what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 312 RSS Feed

Files Date: 2023-02-01 to 2023-02-28

ASUS ASMB8 iKVM 1.14.51 SNMP Remote Root
Posted Feb 27, 2023
Authored by d1g

ASUS ASMB8 iKVM firmware versions 1.14.51 and below suffers from a flaw where SNMPv2 can be used with write access to introduce arbitrary extensions to achieve remote code execution as root. The researchers also discovered a hardcoded administrative account.

tags | exploit, remote, arbitrary, root, code execution
advisories | CVE-2023-26602
SHA-256 | a23c3b2021225bfb676a55bbdeafbcf1689dc045c5b50ecbfacebfc7ffe2014b
ABUS Security Camera TVIP 20000-21150 LFI / Remote Code Execution
Posted Feb 27, 2023
Authored by d1g

ABUS Security Camera version TVIP 20000-21150 suffers from local file inclusion, hardcoded credential, and command injection vulnerabilities. When coupled together, they can be leveraged to achieve remote access as root via ssh.

tags | exploit, remote, local, root, vulnerability, file inclusion
advisories | CVE-2023-26609
SHA-256 | 92decaa3308d461393dc637c13861ced7bcb4cd43a2c333235f9835ee562ecb9
Arm Mali CSF kbase_kcpu_command_queue Use-After-Free
Posted Feb 27, 2023
Authored by Jann Horn, Google Security Research

kbase_csf_kcpu_queue_enqueue() locks the kctx->csf.kcpu_queues, looks up a pointer from inside that structure, then drops the lock before continuing to use the kbase_kcpu_command_queue that was looked up. This is a classic use-after-free pattern, where the lookup of a pointer is protected but the protective lock is then released without first acquiring any other lock or reference to keep the referenced object alive.

tags | exploit
SHA-256 | 4fd61c0109d183f3b2a909d608ec4f7ebeb118f98b4d057a01a280c10f5a5339
Ubuntu Security Notice USN-5890-1
Posted Feb 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5890-1 - Qian Chen discovered that Open vSwitch incorrectly handled certain Organization Specific TLVs. A remote attacker could use this issue to cause Open vSwitch to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-4337
SHA-256 | 632ff18e4ea88d5168bceca5ac0c2179a3affa3912b41a94689b768014af5532
Ubuntu Security Notice USN-5892-1
Posted Feb 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5892-1 - It was discovered that NSS incorrectly handled client authentication without a user certificate in the database. A remote attacker could possibly use this issue to cause a NSS client to crash, resulting in a denial of service. This issue only affected Ubuntu 22.10. Christian Holler discovered that NSS incorrectly handled certain PKCS 12 certificated bundles. A remote attacker could use this issue to cause NSS to crash, leading to a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-3479, CVE-2023-0767
SHA-256 | 08e1514e5eeec5f74d4365784fc07384f881ccfce7ae98e9d80175769c3a1622
Ubuntu Security Notice USN-5893-1
Posted Feb 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5893-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2023-23529
SHA-256 | 39f3fda6f69b52e2205f43902470d0e182b4efbc8287c37b578e711226062258
Ubuntu Security Notice USN-5891-1
Posted Feb 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5891-1 - Harry Sintonen discovered that curl incorrectly handled HSTS support when multiple URLs are requested serially. A remote attacker could possibly use this issue to cause curl to use unencrypted connections. This issue only affected Ubuntu 22.04 LTS, and Ubuntu 22.10. Harry Sintonen discovered that curl incorrectly handled HSTS support when multiple URLs are requested in parallel. A remote attacker could possibly use this issue to cause curl to use unencrypted connections. This issue only affected Ubuntu 22.04 LTS, and Ubuntu 22.10.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2023-23914, CVE-2023-23915, CVE-2023-23916
SHA-256 | d371bf8267eb19b51304352594e37658d2609e6b7c0e94b671100ea3cedb53be
Ubuntu Security Notice USN-5889-1
Posted Feb 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5889-1 - It was discovered that ZoneMinder was not properly sanitizing URL parameters for certain views. An attacker could possibly use this issue to perform a cross-site scripting attack. This issue was only fixed in Ubuntu 16.04 ESM. It was discovered that ZoneMinder was not properly sanitizing stored user input later printed to the user in certain views. An attacker could possibly use this issue to perform a cross-site scripting attack. This issue was only fixed in Ubuntu 16.04 ESM.

