exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 2,849 RSS Feed

Info Disclosure Files

Django REST Framework SimpleJWT 5.3.1 Information Disclosure
Posted Apr 15, 2024
Authored by Dhrumil Mistry

Django REST Framework SimpleJWT versions 5.3.1 and below suffer from an information disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2024-22513
SHA-256 | 0cf9167770cb06a14b145bf5a24a5c6ad91da1a8ea53c6113587115ec0fc17a4
OpenClinic GA 5.247.01 Information Disclosure
Posted Apr 15, 2024
Authored by VB

OpenClinic GA version 5.247.01 suffers from an information disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2023-40278
SHA-256 | 2ff76ee23f3646bb23d72691d3d4f6a113f1d03e2ad22824d2636988ff0294f6
Debian Security Advisory 5656-1
Posted Apr 12, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5656-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-3157, CVE-2024-3515, CVE-2024-3516
SHA-256 | 36d8ec32098862bd442312fd32c3ee1e040b8baf4b868bc51289c338d235032e
Concrete CMS 9.2.7 Cross Site Scripting / Open Redirect
Posted Apr 11, 2024
Authored by Andrey Stoykov

Concrete CMS version 9.2.7 suffers from information disclosure, open redirection, and persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure
SHA-256 | a4e09ec269b6fd6e7d21fa37778ad6cc59fa7c6ed21097b3b6e52c179ba94e14
Debian Security Advisory 5654-1
Posted Apr 4, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5654-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-3156, CVE-2024-3158, CVE-2024-3159
SHA-256 | 35e8757ae6e574a37b9ebfb5d1139dac2fb585235346eb6d175c88b2c59af41d
Microsoft PlayReady Failed DRM
Posted Apr 3, 2024
Authored by Adam Gowdiak | Site security-explorations.com

Microsoft PlayReady suffers from issues that can lead to disclosure of plaintext keys used to protect DRM'ed content.

tags | advisory, info disclosure
SHA-256 | 28a472f25d72b716bdb5a514be5776a5e12b397df68219d437bd1398ff26e123
Debian Security Advisory 5650-1
Posted Apr 1, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5650-1 - Skyler Ferrante discovered that the wall tool from util-linux does not properly handle escape sequences from command line arguments. A local attacker can take advantage of this flaw for information disclosure.

tags | advisory, local, info disclosure
systems | linux, debian
advisories | CVE-2024-28085
SHA-256 | acb20eaeeef15a8c4f1e97df956cc1d8fb6948afdd1dffef8425a53e111489a3
Debian Security Advisory 5648-1
Posted Mar 29, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5648-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-2625, CVE-2024-2626, CVE-2024-2627, CVE-2024-2628, CVE-2024-2629, CVE-2024-2630, CVE-2024-2631, CVE-2024-2883, CVE-2024-2885, CVE-2024-2886, CVE-2024-2887
SHA-256 | d045fe2df3a7b0da1744ec322c6841faa9dc1ec5194d51870e6e7ca36abd50d6
Asterisk AMI 18.20.0 File Content / Path Disclosure
Posted Mar 28, 2024
Authored by Sean Pesce

Asterisk AMI version 18.20.0 suffers from authenticated partial file content and path disclosure vulnerabilities.

tags | exploit, vulnerability, info disclosure
advisories | CVE-2023-49294
SHA-256 | 616b45986a6e97b2ba327758ffa9a1c224a4e92e3b4968de364f6df455139bbc
Siklu MultiHaul TG Series Credential Disclosure
Posted Mar 28, 2024
Authored by semaja2

Siklu MultiHaul TG Series versions prior to 2.0.0 suffer from an unauthenticated credential disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 4bcbd835a57c3cca5d5e02db8c60bf815e9261ff51ef70b5f88a98847262fb47
NodeBB 3.6.7 Broken Access Control
Posted Mar 28, 2024
Authored by Vibhor Sharma

NodeBB version 3.6.7 suffers from a broken access control that lets attackers via data only meant for an administrator.

tags | exploit, info disclosure
SHA-256 | 041c25c9e6a6f39edbd0310972213b33068fbb7cec138cd4aa848275f0af4d90
Debian Security Advisory 5647-1
Posted Mar 25, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5647-1 - Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix, which might result in denial of service or information disclosure.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, unix, debian
advisories | CVE-2022-2127, CVE-2022-3437, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968, CVE-2023-4091
SHA-256 | 1bf3eff1b405cc8734e78a924bf59118ea64667832f1c6ee614a890520f6a767
Debian Security Advisory 5643-1
Posted Mar 22, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5643-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or information disclosure, bypass of content security policies or spoofing.

