exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files Date: 2023-01-23

Ubuntu Security Notice USN-5818-1
Posted Jan 23, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5818-1 - It was discovered that PHP incorrectly handled certain inputs. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

tags | advisory, arbitrary, php
systems | linux, ubuntu
advisories | CVE-2022-31631
SHA-256 | 5e3f991b525cb556d7f98923b6dc146a9a8e1bee769113d7ded701c12dd365aa
Red Hat Security Advisory 2023-0291-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0291-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2023-22809
SHA-256 | fb9686ab503ce3f53eeea48355d3ad3fcc097cb9da527b00610597c6620af77f
Active eCommerce CMS 6.5.0 Cross Site Scripting
Posted Jan 23, 2023
Authored by Sajibe Kanti

Active eCommerce CMS version 6.5.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | bd1b8525d134e8539153037cbd2b3ebad280be2852c627e63b5bf9be93e5ebd0
Ubuntu Security Notice USN-5817-1
Posted Jan 23, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5817-1 - Sebastian Chnelik discovered that setuptools incorrectly handled certain regex inputs. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2022-40897
SHA-256 | f82b3d260dca66839e621a2104eb18fd5c047279619e89a3ca320ae5ea48dfaf
Logwatch 7.8
Posted Jan 23, 2023
Site sourceforge.net

Logwatch analyzes and reports on unix system logs. It is a customizable and pluggable log monitoring system which will go through the logs for a given period of time and make a customizable report. It should work right out of the package on most systems.

Changes: Fixed bugs.
tags | tool, intrusion detection
systems | unix
SHA-256 | fb8a7e79c851696800941b1ef7f03ce42b7e1d046eaa6ac8fa69a87b46d8edb7
Red Hat Security Advisory 2023-0281-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0281-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2023-22809
SHA-256 | 4b83d21301cedbdceb04c047c83e309ed16caf4f99685306373dcac653157573
ERPGo SaaS 3.9 CSV Injection
Posted Jan 23, 2023
Authored by Sajibe Kanti

ERPGo is a software as a service (SaaS) platform that is vulnerable to CSV injection attacks. This type of attack occurs when an attacker is able to manipulate the data that is imported or exported in a CSV file, in order to execute malicious code or gain unauthorized access to sensitive information. This vulnerability can be exploited by an attacker by injecting specially crafted data into a CSV file, which is then imported into the ERPGo system. This can potentially allow the attacker to gain access to sensitive information, such as login credentials or financial data, or to execute malicious code on the system.

tags | exploit
SHA-256 | 801e5c6092682a2b27f17597b4056f7e77672f236eae2def67958ed0d9232464
Ubuntu Security Notice USN-5816-1
Posted Jan 23, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5816-1 - Niklas Baumstark discovered that a compromised web child process of Firefox could disable web security opening restrictions, leading to a new child process being spawned within the file:// context. An attacker could potentially exploits this to obtain sensitive information. Tom Schuster discovered that Firefox was not performing a validation check on GTK drag data. An attacker could potentially exploits this to obtain sensitive information.

tags | advisory, web
systems | linux, ubuntu
advisories | CVE-2023-23597, CVE-2023-23598, CVE-2023-23599, CVE-2023-23601, CVE-2023-23602, CVE-2023-23603, CVE-2023-23604, CVE-2023-23606
SHA-256 | fc001643a6e5b7c0b2a05ecbee48a78fcb234cb56c2c6ca5347f8ad3e4ce89ab
Red Hat Security Advisory 2023-0280-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0280-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2023-22809
SHA-256 | 4c1e539523f7d958c12a619f14fa1636ccb49ca0f7534f6de5b9db2836ec71e9
Inout RealEstate 2.1.3 SQL Injection
Posted Jan 23, 2023
Authored by CraCkEr

Inout RealEstate version 2.1.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ffa3447c61c56fe4c310a17f891e52d6098984d03dfc9fd65cd0e880839be912
Red Hat Security Advisory 2023-0284-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0284-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2023-22809
SHA-256 | 1c64299a85cf44017c49bed891377684b339a81330e45429fc1023d73ac4283a
Red Hat Security Advisory 2023-0282-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0282-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2023-22809
SHA-256 | d608b7439c9d41f0f2e16e453616203147710c93f5b13773223ec2b6857dea13
Food Ordering System 2 Shell Upload
Posted Jan 23, 2023
Authored by nu11secur1ty

