exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2023-09-07

Ubuntu Security Notice USN-6353-1
Posted Sep 7, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6353-1 - Wooseok Kang discovered that PLIB did not properly manage memory under certain circumstances. If a user were tricked into opening a specially crafted TGA file, an attacker could possibly use this issue to cause applications using PLIB to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-38714
SHA-256 | a9b64cd6ea92f6098fd729054a129c6ca83babf23d8cb1eb023e3bbb24aedc8a
Ubuntu Security Notice USN-6352-1
Posted Sep 7, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6352-1 - It was discovered that Apache Shiro incorrectly handled certain HTTP requests. A remote attacker could possibly use this issue to bypass security restrictions.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2020-13933
SHA-256 | c4263cbe51cbde6bc907c3ebdce1927d4c117dca1e6c6646566a234e470ae579
Faraday 4.6.0
Posted Sep 7, 2023
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Deleted Cascade from KB.
tags | tool, rootkit
systems | unix
SHA-256 | b4070968ef102bae5ab1a7a7cceae0724952466312b627626cba9e5a616edd3e
Ubuntu Security Notice USN-6351-1
Posted Sep 7, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6351-1 - It was discovered that the NTFS file system implementation in the Linux kernel did not properly validate MFT flags in certain situations. An attacker could use this to construct a malicious NTFS image that, when mounted and operated on, could cause a denial of service. Zi Fan Tan discovered that the binder IPC implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-48425, CVE-2023-21255, CVE-2023-2898, CVE-2023-31084, CVE-2023-3212, CVE-2023-38429
SHA-256 | c15dae03407487c2d5285dce31df9e24e6e3b40cda4e1fbe3266938239c8f965
Red Hat Security Advisory 2023-5019-01
Posted Sep 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5019-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | 72a62d3a736b1547c6675abf9bfe6e227959cc9823b20dd323137dce313579bf
Red Hat Security Advisory 2023-4991-01
Posted Sep 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4991-01 - Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-40267
SHA-256 | 451a01298160ebb534d1d06f0c416d249af3ad8c47b25af8fd9cff5549c3ee76
Ubuntu Security Notice USN-6350-1
Posted Sep 7, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6350-1 - It was discovered that the NTFS file system implementation in the Linux kernel did not properly validate MFT flags in certain situations. An attacker could use this to construct a malicious NTFS image that, when mounted and operated on, could cause a denial of service. Zi Fan Tan discovered that the binder IPC implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-48425, CVE-2023-21255, CVE-2023-2898, CVE-2023-31084, CVE-2023-3212, CVE-2023-38429
SHA-256 | fc93d3ecf4826862649617f94583491945529d2bd3ca986f5668259ad0fea34c
Ubuntu Security Notice USN-6349-1
Posted Sep 7, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6349-1 - Ruihan Li discovered that the bluetooth subsystem in the Linux kernel did not properly perform permissions checks when handling HCI sockets. A physically proximate attacker could use this to cause a denial of service. Zi Fan Tan discovered that the binder IPC implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-2002, CVE-2023-21255, CVE-2023-2163, CVE-2023-2269, CVE-2023-31084, CVE-2023-3268, CVE-2023-35823, CVE-2023-35824, CVE-2023-35828
SHA-256 | 1d9fb6a128457ed7afc2d942d33e5ef8c298e6192bdb6aef4794ce3442ce3957
JPC2 CMS 1.0 SQL Injection
Posted Sep 7, 2023
Authored by indoushka

JPC2 CMS version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7fca60316746129d34a6c222df0c6a6d702f7aed87116e74a66bca6cdd65667d
Izdelava IDS 2.0 Cross Site Scripting
Posted Sep 7, 2023
Authored by indoushka

Izdelava IDS version 2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0ef798585da30c6f8445d7bd8186a6b3603ee0ca8ce5383bd27b385d754bf05c
Meeting Room Booking System 1.0 SQL Injection
Posted Sep 7, 2023
Authored by nu11secur1ty

Meeting Room Booking System version 1.0 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 0e1dfa3a3c2ae9b8d2c6c871101c257812a050e713740d14082f2cc1bdf75b05
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close