tags | advisory, web, arbitrary, spoof, info disclosure
systems | linux, debian
advisories | CVE-2023-5388, CVE-2024-0743, CVE-2024-2607, CVE-2024-2608, CVE-2024-2610, CVE-2024-2611, CVE-2024-2612, CVE-2024-2614, CVE-2024-2616
SHA-256 | a448517a42a8f898647c5aa7c7b1e0258fff75928a056aa5b3eb6c5fe41ab76b
Hitachi NAS SMU 14.8.7825 Information Disclosure
Posted Mar 20, 2024
Authored by Arslan Masood

Hitachi NAS (HNAS) System Management Unit (SMU) version 14.8.7825 suffers from an information disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2023-6538
SHA-256 | 8d25a278138bff753e2597ee9170c5ebd18db0735e2a7f5680239d1ccf4eabf5
Debian Security Advisory 5639-1
Posted Mar 14, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5639-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-2400
SHA-256 | 4cbadb48dda00be85d46d8fcccadc0b92923c8219c7569b6d2df731ece4d0271
MongoDB 2.0.1 / 2.1.1 / 2.1.4 / 2.1.5 Local Password Disclosure
Posted Mar 8, 2024
Authored by Emad Al-Mousa

MongoDB versions 2.0.1, 2.1.1, 2.1.4, and 2.1.5 appear to suffer from multiple localized password disclosure issues.

tags | exploit, info disclosure
SHA-256 | ec43188752263df8468c0d1efaa74c0c5834d7a2469f132a2cf3841157e23944
Debian Security Advisory 5636-1
Posted Mar 7, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5636-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-2173, CVE-2024-2174, CVE-2024-2176
SHA-256 | 45d2b3cd49f8d7b927168d63079c93e103a1882ab4c21a082c2c055ab0617188
Debian Security Advisory 5634-1
Posted Feb 29, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5634-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-1938, CVE-2024-1939
SHA-256 | 5032165cc7d2def71ec656d9925738a3e7469e9cac4fa279cf0253001be4725e
Saflok System 6000 Key Derivation
Posted Feb 28, 2024
Authored by a51199deefa2c2520cea24f746d899ce

This is a key derivation exploit for Saflokk System 6000.

tags | exploit, info disclosure
SHA-256 | 77fb2e53166bf30d0f69ef4d47cfe5bbebe8ef4c1ea6e0b05a88615b3c1fde28
Debian Security Advisory 5629-1
Posted Feb 24, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5629-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-1669, CVE-2024-1670, CVE-2024-1671, CVE-2024-1672, CVE-2024-1673, CVE-2024-1674, CVE-2024-1675, CVE-2024-1676
SHA-256 | fe6f1b5481a47f52acca8337fa69156b933a7a36fb449ecf930207ee4aae57f8
Debian Security Advisory 5627-1
Posted Feb 22, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5627-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.

tags | advisory, web, arbitrary, spoof, info disclosure
systems | linux, debian
advisories | CVE-2024-1546, CVE-2024-1547, CVE-2024-1548, CVE-2024-1549, CVE-2024-1550, CVE-2024-1551, CVE-2024-1552, CVE-2024-1553
SHA-256 | fecc020dcddb2184341c57558aa3f486e8ee301dd59c165be89472e03edd082b
FreeIPA 4.10.1 Denial Of Service / Information Disclosure
Posted Feb 22, 2024
Authored by Robb Gatica

FreeIPA version 4.10.1 has an issue where specially crafted HTTP requests potentially lead to denial of service or data exposure.

tags | exploit, web, denial of service, info disclosure
advisories | CVE-2024-1481
SHA-256 | ed1964cddf58cd1a3b007267cb1f6a3b11008a5d76ebdb87f9a639382cd73688
WordPress 6.4.3 Username Disclosure
Posted Feb 21, 2024
Authored by h4shur

WordPress versions 6.4.3 and below appear to suffer from a REST API related username disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | a97e941dbe9a61933dee7deb046c9e9a1bbf565a1e2bda9458912a1212b1a57d
ManageEngine ADManager Plus Recovery Password Disclosure
Posted Feb 13, 2024
Authored by Metin Yunus Kandemir

ManageEngine ADManager Plus versions prior to build 7183 suffers from a recovery password disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2023-31492
SHA-256 | 7874929a14fe57fd79cdf95718b05cd915fe981a7a2e42784b174c59bf45ff2e
Splunk 9.0.4 Information Disclosure
Posted Feb 13, 2024
Authored by parsa rezaie khiabanloo

Splunk version 9.0.4 suffers from an information disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | b77bd7f7ffd6d6153c8cdc14dfa763ba25e3593cfc069438e6af40e63292ee7f
Page 1 of 114
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close