exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

CVE-2023-24540

Status Candidate

Overview

Not all valid JavaScript whitespace characters are considered to be whitespace. Templates containing whitespace characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.

Related Files

Gentoo Linux Security Advisory 202408-07
Posted Aug 7, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-7 - Multiple vulnerabilities have been discovered in Go, the worst of which could lead to information leakage or a denial of service. Versions greater than or equal to 1.22.3 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2023-24539, CVE-2023-24540, CVE-2023-29400, CVE-2023-39326, CVE-2023-45283, CVE-2023-45285, CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785, CVE-2024-24788
SHA-256 | 2ccc903a817532e66048ef0c9f0125745b5ac34d11a79d6ecf529ae860f2676d
Red Hat Security Advisory 2024-4119-03
Posted Jun 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4119-03 - Updated rhceph-5.3 container image is now available in the Red Hat Ecosystem Catalog. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-24540
SHA-256 | 70f552c8e72712fbf5afcaa9478caecfb40fc4e1632fcf7a669a6a559ca5fb55
Red Hat Security Advisory 2023-5442-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5442-01 - Red Hat Advanced Cluster Management for Kubernetes 2.8.2 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-41721, CVE-2023-24539, CVE-2023-24540, CVE-2023-26136, CVE-2023-29400, CVE-2023-29491, CVE-2023-30630
SHA-256 | 8ae212f8203286d8bd562c1b68bea127cf49e8e6953d776786190637a7155566
Red Hat Security Advisory 2023-5421-01
Posted Oct 4, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5421-01 - Multicluster Engine for Kubernetes 2.3.2 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-41721, CVE-2023-24539, CVE-2023-24540, CVE-2023-26136, CVE-2023-29400, CVE-2023-29491, CVE-2023-30630, CVE-2023-34969, CVE-2023-3899
SHA-256 | 51b3f646b7889065f8eb3b36f5410d5de8ca85f551f03de5dac5ba6b67e59c2c
Red Hat Security Advisory 2023-5376-01
Posted Sep 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5376-01 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-24540, CVE-2023-2602, CVE-2023-2603, CVE-2023-26115, CVE-2023-30630, CVE-2023-34969, CVE-2023-3899
SHA-256 | b218685d6f71f604db3b6476bca35e7a3a832105b68b5274ac7e5ac4ed22b616
Red Hat Security Advisory 2023-4470-01
Posted Aug 4, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4470-01 - Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-41717, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-29400
SHA-256 | 2639cf755a3c3ed9e184abfb0ad9a85857b375f966f7a609555f0f70b38631e5
Red Hat Security Advisory 2023-4421-01
Posted Aug 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4421-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.12.5 images.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-24736, CVE-2022-41723, CVE-2022-4304, CVE-2023-0215, CVE-2023-0286, CVE-2023-1667, CVE-2023-2283, CVE-2023-24329, CVE-2023-24540, CVE-2023-26604, CVE-2023-2828, CVE-2023-3089
SHA-256 | db79e46b0eba3e1a78e180a54c5653048a4f2e53759b8bc14de7603ad8f84236
Red Hat Security Advisory 2023-4420-01
Posted Aug 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4420-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.12.5 RPMs.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-24540
SHA-256 | e1d76e3e6845f3b0029836f4323e35ef3e74895972363eed8ead2f72c7bc20ee
Red Hat Security Advisory 2023-4289-01
Posted Jul 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4289-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-24736, CVE-2022-48281, CVE-2023-1667, CVE-2023-2283, CVE-2023-24540, CVE-2023-26604
SHA-256 | 7f6983c97b012d3c8ab2a7b0d53d6c6525129dc39169e119338aab21973893f7
Red Hat Security Advisory 2023-3925-01
Posted Jul 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3925-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.23.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-41717, CVE-2022-41724, CVE-2022-41725, CVE-2022-46663, CVE-2023-0464, CVE-2023-0465, CVE-2023-0466, CVE-2023-1255, CVE-2023-24329, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24540
SHA-256 | 724accdac3b7f95b4f3363d179ec538613ecd750bc64aa5314da609103e8ad20
Red Hat Security Advisory 2023-3915-01
Posted Jul 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3915-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.44.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-2995, CVE-2022-32149, CVE-2022-32190, CVE-2022-41715, CVE-2023-1370, CVE-2023-24329, CVE-2023-24540, CVE-2023-3089, CVE-2023-32067
SHA-256 | 983f22c13da7ac7e8ade2bd73150add682db932fc974bb432e054a1cc890dd94
Red Hat Security Advisory 2023-3914-01
Posted Jul 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3914-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.44.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-23772, CVE-2022-24675, CVE-2022-28327, CVE-2022-30629, CVE-2022-41717, CVE-2023-24540, CVE-2023-3089
SHA-256 | 69437ac15e74e7699916237443ae0322fb1641c8206b50b061273828f9294717
Red Hat Security Advisory 2023-3911-01
Posted Jul 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3911-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.63.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-41717, CVE-2023-24540, CVE-2023-3089
