what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Recent Files

Files RSS Feed
Amazon AWS Glue Database Password Disclosure
Posted Apr 15, 2024
Authored by Michael Werner | Site sec-consult.com

The password of database connections in AWS Glue is loaded into the website when a connection's edit page is requested. Principals with appropriate permissions can read the password. This behavior also increases the risk that database passwords will be intercepted by an attacker during transmission in the server response. Many types of vulnerabilities, such as broken access controls, cross site scripting and weaknesses in session handling, could enable an attacker to leverage this behavior to retrieve the passwords.

tags | exploit, vulnerability, xss
CrushFTP Remote Code Execution
Posted Apr 15, 2024
Authored by Christophe de la Fuente, Ryan Emmons | Site metasploit.com

This Metasploit exploit module leverages an improperly controlled modification of dynamically-determined object attributes vulnerability (CVE-2023-43177) to achieve unauthenticated remote code execution. This affects CrushFTP versions prior to 10.5.1. It is possible to set some user's session properties by sending an HTTP request with specially crafted Header key-value pairs. This enables an unauthenticated attacker to access files anywhere on the server file system and steal the session cookies of valid authenticated users. The attack consists in hijacking a user's session and escalates privileges to obtain full control of the target. Remote code execution is obtained by abusing the dynamic SQL driver loading and configuration testing feature.

tags | exploit, remote, web, code execution
American Fuzzy Lop plus plus 4.20c
Posted Apr 15, 2024
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site github.com

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: A new forkserver communication model is now introduced. AFL++ now supports up to 4 billion coverage edges, up from 6 million. There is a new compile option. 6 changes to afl-fuzz, 3 changes to afl-cc, and a few other updates.
tags | tool, fuzzer
systems | unix
Debian Security Advisory 5659-1
Posted Apr 15, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5659-1 - Bartek Nowotarski discovered that Apache Traffic Server, a reverse and forward proxy server, was susceptible to denial of service via HTTP2 continuation frames.

tags | advisory, denial of service
systems | linux, debian
OpenSSH 8 Password Backdoor
Posted Apr 15, 2024
Authored by bluedragonsec | Site bluedragonsec.com

This is a backdoored version of openssh-8.0p1 where the ssh client will log the ssh username and ssh password into /opt/.../log.txt.

tags | tool, rootkit
systems | unix
Ubuntu Security Notice USN-6731-1
Posted Apr 15, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6731-1 - It was discovered that YARD before 0.9.11 does not block relative paths with an initial ../ sequence, which allows attackers to conduct directory traversal attacks and read arbitrary files. This issue only affected Ubuntu 16.04 LTS. It was discovered that yard before 0.9.20 is affected by a path traversal vulnerability, allowing HTTP requests to access arbitrary files under certain conditions. This issue only affected Ubuntu 18.04 LTS.

tags | advisory, web, arbitrary
systems | linux, ubuntu
GLPI 10.x.x Remote Command Execution
Posted Apr 15, 2024
Authored by V3locidad

GLPI versions 10.x.x suffers from a remote command execution vulnerability via the shell commands plugin.

tags | exploit, remote, shell
WordPress WP Video Playlist 1.1.1 Cross Site Scripting
Posted Apr 15, 2024
Authored by Erdemstar

WordPress WP Video Playlist plugin version 1.1.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
Debian Security Advisory 5658-1txt
Posted Apr 15, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5658-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
BMC Compuware iStrobe Web 20.13 Shell Upload
Posted Apr 15, 2024
Authored by trancap

BMC Compuware iStrobe Web version 20.13 suffers from a remote shell upload vulnerability.

tags | exploit, remote, web, shell
Kruxton 1.0 SQL Injection
Posted Apr 15, 2024
Authored by nu11secur1ty

Kruxton version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
Kruxton 1.0 Shell Upload
Posted Apr 15, 2024
Authored by nu11secur1ty

Kruxton version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
WBCE 1.6.0 SQL Injection
Posted Apr 15, 2024
Authored by Young Pope

