Aggregator
CVE-2024-5935 | imartinez privategpt up to 0.5.0 cross-site request forgery
CVE-2024-5820 | stitionai devika authorization
CVE-2024-6288 | Conversios Plugin up to 7.1.0 on WordPress cross site scripting
CVE-2024-5796 | Infinite Plugin up to 1.1.2 on WordPress project_url cross site scripting
CVE-2024-5788 | Silesia Plugin up to 1.0.6 on WordPress Button Shortcode cross site scripting
CVE-2024-22260 | VMware Workspace One UEM 22.12.x/23.4.x/23.6.x/23.10.x Update Address information disclosure (OMSA-2024-0001)
CVE-2024-5925 | Theron Lite Plugin up to 2.0 on WordPress Button Shortcode cross site scripting
CVE-2024-34122 | Microsoft Edge up to 126.0.2592.68 out-of-bounds
CVE-2024-5922 | Scylla Lite Handler up to 1.8.3 on WordPress Button Shortcode cross site scripting
CVE-2024-30109 | HCL DRYiCE AEX 10 Web Application ui layer (KB0114193)
CVE-2024-5728 | Animated AL List Plugin up to 1.0.6 on WordPress cross site scripting
CVE-2024-5729 | Simple AL Slider Plugin up to 1.2.10 on WordPress cross site scripting
fuzzable: Automating Fuzzable Target Discovery with Static Analysis
Fuzzable Framework for Automating Fuzzable Target Discovery with Static Analysis Vulnerability researchers conducting security assessments on software will often harness the capabilities of coverage-guided fuzzing through powerful tools like AFL++ and libFuzzer. This is important as...
The post fuzzable: Automating Fuzzable Target Discovery with Static Analysis appeared first on Penetration Testing Tools.
NTLM Relay Gat: automate the exploitation of NTLM relays
NTLM Relay Gat NTLM Relay Gat is a powerful tool designed to automate the exploitation of NTLM relays using ntlmrelayx.py from the Impacket tool suite. By leveraging the capabilities of ntlmrelayx.py, NTLM Relay Gat streamlines...
The post NTLM Relay Gat: automate the exploitation of NTLM relays appeared first on Penetration Testing Tools.
Safepay
Hfinger: fingerprinting HTTP requests
Hfinger – fingerprinting HTTP requests Tool for fingerprinting HTTP requests of malware. Based on Tshark and written in Python3. Working prototype stage 🙂 Its main objective is to provide a representation of malware requests...
The post Hfinger: fingerprinting HTTP requests appeared first on Penetration Testing Tools.