exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2024-02-14

Debian Security Advisory 5621-1
Posted Feb 14, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5621-1 - Several vulnerabilities were discovered in BIND, a DNS server implementation, which may result in denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516
SHA-256 | c8c07e1985655854dd15f5e76e52c42de91372742f9064ab63788fb3a08e6280
Statamic CMS Cross Site Scripting
Posted Feb 14, 2024
Authored by Niklas Schilling | Site sec-consult.com

Statamic CMS versions prior to 4.46.0 and 3.4.17 suffer from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2024-24570
SHA-256 | 4c644d027d53cfba4c907e383ad879b026a3cfe941cbb9d3addd3ec2ec8ade1a
Adapt CMS 3.0.3 Cross Site Scripting / Shell Upload
Posted Feb 14, 2024
Authored by Andrey Stoykov

Adapt CMS version 3.0.3 suffers from persistent cross site scripting and remote shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, xss
SHA-256 | ec4109d350da52c327fa8e68529d724cdbaf75ad4605a394f2c19b7289932d0a
Debian Security Advisory 5620-1
Posted Feb 14, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5620-1 - Two vulnerabilities were discovered in unbound, a validating, recursive, caching DNS resolver. Specially crafted DNSSEC answers could lead unbound down a very CPU intensive and time costly DNSSEC (CVE-2023-50387) or NSEC3 hash (CVE-2023-50868) validation path, resulting in denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2023-50387, CVE-2023-50868
SHA-256 | 2128e1a0af0c67ffe2e1ffb50d3a9242efd9702a50aab4893ca90d85956fa4c9
OX App Suite 7.10.6 Cross Site Scripting / Denial Of Service
Posted Feb 14, 2024
Authored by Martin Heiland

Varying revisions of OX App Suite version 7.10.6 suffer from cross site scripting and resource consumption vulnerabilities.

tags | advisory, vulnerability, xss
advisories | CVE-2023-41703, CVE-2023-41704, CVE-2023-41705, CVE-2023-41706, CVE-2023-41707, CVE-2023-41708
SHA-256 | 32ea285b9f1d95b8d51ee4996b126ef6f484d7f18c109b4ccf06178533953e56
Ubuntu Security Notice USN-6608-2
Posted Feb 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6608-2 - It was discovered that the CIFS network file system implementation in the Linux kernel did not properly validate the server frame size in certain situation, leading to an out-of-bounds read vulnerability. An attacker could use this to construct a malicious CIFS image that, when operated on, could cause a denial of service or possibly expose sensitive information. Xingyuan Mo discovered that the netfilter subsystem in the Linux kernel did not properly handle inactive elements in its PIPAPO data structure, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-6606, CVE-2023-6817, CVE-2023-6931, CVE-2023-6932, CVE-2024-0193
SHA-256 | a36fb866376042d55edb7600c47b39b6eea427e345f42f8acac97c6298960e3b
Ubuntu Security Notice USN-6626-2
Posted Feb 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6626-2 - Quentin Minster discovered that a race condition existed in the KSMBD implementation in the Linux kernel when handling sessions operations. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Marek Marczykowski-Górecki discovered that the Xen event channel infrastructure implementation in the Linux kernel contained a race condition. An attacker in a guest VM could possibly use this to cause a denial of service.

tags | advisory, remote, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2023-32250, CVE-2023-32257, CVE-2023-34324, CVE-2023-35827, CVE-2023-46813, CVE-2023-6039, CVE-2023-6176, CVE-2023-6622, CVE-2024-0641
SHA-256 | f604bb78b46c5c78f8d5c3eebf5d47fd8329d33d9d972d5425768f75ed48b1e8
Ubuntu Security Notice USN-6629-2
Posted Feb 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6629-2 - USN-6629-1 fixed vulnerabilities in UltraJSON. This update provides the corresponding updates for Ubuntu 20.04 LTS. It was discovered that UltraJSON incorrectly handled certain input with a large amount of indentation. An attacker could possibly use this issue to crash the program, resulting in a denial of service. Jake Miller discovered that UltraJSON incorrectly decoded certain characters. An attacker could possibly use this issue to cause key confusion and overwrite values in dictionaries. It was discovered that UltraJSON incorrectly handled an error when reallocating a buffer for string decoding. An attacker could possibly use this issue to corrupt memory.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2021-45958, CVE-2022-31116, CVE-2022-31117
SHA-256 | ec6ddcf81a1c32520be536e38ebdd283e58f5386914c40a18c8dc5490e39e31a
Google Android Passkey Deletion / Confusion
Posted Feb 14, 2024
Authored by Erik van Straten

The Google Passkey Manager on Android appears to have inconsistent messaging for deletion of data along with other varying issues that lead us to believe it's not ready for prime time.

