exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

Files Date: 2023-03-10

Packet Fence 12.2.0
Posted Mar 10, 2023
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: Added support for ContentKeeper firewall SSO. Added support for Unifi OS controllers. Added support for downloadable ACLs on Cisco and Dell switches. Also added were 18 enhancements and 15 bug fixes.
tags | tool, remote
systems | unix
SHA-256 | 251932bf9475949215f9aac4466fa0117ead91a3e4339f6154725c1a48452f81
SugarCRM 12.x Remote Code Execution / Shell Upload
Posted Mar 10, 2023
Authored by sw33t.0day | Site metasploit.com

This Metasploit module exploits CVE-2023-22952, a remote code execution vulnerability in SugarCRM 11.0 Enterprise, Professional, Sell, Serve, and Ultimate versions prior to 11.0.5 and SugarCRM 12.0 Enterprise, Sell, and Serve versions prior to 12.0.2.

tags | exploit, remote, code execution
advisories | CVE-2023-22952
SHA-256 | 8dee3580d4739894afee71ec96b13c0291c147c08c38e33083c401b41c7fc8a1
Ubuntu Security Notice USN-5944-1
Posted Mar 10, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5944-1 - It was discovered that SnakeYAML did not limit the maximal nested depth for collections when parsing YAML data. If a user or automated system were tricked into opening a specially crafted YAML file, an attacker could possibly use this issue to cause applications using SnakeYAML to crash, resulting in a denial of service. It was discovered that SnakeYAML did not limit the maximal data matched with regular expressions when parsing YAML data. If a user or automated system were tricked into opening a specially crafted YAML file, an attacker could possibly use this issue to cause applications using SnakeYAML to crash, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2022-25857, CVE-2022-38750, CVE-2022-38751
SHA-256 | 4948270b3f24bbd2fb2c40b53de50a92e8bce087689f622ae4c813fdb9e7935b
Red Hat Security Advisory 2023-1181-01
Posted Mar 10, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1181-01 - OpenShift Serverless version 1.27.1 contains a moderate security impact. This release includes security and bug fixes, and enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-46848, CVE-2022-35737, CVE-2022-40303, CVE-2022-40304, CVE-2022-41717, CVE-2022-4415, CVE-2022-47629, CVE-2022-48303
SHA-256 | a2cddc20d4a4f81ea0203fa4a634a44a82d9e1e0db8b3d1682a8814ffd478cd2
Red Hat Security Advisory 2023-1179-01
Posted Mar 10, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1179-01 - Red Hat OpenShift Serverless Client kn 1.27.1 provides a CLI to interact with Red Hat OpenShift Serverless 1.27.1. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms. This release includes security and bug fixes, and enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-41717
SHA-256 | aa8134ee32809b5841e04e9d95225d237f9cdca5ff016b9b7f26efae5a93c6c7
Red Hat Security Advisory 2023-1184-01
Posted Mar 10, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1184-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.4.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-1108
SHA-256 | 0f48bd7a393aef5d9dcadb87e9183ba01b53e27b44e00b5f6d5ac85fc52c76ed
Red Hat Security Advisory 2023-1185-01
Posted Mar 10, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1185-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.4.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-1108
SHA-256 | 1b35415f9e8d1636ca996c0a110eecc13a687e7b655b48d2acb88fee7dfd2bc0
Debian Security Advisory 5371-1
Posted Mar 10, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5371-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-1213, CVE-2023-1214, CVE-2023-1215, CVE-2023-1216, CVE-2023-1217, CVE-2023-1218, CVE-2023-1219, CVE-2023-1220, CVE-2023-1221, CVE-2023-1222, CVE-2023-1223, CVE-2023-1224, CVE-2023-1225, CVE-2023-1226
SHA-256 | 0f6a986bb12975949c5f0a377c9c2edaab1560f19c398911f89ca72a911defc8
Ubuntu Security Notice USN-5942-1
Posted Mar 10, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5942-1 - Lars Krapf discovered that the Apache HTTP Server mod_proxy module incorrectly handled certain configurations. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack. Dimas Fariski Setyawan Putra discovered that the Apache HTTP Server mod_proxy_uwsgi module incorrectly handled certain special characters. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2023-25690, CVE-2023-27522
SHA-256 | 0f22b50d51736d91a24392b53b9af0e62d5ab5278530ed51984fdce34a00e57c
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close