WBCE version 1.6.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
AMPLE BILLS 0.1 SQL injection
Posted Apr 15, 2024
Authored by nu11secur1ty

AMPLE BILLS version 0.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
Debian Security Advisory 5657-1
Posted Apr 15, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5657-1 - Several vulnerabilities were discovered in the Xorg X server, which may result in privilege escalation if the X server is running privileged or denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, debian
PrusaSlicer 2.6.1 Arbitrary Code Execution
Posted Apr 15, 2024
Authored by Kamil Brenski

PrusaSlicer versions 2.6.1 and below suffer from an arbitrary code execution vulnerability.

tags | exploit, arbitrary, code execution
Red Hat Security Advisory 2024-1812-03
Posted Apr 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1812-03 - Custom Metrics Autoscaler Operator for Red Hat OpenShift including security updates. Issues addressed include denial of service and memory leak vulnerabilities.

tags | advisory, denial of service, vulnerability, memory leak
systems | linux, redhat
Moodle 3.10.1 SQL Injection
Posted Apr 15, 2024
Authored by Julio Ángel Ferrari

Moodle version 3.10.1 suffers from a remote time-based SQL injection vulnerability.

tags | exploit, remote, sql injection
Django REST Framework SimpleJWT 5.3.1 Information Disclosure
Posted Apr 15, 2024
Authored by Dhrumil Mistry

Django REST Framework SimpleJWT versions 5.3.1 and below suffer from an information disclosure vulnerability.

tags | exploit, info disclosure
Red Hat Security Advisory 2024-1804-03
Posted Apr 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1804-03 - An update for unbound is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

tags | advisory
systems | linux, redhat
Red Hat Security Advisory 2024-1803-03
Posted Apr 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1803-03 - Updates for bind and bind-dyndb-ldap are now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
Jenkins 2.441 Local File Inclusion
Posted Apr 15, 2024
Authored by Matisse Beckandt

Jenkins version 2.441 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
Red Hat Security Advisory 2024-1802-03
Posted Apr 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1802-03 - An update for unbound is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
Red Hat Security Advisory 2024-1801-03
Posted Apr 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1801-03 - An update for unbound is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

tags | advisory
systems | linux, redhat
Red Hat Security Advisory 2024-1800-03
Posted Apr 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1800-03 - Updates for bind and bind-dyndb-ldap are now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

tags | advisory
systems | linux, redhat
View Older Files →

Recent News

News RSS Feed
Juniper Networks Publishes Dozens Of New Security Advisories
Posted Apr 15, 2024

tags | headline, flaw, juniper
LockBit Copycat DarkVault Spurs Rebranding Rumor
Posted Apr 12, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
French Issue Alerte Rouge After Local Govs Knocked Offline By Cyberattack
Posted Apr 12, 2024

tags | headline, government, denial of service, france
More Legal Acrimony For Truth Social, As Executive Says He Was Hacked
Posted Apr 12, 2024

tags | headline, hacker, password, social
Palo Alto Networks Warns Of Exploited Firewall Vulnerability
Posted Apr 12, 2024

tags | headline, hacker, flaw
Roku Says More Than 500,000 Accounts Impacted In Cyberattack
Posted Apr 12, 2024

tags | headline, hacker, privacy, data loss, flaw
US Government On High Alert As Russian Hackers Steal Critical Correspondence From Microsoft
Posted Apr 12, 2024

tags | headline, hacker, government, microsoft, email, usa, russia, data loss, cyberwar
Apple Drops Term State-Sponsored Attacks From Its Threat Notification Policy
Posted Apr 11, 2024

tags | headline, government, privacy, phone, india, cyberwar, spyware, apple
Google Cloud Unveils New AI-Powered Security Capabilities
Posted Apr 11, 2024

tags | headline, botnet, google
Fortinet Patches FortiClientLinux Critical RCE Vulnerability
Posted Apr 11, 2024

tags | headline, flaw, patch
View More News →

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

News Tags

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close