad8ed5c81
Ubuntu Security Notice USN-7065-1
Posted Oct 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7065-1 - Damien Schaeffer discovered that Firefox did not properly manage memory in the content process when handling Animation timelines, leading to a use after free vulnerability. An attacker could possibly use this issue to achieve remote code execution.

tags | advisory, remote, code execution
systems | linux, ubuntu
advisories | CVE-2024-9680
SHA-256 | 3287b6eb7ec0e218c5cd36a49c3b149301f146b0a2df5fd65beaf5cced626197
WordPress File Manager Advanced Shortcode 2.3.2 Code Injectin / Shell Upload
Posted Oct 14, 2024
Authored by indoushka

WordPress File Manager Advanced Shortcode plugin version 2.3.2 suffers from a code injection vulnerability that allows for remote shell upload.

tags | exploit, remote, shell
SHA-256 | c3c91c881eefe624d3d7dfab709897221d26c0579d2ee6152e7b82b5bc372b7c
TOTOLINK 9.x Command Injection
Posted Oct 14, 2024
Authored by indoushka

TOTOLINK version 9.x suffers from a remote command injection vulnerability.

tags | exploit, remote
SHA-256 | 2d199fda1a45cace299043b1d5aee9484bc09d195d47bc791fc07cf405039920
MagnusBilling 7.x Command Injection
Posted Oct 14, 2024
Authored by indoushka

MagnusBilling version 7.x suffers from a remote command injection vulnerability.

tags | exploit, remote
SHA-256 | 5ef246092a4751995067e5ac1af2d01cdabaf77cc9815dfa3ede9fdd6aa0e69f
Bookstore Management System 1.0 SQL Injection
Posted Oct 14, 2024
Authored by indoushka

Bookstore Management System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection, bypass
SHA-256 | ed877cf678281828e8a763de125306c2d2d4c2a6136ecac65cf4e8c7a8da4566
Peel Shopping 2.x Cross Site Scripting / SQL Injection
Posted Oct 14, 2024
Authored by Emiliano Febbi

Peel Shopping versions 2.x and below 3.1 suffer from cross site scripting and remote SQL injection vulnerabilities. This was already noted discovery in 2012 by Cyber-Crystal but this data provides more details.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 6b817e9573188b3c5ed4066030a3df4e2c7c9fa853b6fac524420a7c64d3e985
ABB Cylon Aspect 3.07.02 user.properties Default Credentials
Posted Oct 11, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.07.02 uses a weak set of default administrative credentials that can be guessed in remote password attacks and used to gain full control of the system.

tags | exploit, remote
SHA-256 | abdeff4284c7fe44c3e55417d31b7d1ca3841538897dfe4c0808b510db1dacc3
ABB Cylon Aspect 3.07.02 sshUpdate.php Unauthenticated Remote SSH Service Control
Posted Oct 11, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.07.02 suffers from a vulnerability that allows an unauthenticated attacker to enable or disable the SSH daemon by sending a POST request to sshUpdate.php with a simple JSON payload. This can be exploited to start the SSH service on the remote host without proper authentication, potentially enabling unauthorized access or stop and deny service access.

tags | exploit, remote, php
SHA-256 | b3763bcb69fec8fa8456518bda4905438794f1034a56b68246980d06fc740b58
Ubuntu Security Notice USN-7062-1
Posted Oct 11, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7062-1 - It was discovered that libgsf incorrectly handled certain Compound Document Binary files. If a user or automated system were tricked into opening a specially crafted file, a remote attacker could possibly use this issue to execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-36474
SHA-256 | e08b2d1a8c1054fb3429eeda4d87139413be28d69b597bda91a28203871786f0
TerraMaster TOS 4.2.29 Code Injection / Local File Inclusion
Posted Oct 11, 2024
Authored by indoushka

TerraMaster TOS version 4.2.29 suffers from a remote code injection vulnerability leveraging a local file inclusion vulnerability.

