exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Recent Files

Files RSS Feed
Faraday 5.3.0
Posted May 24, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Modified parameters for interactive swagger. Added services and host endpoints that retrieve all the information for which the user has access. Revised the references fetching strategy to enhance memory usage during CSV export. Fixed creation of vuln from template. Modified version of libraries accordingly to dependabot findings. Added vuln endpoint that retrieves all the objects for which the user has access.
tags | tool, rootkit
systems | unix
Jcow Social Network Cross Site Scripting
Posted May 24, 2024
Authored by tmrswrr

Jcow Social Networking versions 14.2 up to 16.2.1 suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
Ubuntu Security Notice USN-6785-1
Posted May 24, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6785-1 - Matthias Gerstner discovered that GNOME Remote Desktop incorrectly performed certain user validation checks. A local attacker could possibly use this issue to obtain sensitive information, or take control of remote desktop connections.

tags | advisory, remote, local
systems | linux, ubuntu
4BRO Insecure Direct Object Reference / API Information Exposure
Posted May 24, 2024
Authored by Max Rull | Site sec-consult.com

4BRO versions prior to 2024-04-17 suffer from insecure direct object reference and API information disclosure vulnerabilities.

tags | exploit, vulnerability, info disclosure
Debian Security Advisory 5696-1
Posted May 24, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5696-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
Debezium UI 2.5 Credential Disclosure
Posted May 24, 2024
Authored by Ihsan Cetin, Hamza Kaya Toprak

Debezium UI version 2.5 suffers from a credential disclosure vulnerability.

tags | exploit, info disclosure
BSidesLjubljana 2024 Call For Papers
Posted May 24, 2024
Site 0x7e8.bsidesljubljana.si

B-Sides Ljubljana will be held September 27, 2024 at the Computer History Museum, Ljubljana, Slovenia, Europe.

tags | paper, conference
Ubuntu Security Notice USN-6784-1
Posted May 24, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6784-1 - It was discovered that cJSON incorrectly handled certain input. An attacker could possibly use this issue to cause cJSON to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS and Ubuntu 23.10. Luo Jin discovered that cJSON incorrectly handled certain input. An attacker could possibly use this issue to cause cJSON to crash, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
Debian Security Advisory 5695-1
Posted May 24, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5695-1 - Manfred Paul discovered that an attacker with arbitrary read and write capability may be able to bypass Pointer Authentication in the WebKitGTK web engine.

tags | advisory, web, arbitrary
systems | linux, debian
Red Hat Security Advisory 2024-3354-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3354-03 - Red Hat Fuse 7.13.0 release is now available. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Issues addressed include HTTP request smuggling, bypass, denial of service, deserialization, and traversal vulnerabilities.

tags | advisory, web, denial of service, vulnerability
systems | linux, redhat
Red Hat Security Advisory 2024-3352-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3352-03 - An update for etcd is now available for Red Hat OpenStack Platform 16.2. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
Red Hat Security Advisory 2024-3347-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3347-03 - An update for python3 is now available for Red Hat Enterprise Linux 8. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
Red Hat Security Advisory 2024-3346-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3346-03 - An update for git-lfs is now available for Red Hat Enterprise Linux 8. Issues addressed include denial of service and memory exhaustion vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
Red Hat Security Advisory 2024-3345-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3345-03 - An update for.NET 8.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
Red Hat Security Advisory 2024-3344-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3344-03 - An update for glibc is now available for Red Hat Enterprise Linux 8. Issues addressed include buffer overflow and null pointer vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
Red Hat Security Advisory 2024-3343-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3343-03 - An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 8. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
Red Hat Security Advisory 2024-3341-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3341-03 - An update for gdk-pixbuf2 is now available for Red Hat Enterprise Linux 8.

tags | advisory
systems | linux, redhat
Red Hat Security Advisory 2024-3340-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3340-03 - An update for.NET 7.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
Red Hat Security Advisory 2024-3339-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3339-03 - An update for glibc is now available for Red Hat Enterprise Linux 9. Issues addressed include buffer overflow, null pointer, and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
Red Hat Security Advisory 2024-3338-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3338-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
Red Hat Security Advisory 2024-3325-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3325-03 - An update for pcp is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

tags | advisory
systems | linux, redhat
Red Hat Security Advisory 2024-3324-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3324-03 - An update for pcp is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

tags | advisory
systems | linux, redhat
Red Hat Security Advisory 2024-3323-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3323-03 - An update for pcp is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
Red Hat Security Advisory 2024-3322-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3322-03 - An update for pcp is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
Red Hat Security Advisory 2024-3321-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3321-03 - An update for pcp is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
View Older Files →

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

News Tags

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close