tags | advisory, xss
systems | linux, ubuntu
advisories | CVE-2019-6777, CVE-2019-6991, CVE-2019-6992, CVE-2019-7325, CVE-2019-7326, CVE-2019-7329, CVE-2019-7331, CVE-2019-7332, CVE-2022-29806
SHA-256 | 6b120da55eab087c0cb072933998f2bda4b9791a794906828b299c06d119142d
Ubuntu Security Notice USN-5887-1
Posted Feb 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5887-1 - Simon Scannell discovered that ClamAV incorrectly handled parsing HFS+ files. A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service, or execute arbitrary code. Simon Scannell discovered that ClamAV incorrectly handled parsing DMG files. A remote attacker could possibly use this issue to expose sensitive information.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-20032, CVE-2023-20052
SHA-256 | 30d0e5fa8fc60d8b3a9bade4aa193276d3da4ee86a87f963a16ee548f2905a89
Ubuntu Security Notice USN-5886-1
Posted Feb 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5886-1 - Erik C. Bjorge discovered that some Intel Atom and Intel Xeon Scalable Processors did not properly implement access controls for out-of-band management. This may allow a privileged network-adjacent user to potentially escalate privileges. Cfir Cohen, Erdem Aktas, Felix Wilhelm, James Forshaw, Josh Eads, Nagaraju Kodalapura Nagabhushana Rao, Przemyslaw Duda, Liron Shacham and Ron Anderson discovered that some Intel Xeon Processors used incorrect default permissions in some memory controller configurations when using Intel Software Guard Extensions. This may allow a privileged local user to potentially escalate privileges.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2022-21216, CVE-2022-33196, CVE-2022-33972, CVE-2022-38090
SHA-256 | 5e6f8a9b89dc2296c9a7a52d72eea7ce2c945e6fc8092669cef070563935da15
Red Hat Security Advisory 2023-0918-01
Posted Feb 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0918-01 - Service Binding manages the data plane for applications and backing services.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-46848, CVE-2022-1304, CVE-2022-22624, CVE-2022-22628, CVE-2022-22629, CVE-2022-22662, CVE-2022-26700, CVE-2022-26709, CVE-2022-26710, CVE-2022-26716, CVE-2022-26717, CVE-2022-26719, CVE-2022-30293, CVE-2022-35737
SHA-256 | a4a0b61597e4539af186d0870a584294b79b29427a59239b69994540bab168ae
Ubuntu Security Notice USN-5885-1
Posted Feb 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5885-1 - Ronald Crane discovered integer overflow vulnerabilities in the Apache Portable Runtime that could potentially result in memory corruption. A remote attacker could possibly use these issues to cause a denial of service or execute arbitrary code.

tags | advisory, remote, denial of service, overflow, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-24963
SHA-256 | 09ed22efc5f270093119425953b0c1273a45985966262768677be3e29ed5c327
Debian Security Advisory 5364-1
Posted Feb 27, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5364-1 - Ronald Crane discovered that missing input saniting in the apr_base64 functions of apr-util, the Apache Portable Runtime utility library, may result in denial of service or potentially the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2022-25147
SHA-256 | 0fd080fc2d20d8613ace2e272ac779ee75f49f96590d76bbadc9811f312aedf2
Debian Security Advisory 5363-1
Posted Feb 27, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5363-1 - Multiple security issues were found in PHP, a widely-used open source general purpose scripting language which could result in denial of service or incorrect validation of BCrypt hashes.

tags | advisory, denial of service, php
systems | linux, debian
advisories | CVE-2022-31631, CVE-2023-0567, CVE-2023-0568, CVE-2023-0662
SHA-256 | 7ae7c33c3e28b6f24a8453dc72dcd9277d8782ff1546367e81b1eee017a28724
pfBlockerNG 2.1.4_26 Remote Code Execution
Posted Feb 27, 2023
Authored by IHTeam

pfBlockerNG version 2.1.4_26 remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2022-31814
SHA-256 | 4ac7bffe74c29e0dabbff18d552da8d3e73678fb8ed2b4a6a73be8d67499aebc
Debian Security Advisory 5362-1
Posted Feb 24, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5362-1 - An out-of-bounds read in the BGP daemon of FRRouting FRR before 8.4 may lead to a segmentation fault and denial of service. This occurs in bgp_capability_msg_parse in bgpd/bgp_packet.c.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2022-37032
SHA-256 | a6c42c4fa46b453dd5a470c4e086922ae874af1bd2bd96fd5186bf71571228eb
Simple Food Ordering System 1.0 Cross Site Scripting
Posted Feb 24, 2023
Authored by Muhammad Navaid Zafar Ansari