tags | exploit, remote, local, file inclusion
SHA-256 | 47788fafaa57a0578fe61fae3aba9174fdcd4e9caddb1374b93de92e53260e4a
Kafka UI 0.7.1 Code Injection
Posted Oct 11, 2024
Authored by indoushka

Kafka UI version 0.7.1 suffers from a remote code injection vulnerability.

tags | exploit, remote
SHA-256 | f6954aa312113773c4c6cf140221ca2fecef7f97142ccba843f932cb4517b4e9
Ubuntu Security Notice USN-7060-1
Posted Oct 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7060-1 - It was discovered that EDK II did not check the buffer length in XHCI, which could lead to a stack overflow. A local attacker could potentially use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Laszlo Ersek discovered that EDK II incorrectly handled recursion. A remote attacker could possibly use this issue to cause EDK II to consume resources, leading to a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.

tags | advisory, remote, denial of service, overflow, local
systems | linux, ubuntu
advisories | CVE-2019-0161, CVE-2021-28210, CVE-2021-28211, CVE-2021-38575, CVE-2021-38578, CVE-2022-1292
SHA-256 | 4da85379bce0bd996f69858bb941555e77ae2c4f4a4eeb00ea9f355b115bb3ed
Ubuntu Security Notice USN-7059-1
Posted Oct 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7059-1 - Fabian Vogt discovered that OATH Toolkit incorrectly handled file permissions. A remote attacker could possibly use this issue to overwrite root owned files, leading to a privilege escalation attack.

tags | advisory, remote, root
systems | linux, ubuntu
advisories | CVE-2024-47191
SHA-256 | a238ccdfc4dd16f55ee4565782ae895c255c561f32b8e490049e5e3041d303d0
Ubuntu Security Notice USN-7043-4
Posted Oct 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7043-4 - USN-7043-1 fixed vulnerabilities in cups-filters. This update improves the fix for CVE-2024-47176 by removing support for the legacy CUPS printer discovery protocol entirely. Simone Margaritelli discovered that the cups-filters cups-browsed component could be used to create arbitrary printers from outside the local network. In combination with issues in other printing components, a remote attacker could possibly use this issue to connect to a system, created manipulated PPD files, and execute arbitrary code when a printer is used. This update disables support for the legacy CUPS printer discovery protocol. Simone Margaritelli discovered that cups-filters incorrectly sanitized IPP data when creating PPD files. A remote attacker could possibly use this issue to manipulate PPD files and execute arbitrary code when a printer is used.

tags | advisory, remote, arbitrary, local, vulnerability, protocol
systems | linux, ubuntu
advisories | CVE-2024-47076, CVE-2024-47176
SHA-256 | d6735cd226521138a1caa83e35e3599310090e11b787a19fe17009e31c3e555a
Ubuntu Security Notice USN-7042-2
Posted Oct 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7042-2 - USN-7042-1 fixed a vulnerability in cups-browsed. This update improves the fix by removing support for the legacy CUPS printer discovery protocol entirely. Simone Margaritelli discovered that cups-browsed could be used to create arbitrary printers from outside the local network. In combination with issues in other printing components, a remote attacker could possibly use this issue to connect to a system, created manipulated PPD files, and execute arbitrary code when a printer is used. This update disables support for the legacy CUPS printer discovery protocol.

tags | advisory, remote, arbitrary, local, protocol
systems | linux, ubuntu
advisories | CVE-2024-47176
SHA-256 | c9d388e6e36edc217181c7dfaecdbff89ae45ef265bf94be3ca4b0635d69e57f
Page 3 of 1,281
Back12345Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    63 Files
  • 14
    Nov 14th
    18 Files
  • 15
    Nov 15th
    8 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    18 Files
  • 19
    Nov 19th
    7 Files
  • 20
    Nov 20th
    13 Files
  • 21
    Nov 21st
    6 Files
  • 22
    Nov 22nd
    48 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    60 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    44 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close