exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 30 RSS Feed

Files Date: 2023-01-11

Gentoo Linux Security Advisory 202301-09
Posted Jan 11, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202301-9 - A vulnerability has been discovered in protobuf-java which could result in denial of service. Versions less than 3.20.3 are affected.

tags | advisory, java, denial of service
systems | linux, gentoo
advisories | CVE-2022-3171, CVE-2022-3509, CVE-2022-3510
SHA-256 | cc6d14bcef672773530eeb289efb90812d18552fdbb505d47acafcd798c97a92
Ubuntu Security Notice USN-5799-1
Posted Jan 11, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5799-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-4378
SHA-256 | ce4998fbf8aa90d0155c6a2ddebcdd951316a5e7ef8f07cd60cd721cb26a6117
Debian Security Advisory 5313-1
Posted Jan 11, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5313-1 - It was found that those using java.sql.Statement or java.sql.PreparedStatement in hsqldb, a Java SQL database, to process untrusted input may be vulnerable to a remote code execution attack.

tags | advisory, java, remote, code execution
systems | linux, debian
advisories | CVE-2022-41853
SHA-256 | 1d7fc878734f084dc8dcd41a06ba4458d483fcff883a09dbd6cb56025fb30b75
I2P 2.1.0
Posted Jan 11, 2023
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: Various updates.
tags | tool
systems | unix
SHA-256 | 83098c1277204c5569284b32b37ef137656b27bfe15ef903eca2da7c269288d1
Gentoo Linux Security Advisory 202301-08
Posted Jan 11, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202301-8 - Multiple vulnerabilities have been discovered in Mbed TLS, the worst of which could result in arbitrary code execution. Versions less than 2.28.1 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2020-16150, CVE-2020-36421, CVE-2020-36422, CVE-2020-36423, CVE-2020-36424, CVE-2020-36425, CVE-2020-36426, CVE-2020-36475, CVE-2020-36476, CVE-2020-36477, CVE-2020-36478, CVE-2021-43666, CVE-2021-44732, CVE-2021-45450
SHA-256 | aa2e8b7c11eff17581a3f5e6d9bacb5ad34eeb6898cf65272451c69c932c77f2
Ubuntu Security Notice USN-5793-3
Posted Jan 11, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5793-3 - It was discovered that the io_uring subsystem in the Linux kernel did not properly perform reference counting in some situations, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the Android Binder IPC subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-20421, CVE-2022-2663, CVE-2022-3303, CVE-2022-3541, CVE-2022-3543, CVE-2022-3586, CVE-2022-3623, CVE-2022-3646, CVE-2022-3649, CVE-2022-3910, CVE-2022-3977, CVE-2022-40307, CVE-2022-4095, CVE-2022-41849
SHA-256 | de87ce493d82fd0359247a8cad970c787d81d4e8273265a324e13a768ef64e55
WordPress Royal Elementor 1.3.59 XSS / CSRF / Insufficient Access Controls
Posted Jan 11, 2023
Authored by Ramuel Gall | Site wordfence.com

WordPress Royal Elementor add-ons versions 1.3.59 and below suffer from cross site request forgery, insufficient access control, cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
advisories | CVE-2022-4700, CVE-2022-4701, CVE-2022-4702, CVE-2022-4703, CVE-2022-4704, CVE-2022-4705, CVE-2022-4707, CVE-2022-4708, CVE-2022-4709, CVE-2022-4710, CVE-2022-4711
SHA-256 | 5d3c94aa12c0662cecfc95164895acace4553b37a6d627727e5abb15210b1aba
Gentoo Linux Security Advisory 202301-07
Posted Jan 11, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202301-7 - Multiple vulnerabilities have been found in Alpine, the worst of which could result in denial of service. Versions less than 2.25 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2021-38370, CVE-2021-46853
SHA-256 | 1277152afde2b848ea7b2be8e8d6aac57c4056be5b89d6d625fb8aa0faba50fd
Ubuntu Security Notice USN-5793-4
Posted Jan 11, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5793-4 - It was discovered that the io_uring subsystem in the Linux kernel did not properly perform reference counting in some situations, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the Android Binder IPC subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-20421, CVE-2022-2663, CVE-2022-3303, CVE-2022-3541, CVE-2022-3543, CVE-2022-3586, CVE-2022-3623, CVE-2022-3646, CVE-2022-3649, CVE-2022-3910, CVE-2022-3977, CVE-2022-40307, CVE-2022-4095, CVE-2022-41849
SHA-256 | 2c32e72ace00f2afbe7c74ffcd43d9f0c6bdd99ce3882f8881790ea8ad77c31c
Linux khugepaged Race Conditions
Posted Jan 11, 2023
Authored by Jann Horn, Google Security Research

khugepaged on Linux races with rmap-based zap, races with GUP-fast, and fails to call MMU notifiers.

tags | exploit
systems | linux
SHA-256 | 4a7e3cd6f113b1a612bf06b09dde29c3da416e1312821de9fb2c055f4fb2c180
Debian Security Advisory 5312-1
Posted Jan 11, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5312-1 - Several flaws have been discovered in libjettison-java, a collection of StAX parsers and writers for JSON. Specially crafted user input may cause a denial of service via out-of-memory or stack overflow errors.