Food Ordering System version 2 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 761ebf82d1e3d77cbb9e3df3aaa127409e8b8765f9bcd58a38d94c86c83af0cf
Red Hat Security Advisory 2023-0287-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0287-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2023-22809
SHA-256 | 80490654079233af7420cf9d540a072da412c5bf15c58331a89294a323ea5869
Red Hat Security Advisory 2023-0292-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0292-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2023-22809
SHA-256 | b73280c3e27944eea1069c40edf7a4873168ff10d2fe2344bfcfbdaafad87c32
Red Hat Security Advisory 2023-0288-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0288-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

tags | advisory, web, bypass
systems | linux, redhat
advisories | CVE-2022-46871, CVE-2022-46877, CVE-2023-23598, CVE-2023-23599, CVE-2023-23601, CVE-2023-23602, CVE-2023-23603, CVE-2023-23605
SHA-256 | 42ffb63a49095d8ee149f774976094f19968a0792fd304aa41ac09aef23cbf7c
AmazCart Laravel Ecommerce System CMS 3.4 Cross Site Scripting
Posted Jan 23, 2023
Authored by Sajibe Kanti

AmazCart Laravel Ecommerce System CMS version 3.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9b03c94b047b3bc49c9b1c4ca00700238a74dd617a510b95e815b3ea9c26f674
Red Hat Security Advisory 2023-0283-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0283-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2023-22809
SHA-256 | 96662ecbaed4b48f269bf2f501b9c2d7708dd0ce0d2282098a62913ccb5f140b
Red Hat Security Advisory 2023-0285-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0285-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

tags | advisory, web, bypass
systems | linux, redhat
advisories | CVE-2022-46871, CVE-2022-46877, CVE-2023-23598, CVE-2023-23599, CVE-2023-23601, CVE-2023-23602, CVE-2023-23603, CVE-2023-23605
SHA-256 | 3b1592820bbef193d075e1f870ea6136f7164b3d9d1035ab9b0a4ed30b84d808
Red Hat Security Advisory 2023-0286-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0286-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

tags | advisory, web, bypass
systems | linux, redhat
advisories | CVE-2022-46871, CVE-2022-46877, CVE-2023-23598, CVE-2023-23599, CVE-2023-23601, CVE-2023-23602, CVE-2023-23603, CVE-2023-23605
SHA-256 | a37de55d70917803971d4d395a27286d31189d6db7e26297aeb1a6c1aa260d80
Red Hat Security Advisory 2023-0195-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0195-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2023-21835, CVE-2023-21843
SHA-256 | 0c48588d2067f63b20c5c26a6888e12eec3933cf47301c12364c68de7c802910
Red Hat Security Advisory 2023-0295-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0295-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

tags | advisory, web, bypass
systems | linux, redhat
advisories | CVE-2022-46871, CVE-2022-46877, CVE-2023-23598, CVE-2023-23599, CVE-2023-23601, CVE-2023-23602, CVE-2023-23603, CVE-2023-23605
SHA-256 | f885933cc426c44b869b00f992c2be8404a34f40a48bdb337b1dc4cca61cd2e3
Red Hat Security Advisory 2023-0296-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0296-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

tags | advisory, web, bypass
systems | linux, redhat
advisories | CVE-2022-46871, CVE-2022-46877, CVE-2023-23598, CVE-2023-23599, CVE-2023-23601, CVE-2023-23602, CVE-2023-23603, CVE-2023-23605
SHA-256 | f131ce619ab7f571bc3f1cad93ca9f7c57b463c9f6830ee5a7c65cb9cb0d6fe2
DensePose From WiFi
Posted Jan 23, 2023
Authored by Fernando De la Torre, Jiaqi Geng, Dong Huang

Whitepaper called DensePose From WiFi. It discusses how scientists from Carnegie Mellon University have figured out how to map a human's 3D form by using two wifi routers.

tags | paper, wireless
SHA-256 | 79e410d611cf1fce59906fb6029e819c60c9ad628363ca5b29efc9728ff69195
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close