tags | advisory
SHA-256 | 71ba8e2e5aa435ade4ea33b5a81739d52d8bb150b921a598410d86d24ec2fe85
Ubuntu Security Notice USN-6629-1
Posted Feb 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6629-1 - It was discovered that UltraJSON incorrectly handled certain input with a large amount of indentation. An attacker could possibly use this issue to crash the program, resulting in a denial of service. Jake Miller discovered that UltraJSON incorrectly decoded certain characters. An attacker could possibly use this issue to cause key confusion and overwrite values in dictionaries. It was discovered that UltraJSON incorrectly handled an error when reallocating a buffer for string decoding. An attacker could possibly use this issue to corrupt memory.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2021-45958, CVE-2022-31116, CVE-2022-31117
SHA-256 | d35aa970db759e585e1e8439b5af8a9496efa3c84d58b5fde339a617a0f22a82
Red Hat Security Advisory 2024-0814-03
Posted Feb 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0814-03 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 7. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-21386
SHA-256 | f7726a7e9fa3ce18e812254eaff26348f43d49b08c687f1470d61cc3039e5f33
Red Hat Security Advisory 2024-0811-03
Posted Feb 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0811-03 - A security update for sudo is now available for Red Hat Enterprise Linux 8 and 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-28486
SHA-256 | ec654651e87f4035f0e979f75bb2c09b6ba9a802f8461aa3b2a55b7083d3c55d
Red Hat Security Advisory 2024-0808-03
Posted Feb 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0808-03 - An update for dotnet6.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-21386
SHA-256 | c218a88c1eda75425f3125b205268e6e120fdf62be9f6fec3a628ddfe67fe889
Red Hat Security Advisory 2024-0807-03
Posted Feb 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0807-03 - An update for dotnet6.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-21386
SHA-256 | ed7bb87d790832c6f784dad2dfa10a57ce547ad273dea51b09e40444e56f986e
Red Hat Security Advisory 2024-0806-03
Posted Feb 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0806-03 - An update for dotnet7.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-21386
SHA-256 | c2ba7910b1f40c7b6618c20c8f0e221deebcc0cf117aee7b520a84af835fac7c
Red Hat Security Advisory 2024-0805-03
Posted Feb 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0805-03 - An update for dotnet7.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-21386
SHA-256 | d13898615934ed377dea3075fb089078403473f5c1571ee69459bfb4a9298bec
Red Hat Security Advisory 2024-0804-03
Posted Feb 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0804-03 - A security update is now available for Red Hat Single Sign-On 7.6 from the Customer Portal. Issues addressed include bypass, cross site scripting, and open redirection vulnerabilities.

tags | advisory, vulnerability, xss
systems | linux, redhat
advisories | CVE-2023-2976
SHA-256 | 564a48e4431fbefc588e48ec21b02ef90020cba647a5856cc049e6eaffe55f93
Red Hat Security Advisory 2024-0801-03
Posted Feb 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0801-03 - A new image is available for Red Hat Single Sign-On 7.6.7, running on OpenShift Container Platform 3.10 and 3.11, and 4.3. Issues addressed include bypass, cross site scripting, and open redirection vulnerabilities.

tags | advisory, vulnerability, xss
systems | linux, redhat
advisories | CVE-2023-2976
SHA-256 | f4de2f8c21c906aa0e154dc078fce9ebd9bc591c74ed56eeae78549fc28a2c4a
Red Hat Security Advisory 2024-0800-03
Posted Feb 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0800-03 - New Red Hat Single Sign-On 7.6.7 packages are now available for Red Hat Enterprise Linux 9. Issues addressed include bypass, cross site scripting, and open redirection vulnerabilities.

tags | advisory, vulnerability, xss
systems | linux, redhat
advisories | CVE-2023-2976
SHA-256 | 509c15998fb1ddd81de9964b56a98cca662d20930ea27690893ef78d61a8b668
Red Hat Security Advisory 2024-0799-03
Posted Feb 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0799-03 - New Red Hat Single Sign-On 7.6.7 packages are now available for Red Hat Enterprise Linux 8. Issues addressed include bypass, cross site scripting, and open redirection vulnerabilities.

tags | advisory, vulnerability, xss
systems | linux, redhat
advisories | CVE-2023-2976
SHA-256 | 278dd82a32febe57762166362c3feb2930b7b18159125a9766e572881b90e3fd
Red Hat Security Advisory 2024-0798-03
Posted Feb 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0798-03 - New Red Hat Single Sign-On 7.6.7 packages are now available for Red Hat Enterprise Linux 7. Issues addressed include bypass, cross site scripting, and open redirection vulnerabilities.

tags | advisory, vulnerability, xss
systems | linux, redhat
advisories | CVE-2023-2976
SHA-256 | fcc71df89c8888e0fb7d60306de3c8bd51a8bacb60b7e0f93dd1ffd8df978219
Red Hat Security Advisory 2024-0741-03
Posted Feb 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0741-03 - Red Hat OpenShift Container Platform release 4.13.33 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2022-3064
SHA-256 | a25dcd8597bc97c0d9a6a575fa86ff2b47f84f4ba79f027791772d1e54c93111
Red Hat Security Advisory 2024-0740-03
Posted Feb 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0740-03 - Red Hat OpenShift Container Platform release 4.13.33 is now available with updates to packages and images that fix several bugs. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-49568
SHA-256 | 24ae07b28a863dccc1a820f1d7713f53fa4af2d8af04efd8cc127c4030a55095
Red Hat Security Advisory 2024-0735-03
Posted Feb 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0735-03 - Red Hat OpenShift Container Platform release 4.14.12 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2022-21708
SHA-256 | bf099402f5c393b56a881a226a1bd12ac7ad3d8116082adeeb2aeefd848d9fdf
Ubuntu Security Notice USN-6634-1
Posted Feb 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6634-1 - Brennan Conroy discovered that .NET with SignalR did not properly handle malicious clients. An attacker could possibly use this issue to cause a denial of service. Bahaa Naamneh discovered that .NET with OpenSSL support did not properly parse X509 certificates. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2024-21386, CVE-2024-21404
SHA-256 | de10672913c1c439d6731061defe8ff1f177c00fb56026d2b2e18bbcd3e60f15
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close