tags | advisory, java, denial of service, overflow
systems | linux, debian
advisories | CVE-2022-40149, CVE-2022-40150, CVE-2022-45685, CVE-2022-45693
SHA-256 | 3daa77d88d206ccc8e01f6d94f0bded06078aee0fd8414f2f8b9dacfa6025445
Gentoo Linux Security Advisory 202301-06
Posted Jan 11, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202301-6 - Multiple vulnerabilities have been discovered in liblouis, the worst of which could result in denial of service. Versions less than 3.22.0 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2022-26981, CVE-2022-31783
SHA-256 | 94a2f2c5be14fe68d686addb64f73eb82170a890a0318c50ee784a71e6901718
Red Hat Security Advisory 2023-0058-01
Posted Jan 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0058-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-2639
SHA-256 | 7b7edf125ae22874d50a3b09b291a372321815970e76983072aa3ecb7d5cc6db
Online Food Ordering System 2.0 Cross Site Scripting
Posted Jan 11, 2023
Authored by Alaeddin Berksoy

Online Food Ordering System version 2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c31bcc5a60cd27f8119d87b4f144a9eaf9594d3c617109db4929ab93ac2c1bee
Gentoo Linux Security Advisory 202301-05
Posted Jan 11, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202301-5 - A vulnerability has been discovered in Apache Commons Text which could result in arbitrary code execution. Versions less than 1.10.0 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2022-42889
SHA-256 | db71108f98463292403fd7c6f94877025ceff307cd04b48feff8fc02a418ecb7
Ubuntu Security Notice USN-5791-3
Posted Jan 11, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5791-3 - It was discovered that a race condition existed in the Android Binder IPC subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. David Leadbeater discovered that the netfilter IRC protocol tracking implementation in the Linux Kernel incorrectly handled certain message payloads in some situations. A remote attacker could possibly use this to cause a denial of service or bypass firewall filtering.

tags | advisory, remote, denial of service, arbitrary, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2022-20421, CVE-2022-2663, CVE-2022-3061, CVE-2022-3303, CVE-2022-3586, CVE-2022-3646, CVE-2022-39842, CVE-2022-40307, CVE-2022-4095, CVE-2022-43750
SHA-256 | bea4157756a0d933dd299dae28bd0050fa218f5e44ba4864a54ee5c6b82a4669
Ubuntu Security Notice USN-5798-1
Posted Jan 11, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5798-1 - Johan Gorter discovered that .NET 6 incorrectly processed certain invalid HTTP requests. An attacker could possibly use this issue to cause a denial of service condition for an exposed endpoint.

tags | advisory, web, denial of service
systems | linux, ubuntu
advisories | CVE-2023-21538
SHA-256 | 6f04e95fb87ef0a2799772fb3d4c02ce94894556c53f409d710c5dc07039eaa0
Gentoo Linux Security Advisory 202301-04
Posted Jan 11, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202301-4 - A vulnerability has been discovered in jupyter_core which could allow for the execution of code as another user. Versions less than 4.11.2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2022-39286
SHA-256 | f44323dced467288588371281aca9dc34e93422967c869d6dbd7875281a8ed27
Gentoo Linux Security Advisory 202301-03
Posted Jan 11, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202301-3 - A vulnerability was found in scikit-learn which could result in denial of service. Versions less than 1.1.1 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2020-28975
SHA-256 | f252198ad66f9844070d12fc54f7c3877a053d7dcfd4181674f14cb2171c9f19
Tiki Wiki CMS Groupware 25.0 Cross Site Scripting
Posted Jan 11, 2023
Authored by CraCkEr

Tiki Wiki CMS Groupware version 25.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9b64abf86a75127aac800b86c82f3f1dc138c4ad60a01b3fc17f2cbc5edcca03
Medisense-Healthcare Solutions CRM 2.0 Cross Site Request Forgery
Posted Jan 11, 2023
Authored by indoushka

Medisense-Healthcare Solutions CRM version 2.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 01f668cbe090f4fc42a294a8bc4e25ae5e25e8e14835dab57cbbc94d04815623
Red Hat Security Advisory 2023-0059-01
Posted Jan 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0059-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-2639
SHA-256 | ed85617fd0cc5c6e9e86eb55f1e3fd6f037afae3a8b47069a7db300c94ebf0c3
Gentoo Linux Security Advisory 202301-02
Posted Jan 11, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202301-2 - Multiple vulnerabilities have been discovered in Twisted, the worst of which could result in denial of service. Versions less than 22.10.0 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2022-21712, CVE-2022-21716, CVE-2022-39348
SHA-256 | b441ca2c4d874c35f758b6990de03c9569bb1b254025b76eaf5b0699fb0a4fc7
ERPGo SaaS CRM 3.3 Arbitrary File Upload
Posted Jan 11, 2023
Authored by indoushka

ERPGo SaaS CRM version 3.3 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 75550497f441c15436243b166bf836846ad5f220742342f795cbab8cded44902
eCart Web 4.0.0 Insecure Settings
Posted Jan 11, 2023
Authored by indoushka

eCart Web version 4.0.0 appears to leave a default administrative account in place post installation.

tags | exploit, web
SHA-256 | 5f4831484c2a6347bfd3953e993fa0b0c543702e4b64f7aae13418bbf440e002
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close