Aller au contenu
Skip to CUSTOM_HTML-19
Skip to RECENT-POSTS-2
Skip to SEARCH-2
Skip to CUSTOM_HTML-2
Skip to RSS-5
Skip to RSS-4
Skip to CUSTOM_HTML-14
Skip to META-2
Skip to AKISMET_WIDGET-2
Skip to CUSTOM_HTML-11
Skip to CUSTOM_HTML-5
Skip to CUSTOM_HTML-16
Skip to CUSTOM_HTML-6
Skip to CUSTOM_HTML-17
Skip to CUSTOM_HTML-7
Skip to CUSTOM_HTML-8
Skip to CUSTOM_HTML-9
Skip to CUSTOM_HTML-10
Skip to TAG_CLOUD-2
Skip to ARCHIVES-2
Skip to CUSTOM_HTML-13
Skip to CUSTOM_HTML-18
Skip to CUSTOM_HTML-15
Attention à vos informations.
TNT Sécurité
Attention à vos informations.
Shrunk
Expand
Navigation Principale
Open
Liens web
Android
Section Privée
Open
Archives de l'Auteur : TNT
Site Web
https://www.tntsecurite.ca
Enregistré
2013-11-18 23:28:12
Article récent
27 mai 2024
Evil Portal pour envoyer un payload à un client.
Catégories
Différentes attaques
Étiquette :
23 mai 2024
Comment contourner Microsoft Defender et établir une session Meterpreter avec persistence.
Catégories
Différentes attaques
Étiquette :
23 janvier 2023
Téléchargez le ISO de Windows 11
Catégories
Différentes attaques
Étiquette :
17 janvier 2023
Office 2021 Pro LTSC
Catégories
Différentes attaques
Étiquette :
14 janvier 2023
Hacking — Crypto monnaies — Forum underground — Informations
Catégories
Divers
,
Information
Étiquette :
Navigation des articles
1
2
…
6
Suivant
TNT Hacking World
Articles récents
Evil Portal pour envoyer un payload à un client.
Comment contourner Microsoft Defender et établir une session Meterpreter avec persistence.
Téléchargez le ISO de Windows 11
Office 2021 Pro LTSC
Hacking — Crypto monnaies — Forum underground — Informations
Comment accéder sécuritairement votre réseau local à l’aide de PiVPN
Comment exploiter une faille de sécurité à l’aide de Metasploit.
Comment utiliser l’API Shodan avec du Python pour automatiser les recherches des périphériques vulnérables
20 commandes essentielles de Meterpreter
Hacker à l’aide de Metasploit et le module Shodan.
Search for:
Exploit Database
Common Vulnerability Database
CVE-2024-8645
10 septembre 2024
Medium Severity Description SPRT dissector crash in Wireshark 4.2.0 to 4.0.5 and 4.0.0 to 4.0.15 allows denial of service via packet injection or crafted capture file Read more at https://www.tenable.com/cve/CVE-2024-8645
CVE-2024-44087
10 septembre 2024
High Severity Description A vulnerability has been identified in Automation License Manager V5 (All versions), Automation License Manager V6.0 (All versions), Automation License Manager V6.2 (All versions < V6.2 Upd3). Affected applications do not properly validate certain fields in incoming network packets on port 4410/tcp. This could allow an unauthenticated remote attacker to cause an […]
CVE-2024-45032
10 septembre 2024
Critical Severity Description A vulnerability has been identified in Industrial Edge Management Pro (All versions < V1.9.5), Industrial Edge Management Virtual (All versions < V2.3.1-1). Affected components do not properly validate the device tokens. This could allow an unauthenticated remote attacker to impersonate other devices onboarded to the system. Read more at https://www.tenable.com/cve/CVE-2024-45032
CVE-2024-8241
10 septembre 2024
Medium Severity Description The Nova Blocks by Pixelgrade plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'align' attribute of the 'wp:separator' Gutenberg block in all versions up to, and including, 2.1.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level […]
CVE-2024-8543
10 septembre 2024
Medium Severity Description The Slider comparison image before and after plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's [sciba] shortcode in all versions up to, and including, 0.8.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and […]
Bugtraq
KL-001-2024-012: VICIdial Authenticated Remote Code Execution
10 septembre 2024
Posted by KoreLogic Disclosures via Fulldisclosure on Sep 10KL-001-2024-012: VICIdial Authenticated Remote Code Execution Title: VICIdial Authenticated Remote Code Execution Advisory ID: KL-001-2024-012 Publication Date: 2024-09-10 Publication URL: https://korelogic.com/Resources/Advisories/KL-001-2024-012.txt 1. Vulnerability Details Affected Vendor: VICIdial Affected Product: VICIdial Affected Version: 2.14-917a Platform: GNU/Linux CWE Classification:...
KL-001-2024-011: VICIdial Unauthenticated SQL Injection
10 septembre 2024
Posted by KoreLogic Disclosures via Fulldisclosure on Sep 10KL-001-2024-011: VICIdial Unauthenticated SQL Injection Title: VICIdial Unauthenticated SQL Injection Advisory ID: KL-001-2024-011 Publication Date: 2024-09-10 Publication URL: https://korelogic.com/Resources/Advisories/KL-001-2024-011.txt 1. Vulnerability Details Affected Vendor: VICIdial Affected Product: VICIdial Affected Version: 2.14-917a Platform: GNU/Linux CWE Classification: CWE-89:...
OXAS-ADV-2024-0005: OX App Suite Security Advisory
10 septembre 2024
Posted by Martin Heiland via Fulldisclosure on Sep 09Dear subscribers, We're sharing our latest advisory with you and like to thank everyone who contributed in finding and solving those vulnerabilities. Feel free to join our bug bounty programs for OX App Suite, Dovecot and PowerDNS at YesWeHack. This advisory has also been published at https://documentation.open-xchange.com/appsuite/security/advisories/html/2024/oxas-adv-2024-0005.html. […]
[SYSS-2024-030]: C-MOR Video Surveillance - OS Command Injection (CWE-78)
6 septembre 2024
Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-030 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401, 6.00PL01 Tested Version(s): 5.2401, 6.00PL01 Vulnerability Type: OS Command Injection (CWE-78) Risk Level: High Solution Status: Open Manufacturer Notification: 2024-04-05 Solution Date: - Public Disclosure: 2024-09-04...
[SYSS-2024-029]: C-MOR Video Surveillance - Dependency on Vulnerable Third-Party Component (CWE-1395)
6 septembre 2024
Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-029 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401 Tested Version(s): 5.2401 Vulnerability Type: Dependency on Vulnerable Third-Party Component (CWE-1395) Use of Unmaintained Third Party Components (CWE-1104) Risk Level: High Solution Status: Fixed...