what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files Date: 2023-03-02

Ubuntu Security Notice USN-5482-2
Posted Mar 2, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5482-2 - USN-5482-1 fixed several vulnerabilities in SPIP. This update provides the corresponding updates for Ubuntu 20.04 LTS for CVE-2021-44118, CVE-2021-44120,CVE-2021-44122 and CVE-2021-44123. It was discovered that SPIP incorrectly validated inputs. An authenticated attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 18.04 LTS.

tags | advisory, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-28984, CVE-2021-44118, CVE-2021-44120, CVE-2021-44122
SHA-256 | 3988942ef54ae52d84efe13f40a768f0ac79e44907c0e9331dec4193067353e7
Ubuntu Security Notice USN-5907-1
Posted Mar 2, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5907-1 - It was discovered that c-ares incorrectly handled certain sortlist strings. A remote attacker could use this issue to cause c-ares to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-4904
SHA-256 | 01a2a29aeacbb0153e0930f02c63d8f35b35a2f924c914271ee7f5196be71235
Lucee Authenticated Scheduled Job Code Execution
Posted Mar 2, 2023
Authored by Alexander Philiotis | Site metasploit.com

This Metasploit module can be used to execute a payload on Lucee servers that have an exposed administrative web interface. It's possible for an administrator to create a scheduled job that queries a remote ColdFusion file, which is then downloaded and executed when accessed. The payload is uploaded as a cfm file when queried by the target server. When executed, the payload will run as the user specified during the Lucee installation. On Windows, this is a service account; on Linux, it is either the root user or lucee.

tags | exploit, remote, web, root
systems | linux, windows
SHA-256 | 79602ec0e4fd423056fa80073c3578efbd79976ee050388452b17b67fd38c488
Ubuntu Security Notice USN-5906-1
Posted Mar 2, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5906-1 - Jacob Champion discovered that the PostgreSQL client incorrectly handled Kerberos authentication. If a user or automated system were tricked into connecting to a malicious server, a remote attacker could possibly use this issue to obtain sensitive information.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2022-41862
SHA-256 | 57c58ac970f2cae8cc60211a73d21f5eec9d1212488a46e6bbfa057eb301bce5
Ubuntu Security Notice USN-5904-1
Posted Mar 2, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5904-1 - Helmut Grohne discovered that SoX incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, and Ubuntu 18.04 LTS. Helmut Grohne discovered that SoX incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2019-13590, CVE-2021-33844, CVE-2021-3643, CVE-2022-31651
SHA-256 | 204be9e8473638ed4720ed4085637c4cbfa4a6559a5bc7f2d05a72635d2fd8ef
Debian Security Advisory 5367-1
Posted Mar 2, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5367-1 - It was discovered that SPIP, a website engine for publishing, would allow a malicious user to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2023-27372
SHA-256 | 1d4b1b1ced26b5ac97eb9419c445bb93b485a6908145b4ed3c2bfbf29a5223b3
Red Hat Security Advisory 2023-1047-01
Posted Mar 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1047-01 - A new image is available for Red Hat Single Sign-On 7.6.2, running on Red Hat OpenShift Container Platform from the release of 3.11 up to the release of 4.12.0. Issues addressed include code execution, cross site scripting, denial of service, deserialization, html injection, memory exhaustion, server-side request forgery, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2018-14040, CVE-2018-14042, CVE-2019-11358, CVE-2020-11022, CVE-2021-35065, CVE-2021-44906, CVE-2022-1274, CVE-2022-1438, CVE-2022-1471, CVE-2022-24785, CVE-2022-25857, CVE-2022-2764, CVE-2022-31129, CVE-2022-37603
SHA-256 | 661a3cc61bfffa036ab96eab83b3b4a649d3f88e385f750a5bae2fbd9cb2dedc
Red Hat Security Advisory 2023-1045-01
Posted Mar 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1045-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.2 on RHEL 9 serves as a replacement for Red Hat Single Sign-On 7.6.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution, cross site scripting, denial of service, deserialization, html injection, memory exhaustion, server-side request forgery, and traversal vulnerabilities.