SHA-256 | 5afef25a6550c730978e6b6c81734fc472175c61d578a56616525f9fbc403114
Red Hat Security Advisory 2023-3910-01
Posted Jul 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3910-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.63.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-41717, CVE-2023-24540, CVE-2023-3089
SHA-256 | 402b903c0a9d8bf64ad8dca12fe1f6d907bcb1db5a928bcd02270db49b81c1c8
Red Hat Security Advisory 2023-3918-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3918-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-36227, CVE-2022-3627, CVE-2022-3970, CVE-2022-41723, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-2491, CVE-2023-27535, CVE-2023-29400
SHA-256 | 3c9cda8faf583f4e7bf0ad5ea35198b07d077a8396a9f233df6466a99c4e32a5
Red Hat Security Advisory 2023-3905-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3905-01 - Network Observability 1.3.0 is an OpenShift operator that provides a monitoring pipeline to collect and enrich network flows that are produced by the Network observability eBPF agent. The operator provides dashboards, metrics, and keeps flows accessible in a queryable log store, Grafana Loki. When a FlowCollector is deployed, new dashboards are available in the Console. This update contains bug fixes.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-28805, CVE-2022-36227, CVE-2023-0464, CVE-2023-0465, CVE-2023-0466, CVE-2023-1255, CVE-2023-24539, CVE-2023-24540, CVE-2023-2650, CVE-2023-27535, CVE-2023-29400
SHA-256 | 9c1a4b3b6b1779c22972b35dae1d77dc4ebc7de0dffbdefb344d5318801994ff
Red Hat Security Advisory 2023-3614-01
Posted Jun 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3614-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.4.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-41723, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0361, CVE-2023-24329, CVE-2023-24540
SHA-256 | 9c2f46c33295c1b0e7ecb18249a60f635ddabddc6a6d5b912f2e4088da5e5897
Red Hat Security Advisory 2023-3612-01
Posted Jun 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3612-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.4. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-41717, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24540, CVE-2023-27561
SHA-256 | ea9917b98cd5b9cbd392b57a3ac838f9c1a315a3707d8b46feb8cd1c85c208ee
Red Hat Security Advisory 2023-3542-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3542-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.43. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-38561, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0361, CVE-2023-24540
SHA-256 | a6dfd1ba4139a8bed6278e3d4f8eea860ff137066b8b41f230ff63c5ed9d4d59
Red Hat Security Advisory 2023-3545-01
Posted Jun 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3545-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.21.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-24540, CVE-2023-30861
SHA-256 | c60905674f959ca73890c51d4fb0bfa1ed8a0ac8baf5e09761e6ed36f22d5253
Red Hat Security Advisory 2023-3410-01
Posted Jun 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3410-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.20.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-24540, CVE-2023-25652, CVE-2023-25815, CVE-2023-29007
SHA-256 | d963cd09a96aee5798e60330c260362dfa6d08fe8d90524b259dc3ea4c1ed65f
Red Hat Security Advisory 2023-3409-01
Posted Jun 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3409-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.20.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-24540
SHA-256 | 4b36cffff7f2eb3dd3f7aac7876f885d6bfb3b4b8248f206f1c17c80e90840ec
Red Hat Security Advisory 2023-3366-01
Posted Jun 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3366-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.2. Issues addressed include a traversal vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-27191, CVE-2022-41722, CVE-2022-41724, CVE-2023-24540
SHA-256 | 80039969fc5e57e3c93829b4e7c8f12fccde025bcaac1426494a02f1b102dd6d
Ubuntu Security Notice USN-6140-1
Posted Jun 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6140-1 - It was discovered that Go did not properly manage memory under certain circumstances. An attacker could possibly use this issue to cause a panic resulting in a denial of service. This issue only affected golang-1.19 on Ubuntu 22.10. It was discovered that Go did not properly validate the amount of memory and disk files ReadForm can consume. An attacker could possibly use this issue to cause a panic resulting in a denial of service. This issue only affected golang-1.19 on Ubuntu 22.10.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2022-41724, CVE-2022-41725, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-29400
SHA-256 | 4c0892c29923d587e920aa88852b4d12bbee8b977c127bd5b1543d381b37166e
Red Hat Security Advisory 2023-3445-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3445-01 - An update for etcd is now available for Red Hat OpenStack Platform 16.2 (Train). Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2021-28235, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-29400
SHA-256 | 8022eaac0c3e82604ca4e73943f3de81061c2de7fccf35ca03fb0994d928e220
Page 1 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close