what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 65 RSS Feed

Files Date: 2024-09-24

ABB Cylon Aspect 3.08.01 Remote Code Execution
Posted Sep 24, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.01 BMS/BAS controller suffers from a remote code execution vulnerability. The vulnerable uploadFile() function in bigUpload.php improperly reads raw POST data using the php://input wrapper without sufficient validation. This data is passed to the fwrite() function, allowing arbitrary file writes. Combined with an improper sanitization of file paths, this leads to directory traversal, allowing an attacker to upload malicious files to arbitrary locations. Once a malicious file is written to an executable directory, an authenticated attacker can trigger the file to execute code and gain unauthorized access to the building controller.

tags | exploit, remote, arbitrary, php, code execution
advisories | CVE-2024-6298
SHA-256 | da48953d86e3e633d210a21a755ad55098b6f12fdc0866504b37f9828d654fc5
ABB Cylon Aspect 3.08.01 Arbitrary File Deletion
Posted Sep 24, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.01 MS/BAS controller suffers from an arbitrary file deletion vulnerability. Input passed to the file parameter in databasefiledelete.php is not properly sanitized before being used to delete files. This can be exploited by an unauthenticated attacker to delete files with the permissions of the web server using directory traversal sequences passed within the affected POST parameter.

tags | exploit, web, arbitrary, php
advisories | CVE-2024-6209
SHA-256 | 5dbc986f6601c3bda5e54887231d2fa175f92f4f522e9ef2bc6cd9d2c722d9d9
Zeek 6.0.7
Posted Sep 24, 2024
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: The POP3 parser has been hardened to avoid unbounded state growth in the face of one-sided traffic capture or when enabled for non-POP3 traffic.
tags | tool, intrusion detection
systems | unix
SHA-256 | 8c99e850b8cc489e1f1607ffd2c922cb3802cf9159bd23abcbb331499a9dd22c
Traccar 5.12 Remote Code Execution
Posted Sep 24, 2024
Authored by Naveen Sunkavally, Michael Heinzl, yiliufeng168 | Site metasploit.com

This Metasploit module exploits a remote code execution vulnerability in Traccar versions 5.1 through 5.12. Remote code execution can be obtained by combining path traversal and an unrestricted file upload vulnerabilities. By default, the application allows self-registration, enabling any user to register an account and exploit the issues. Moreover, the application runs by default with root privileges, potentially resulting in a complete system compromise. This Metasploit module, which should work on any Red Hat-based Linux system, exploits these issues by adding a new cronjob file that executes the specified payload.

tags | exploit, remote, root, vulnerability, code execution, file upload
systems | linux, redhat
advisories | CVE-2024-24809, CVE-2024-31214
SHA-256 | 0bc1add3ef020b8c6e70e1d2ec3bfd3d9c59d68531db58229710061c08ef8c2e
Ubuntu Security Notice USN-7030-1
Posted Sep 24, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7030-1 - It was discovered that py7zr was vulnerable to path traversal attacks. If a user or automated system were tricked into extracting a specially crafted 7z archive, an attacker could possibly use this issue to write arbitrary files outside the target directory on the host.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-44900
SHA-256 | 2bfb521c06914c0ab18ef41afbccc0e489130e6851f8731294fac550a8cd4a0b
Gentoo Linux Security Advisory 202409-24
Posted Sep 24, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202409-24 - Multiple vulnerabilities have been found in Tor, the worst of which could result in denial of service. Versions greater than or equal to 0.4.8.9 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | dcdb6938d55466a369a100e3406d9752f6a1d4460cc68ced7912fc9772b5a207
Gentoo Linux Security Advisory 202409-23
Posted Sep 24, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202409-23 - A vulnerability has been found in ZNC which could result in remote code execution. Versions greater than or equal to 1.9.1 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2024-39844
SHA-256 | 5276eaec5d294b149dd777f15a54635b812994f30b09515c6729b4c0b8503229
Apple iOS 17.2.1 Screen Time Passcode Retrieval / Mitigation Bypass
Posted Sep 24, 2024
Authored by SivertPL

A mitigation bypass / privilege escalation flaw has been discovered in Apple's iOS Screen Time functionality, granting one access to modify the restrictions. It allows a local attacker to acquire the Screen Time Passcode by bypassing the anti-bruteforce protections on the four-digit Passcode, and in consequence gaining total control over Screen Time (Parental Control) settings. Versions lower than 18 are affected.

tags | exploit, local, bypass
systems | apple, ios
SHA-256 | 75666d1dc71fb63eadc1180b8fde8bebebfa673977a37f948bb5e8bd009bd6f8
Ubuntu Security Notice USN-7029-1
Posted Sep 24, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7029-1 - Chenyuan Yang discovered that the CEC driver driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the JFS file system contained an out-of-bounds read vulnerability when printing xattr debug information. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-48772, CVE-2023-52884, CVE-2024-23848, CVE-2024-31076, CVE-2024-32936, CVE-2024-33619, CVE-2024-33621, CVE-2024-34027, CVE-2024-34030, CVE-2024-35247, CVE-2024-36015, CVE-2024-36270, CVE-2024-36286, CVE-2024-36288
SHA-256 | 23a7a47e5cb2c5a81b2a75efe93b379e63edd93720e34aaa0c1769e34132c3af
Netman 204 4.05 SQL Injection / Unauthenticated Password Reset
Posted Sep 24, 2024
Authored by T. Weber, S. Dietz, D. Blagojevic | Site cyberdanube.com