tags | advisory, web, denial of service, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2018-14040, CVE-2018-14042, CVE-2019-11358, CVE-2020-11022, CVE-2020-11023, CVE-2021-35065, CVE-2021-44906, CVE-2022-1274, CVE-2022-1438, CVE-2022-1471, CVE-2022-24785, CVE-2022-25857, CVE-2022-2764, CVE-2022-31129
SHA-256 | e76ab68c8fdf15c854bef05dcccdd2fa851f471e39c73081bfa395b2aec79368
Red Hat Security Advisory 2023-1049-01
Posted Mar 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1049-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.2 serves as a replacement for Red Hat Single Sign-On 7.6.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution, cross site scripting, denial of service, deserialization, html injection, memory exhaustion, open redirection, server-side request forgery, and traversal vulnerabilities.

tags | advisory, web, denial of service, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2018-14040, CVE-2018-14042, CVE-2019-11358, CVE-2020-11022, CVE-2020-11023, CVE-2021-35065, CVE-2021-44906, CVE-2022-1274, CVE-2022-1438, CVE-2022-1471, CVE-2022-2237, CVE-2022-24785, CVE-2022-25857, CVE-2022-2764
SHA-256 | 051e7389f82c0898d2db6a68099f8f50d19409c5cc1ca40d50ff857d7e74b03e
Red Hat Security Advisory 2023-1043-01
Posted Mar 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1043-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.2 on RHEL 7 serves as a replacement for Red Hat Single Sign-On 7.6.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution, cross site scripting, denial of service, deserialization, html injection, memory exhaustion, server-side request forgery, and traversal vulnerabilities.

tags | advisory, web, denial of service, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2018-14040, CVE-2018-14042, CVE-2019-11358, CVE-2020-11022, CVE-2020-11023, CVE-2021-35065, CVE-2021-44906, CVE-2022-1274, CVE-2022-1438, CVE-2022-1471, CVE-2022-24785, CVE-2022-25857, CVE-2022-2764, CVE-2022-31129
SHA-256 | f8a585a68bca8ee6901e922ed5fd8470467d750b1a5eb9baf4d80e120b4d77be
Red Hat Security Advisory 2023-1044-01
Posted Mar 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1044-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.2 on RHEL 8 serves as a replacement for Red Hat Single Sign-On 7.6.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution, cross site scripting, denial of service, deserialization, html injection, memory exhaustion, server-side request forgery, and traversal vulnerabilities.

tags | advisory, web, denial of service, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2018-14040, CVE-2018-14042, CVE-2019-11358, CVE-2020-11022, CVE-2020-11023, CVE-2021-35065, CVE-2021-44906, CVE-2022-1274, CVE-2022-1438, CVE-2022-1471, CVE-2022-24785, CVE-2022-25857, CVE-2022-2764, CVE-2022-31129
SHA-256 | 1d63a7eceb6a107f9dd0fc42a734ce907a01035926977535cecf47ae43711597
Ubuntu Security Notice USN-5810-4
Posted Mar 2, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5810-4 - USN-5810-1 fixed several vulnerabilities in Git. This update provides the corresponding update for Ubuntu 14.04 ESM. Markus Vervier and Eric Sesterhenn discovered that Git incorrectly handled certain gitattributes. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

tags | advisory, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-23521, CVE-2022-41903
SHA-256 | b7a001a11349d2b730cffb3f46ef81dd964ff8de4579c792ea639ca4409331c5
Real Estate CRM Pro 5.7 SQL Injection
Posted Mar 2, 2023
Authored by indoushka

Real Estate CRM Pro from IT Ways version 5.7 appears to suffer from a remote SQL injection vulnerability that can allow for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 723412c1c662339fa3ee2d97d91d825433c984a5932629170b4722fd07dd3334
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close