exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 33 RSS Feed

Files Date: 2023-01-12

Debian Security Advisory 5316-1
Posted Jan 12, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5316-1 - Several out-of-memory, stack overflow or HTTP request smuggling vulnerabilities have been discovered in Netty, a Java NIO client/server socket framework, which may allow attackers to cause a denial of service or bypass restrictions when used as a proxy.

tags | advisory, java, web, denial of service, overflow, vulnerability
systems | linux, debian
advisories | CVE-2021-37136, CVE-2021-37137, CVE-2021-43797, CVE-2022-41881, CVE-2022-41915
SHA-256 | d79e44dc740a4bdba61067f17bc2f8d1870d872798afcbc0a4bdd6ffab09ccdd
Red Hat Security Advisory 2023-0114-01
Posted Jan 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0114-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-2964, CVE-2022-4139
SHA-256 | 1bced552d02930355321bf85efb8d95f0bbfdbf4b3da3866ad31bc6cdc68db5c
Red Hat Security Advisory 2023-0110-01
Posted Jan 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0110-01 - SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-35737
SHA-256 | bf743dba03503f4d3a42bfce76ce71be5ac8b2e06732cace41a7e09fbd3aa494
Debian Security Advisory 5315-1
Posted Jan 12, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5315-1 - XStream serializes Java objects to XML and back again. Versions prior to 1.4.15-3+deb11u2 may allow a remote attacker to terminate the application with a stack overflow error, resulting in a denial of service only via manipulation of the processed input stream. The attack uses the hash code implementation for collections and maps to force recursive hash calculation causing a stack overflow. This update handles the stack overflow and raises an InputManipulationException instead.

tags | advisory, java, remote, denial of service, overflow
systems | linux, debian
advisories | CVE-2022-41966
SHA-256 | 442616c277f5fe435b492c064fd24a02dc319b343463ace4afb9427f04df76b8
eCart Web 5.0.0 Cross Site Scripting
Posted Jan 12, 2023
Authored by CraCkEr

eCart Web version 5.0.0 suffers from a cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | e72f56a0b136ad4d7215662fb4e94fa28b79b57e199ed4353a8831db37b3da89
Red Hat Security Advisory 2023-0123-01
Posted Jan 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0123-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-2964, CVE-2022-4139
SHA-256 | 75c784a7c4fadcf59cc4c552db60909a6d027d24cff14a235f613e636fde1322
Red Hat Security Advisory 2023-0128-01
Posted Jan 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0128-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR7-FP20. Issues addressed include a randomization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628
SHA-256 | bdbddc7d3df8e2f53b434840a6cd8a1cb93bb002a0d7aa7fff1f98a6b17fe17c
Online Food Ordering System 2.0 Shell Upload
Posted Jan 12, 2023
Authored by Onurcan Alcan

Online Food Ordering System version 2.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | ed85146f24b10099cae57f78d6acaf8386a62cc901158ad0489e271b7f3389ab
Red Hat Security Advisory 2023-0113-01
Posted Jan 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0113-01 - PostgreSQL is an advanced object-relational database management system.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-2625
SHA-256 | 72389b4a8ee2045ef26ddfb7a3008d55164864d2d390214fe0657af01486e4da
Red Hat Security Advisory 2023-0100-01
Posted Jan 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0100-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-3821
SHA-256 | 4324366b933d1008195dbad66c47c18e418bf32d77a0c83877229b588af2cace
Foloosi Shopping 5.5.7 Insecure Settings
Posted Jan 12, 2023
Authored by indoushka

Foloosi Shopping version 5.5.7 appears to leave a default administrative account in place post installation.

tags | exploit
SHA-256 | 023e4bb5c955d21c1cb90446bde4e16116425a7656679db11a4e067e30379549
Flex 5.22 Insecure Settings
Posted Jan 12, 2023
Authored by indoushka

Flex version 5.2.2 appears to leave a default administrative account in place post installation.