Netman 204 version 4.05 suffers from remote SQL injection and unauthenticated password reset vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
advisories | CVE-2024-8877, CVE-2024-8878
SHA-256 | 9c87235443244a564a179cec6442609a57be8b1bcb3c5c9b1b6a264fe45368e8
Gentoo Linux Security Advisory 202409-22
Posted Sep 24, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202409-22 - A vulnerability has been discovered in GCC, which can lead to flawed code generation. Versions greater than or equal to 10.0 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2019-15847
SHA-256 | bac25d9054ff835bb15bbfe7a279fbf18a38e72b5a0e38cb77ad397ed9e5a7c1
Elaine's Realtime CRM Automation 6.18.17 Cross Site Scripting
Posted Sep 24, 2024
Authored by Haythem Arfaoui

Elaine's Realtime CRM Automation version 6.18.17 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2024-42831
SHA-256 | 4b49b8787ad3de23e5938175a4235b63ac86724d249f7e14581b817cf1993384
Ubuntu Security Notice USN-7007-3
Posted Sep 24, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7007-3 - Chenyuan Yang discovered that the CEC driver driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to be enabled before writing. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-48772, CVE-2024-23848, CVE-2024-25741, CVE-2024-31076, CVE-2024-33621, CVE-2024-34027, CVE-2024-34777, CVE-2024-35247, CVE-2024-36014, CVE-2024-36015, CVE-2024-36286, CVE-2024-36489, CVE-2024-36894, CVE-2024-36972
SHA-256 | ef3c54a1054dde36cb3bb88462606dc7b4117a7ccefd9ff9d1de96a5c1e0b601
PHP ACRSS 1.0 Cross Site Request Forgery
Posted Sep 24, 2024
Authored by indoushka

PHP ACRSS version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, php, csrf
SHA-256 | eae5bd10e0e3c0cb032d26f40702865ee30f2c293fef75064a152ed20917169e
Gentoo Linux Security Advisory 202409-21
Posted Sep 24, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202409-21 - Multiple vulnerabilities have been discovered in Hunspell, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 1.7.1 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
SHA-256 | ec0c79de8e52535ee9af2ba078d9138f5de736bb282e88eca2bc85799ba039aa
Reservation Management System 1.0 Backup Disclosure
Posted Sep 24, 2024
Authored by indoushka

Reservation Management System version 1.0 suffers from a backup disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 3fdb31b63dd3dffcc359c8fe22cdbfc2692c268e17a6a1cc41302fd995ff1353
Rail Pass Management System 1.0 Insecure Settings
Posted Sep 24, 2024
Authored by indoushka

Rail Pass Management System version 1.0 suffers from an ignored default credential vulnerability.

tags | exploit
SHA-256 | 9b616ee5d482ef2ecfbd81ee24873eba218fd61e3ce0cb54a3da94dd2290af0a
Red Hat Security Advisory 2024-7052-03
Posted Sep 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7052-03 - An update for Red Hat Build of Apache Camel 4.4 for Quarkus 3.8 update is now available. The purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 0ebcc4a3e61c5e4a67b2ab4b3e1b13d0fcbe2ff61b50aaa731975509da741278
Red Hat Security Advisory 2024-7005-03
Posted Sep 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7005-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2024-36899
SHA-256 | 049ea29d306ce724f6e68a6b58d0db1fc5041caf0f546850e8b5cfb9eea67cdf
Red Hat Security Advisory 2024-7004-03
Posted Sep 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7004-03 - An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2024-36899
SHA-256 | dc3c5d30a4d64e72060b5a6b6cfce530454c1575f7163536bc9e679266667939
PreSchool Enrollment System 1.0 Insecure Settings
Posted Sep 24, 2024
Authored by indoushka

PreSchool Enrollment System version 1.0 suffers from an ignored default credential vulnerability.

tags | exploit
SHA-256 | 1d66855ad31d525ff1cd0aa67b987d6891d1fdd6e724a205e60af70bec92a07d
PHP SPM 1.0 Cross Site Request Forgery
Posted Sep 24, 2024
Authored by indoushka

PHP SPM version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, php, csrf
SHA-256 | 25519b806495665c5736468ca62dfab30a516399cf5e67d1acce326963a8b403
Red Hat Security Advisory 2024-7003-03
Posted Sep 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7003-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include code execution and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-26993
SHA-256 | f5f3623ce18bfedef1df3b35b648def4e5367dabeb77d024bd2af317d581f432
Ubuntu Security Notice USN-7021-2
Posted Sep 24, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7021-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-26677, CVE-2024-38570, CVE-2024-39494, CVE-2024-39496
SHA-256 | d463b70754ae77b8d76a2f63079f954ac5540780f82f494a64ef54d0fd4ac7ef
Red Hat Security Advisory 2024-7002-03
Posted Sep 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7002-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include code execution, null pointer, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-26908
SHA-256 | bcb30235b9540c6741f9560c01ee3d3305536ea741d3e392b5c83e04abb796e9
Page 1 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close