Simple Food Ordering System version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss, sql injection
advisories | CVE-2023-0902
SHA-256 | d45b72ba3cbe274c827044256c4b4168a57d0681e2452019badcd0d14e196de2
Debian Security Advisory 5361-1
Posted Feb 24, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5361-1 - Several flaws were found in tiffcrop, a program distributed by tiff, the Tag Image File Format (TIFF) library and tools. A specially crafted tiff file can lead to an out-of-bounds write or read resulting in a denial of service.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2023-0795, CVE-2023-0796, CVE-2023-0797, CVE-2023-0798, CVE-2023-0799, CVE-2023-0800, CVE-2023-0801, CVE-2023-0802, CVE-2023-0803, CVE-2023-0804
SHA-256 | 1404aec50e3d5d5f0e7677de3be642069da3ce8f1fbe90f9a1854a9dd500dc50
Music Gallery Site 1.0 SQL Injection
Posted Feb 24, 2023
Authored by Muhammad Navaid Zafar Ansari

Music Gallery Site version 1.0 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
advisories | CVE-2023-0938, CVE-2023-0961, CVE-2023-0962
SHA-256 | 9704f940761214dcdecce1c26ad4d0916f8ff37567c16827a4d79794fdb77dc3
Music Gallery Site 1.0 Privilege Escalation / Missing Authentication
Posted Feb 24, 2023
Authored by Muhammad Navaid Zafar Ansari

Music Gallery Site version 1.0 suffers from a missing authentication vulnerability that allows for privilege escalation.

tags | exploit
advisories | CVE-2023-0963
SHA-256 | fa792fe11043726d6d6e1175130d9b2d4eaddaca348d07b29980ca82930472c4
Arm Mali Insufficient Cache Invalidation
Posted Feb 24, 2023
Authored by Jann Horn, Google Security Research

Arm Mali suffers from an insufficient cache invalidation for non-page-aligned user buffer imports.

tags | exploit
SHA-256 | 1cc19cb79a91228a44e5c6196c91a498b37c74f153ea14e278fe6327355cc218
Debian Security Advisory 5360-1
Posted Feb 24, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5360-1 - Xi Lu discovered that missing input sanitising in Emacs (in etags, the Ruby mode and htmlfontify) could result in the execution of arbitrary shell commands.

tags | advisory, arbitrary, shell, ruby
systems | linux, debian
advisories | CVE-2022-48337, CVE-2022-48338, CVE-2022-48339
SHA-256 | 82d11ef9e76f7318d8a66038c6614675b087dfdc2b8d50aad0fe55d3dd74b5c7
Employee Task Management System 1.0 SQL Injection
Posted Feb 24, 2023
Authored by Muhammad Navaid Zafar Ansari

Employee Task Management System version 1.0 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
advisories | CVE-2023-0902, CVE-2023-0904
SHA-256 | 61c6766d769ec7043a81a96c62d74e65955f769b66aaff8f4bfc3a5b20cefeb4
Employee Task Management System 1.0 Privilege Escalation
Posted Feb 24, 2023
Authored by Muhammad Navaid Zafar Ansari

Employee Task Management System version 1.0 suffers from a privilege escalation vulnerability due to a broken access control where a lower privileged user's cookie can be leveraged to takeover an administrative account.

tags | exploit
SHA-256 | b1783a8753bc4111f4b0d303376dc5a00d0d4803612a9778ff19e0890bd6ed0a
Debian Security Advisory 5359-1
Posted Feb 24, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5359-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-0927, CVE-2023-0928, CVE-2023-0929, CVE-2023-0930, CVE-2023-0931, CVE-2023-0932, CVE-2023-0933, CVE-2023-0941
SHA-256 | 7843617dec4bb3e700e21f91ba5248a0b767d9fd5d3e9747c378549fa4f68f46
Page 1 of 13
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close