tags | exploit
SHA-256 | 229825a437f202f67bb1f03b1998d5f1a770f3e53615c7a040c0f54525a53414
Red Hat Security Advisory 2023-0116-01
Posted Jan 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0116-01 - A library that provides Abstract Syntax Notation One parsing and structures management, and Distinguished Encoding Rules encoding and decoding functions.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-46848
SHA-256 | 13e8478ae5be63037669e02758be4612c139811be295fadc4cdd8c35ad36ce78
Red Hat Security Advisory 2023-0099-01
Posted Jan 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0099-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include an out of bounds read vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-4144
SHA-256 | 8753f93fa0258ef75515559ad4767a2976163ac109746fa49270f8969ef50a83
ChiKoi 1.0 SQL Injection
Posted Jan 12, 2023
Authored by nu11secur1ty

ChiKoi version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | bfbead85273eb8f3029c1797266638fcaaa8f9debd43ae379274799ca7ac9e7f
Red Hat Security Advisory 2023-0101-01
Posted Jan 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0101-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-2964, CVE-2022-4139
SHA-256 | 295f4a5c98495fb6094e0c3afeb4e279a119d9951e37bbca96f8cae6fc6d1e93
Red Hat Security Advisory 2023-0103-01
Posted Jan 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0103-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-43680
SHA-256 | 2e0a4e56304b83878bac582cb6d58aa687e4b112a2d05bc8c800847e3e4fc145
Deprixa Pro 7.5 Insecure Settings
Posted Jan 12, 2023
Authored by indoushka

Deprixa Pro version 7.5 appears to leave a default administrative account in place post installation.

tags | exploit
SHA-256 | b745d80d10a9cf6d74df71babb3f62d563da0d1354d488a4dcf9a6cf6d6e79de
Blesta 5.4.1 Insecure Settings
Posted Jan 12, 2023
Authored by indoushka

Blesta version 5.4.1 appears to leave a default administrative account in place post installation.

tags | exploit
SHA-256 | 098039ff6d83508ece4f6f823ca46d76e4703e381d3cb13f5c1cb49fc6fa5998
Debian Security Advisory 5314-1
Posted Jan 12, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5314-1 - It was discovered that missing input sanitising in the ctags functionality of Emacs may result in the execution of arbitrary shell commands.

tags | advisory, arbitrary, shell
systems | linux, debian
advisories | CVE-2022-45939
SHA-256 | 8d71031be094dc1bac13e1c7994d1cfcdb0da1ae5dd428700ba4439417aa0081
Red Hat Security Advisory 2023-0089-01
Posted Jan 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0089-01 - LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Issues addressed include a script execution vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-26305, CVE-2022-26306, CVE-2022-26307, CVE-2022-3140
SHA-256 | 57c798cbfcb79afd7af8f4f8a3cddaee87df114905924c2d3e53f07a7cbe44b1
2ad Guestbook 2.0 Database Disclosure
Posted Jan 12, 2023
Authored by indoushka

2ad Guestbook version 2.0 suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 27af057e7a815ded437681cb77d42c19f57060bdf9df71cf778351aa5728d4d1
Red Hat Security Advisory 2023-0095-01
Posted Jan 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0095-01 - The libtiff packages contain a library of functions for manipulating Tagged Image File Format files. Issues addressed include buffer overflow, denial of service, double free, and out of bounds read vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-2056, CVE-2022-2057, CVE-2022-2058, CVE-2022-2519, CVE-2022-2520, CVE-2022-2521, CVE-2022-2867, CVE-2022-2868, CVE-2022-2869, CVE-2022-2953
SHA-256 | c03e05a4c41c6aa72e39ed4d6f02c63f8fb0a53726b2f3fa368e44b6da42afe5
Red Hat Security Advisory 2023-0096-01
Posted Jan 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0096-01 - D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-42010, CVE-2022-42011, CVE-2022-42012
SHA-256 | 12f4891bdc69026546186341fab7d669ce604c715b1cb41c6773676f51d782e5
Red Hat Security Advisory 2023-0087-01
Posted Jan 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0087-01 - The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2019-25058
SHA-256 | febf245be7475f9ba3ec0f6c2290df306d445666c69535cf2a0b900f0ce6b642
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close