exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 47 RSS Feed

Files Date: 2023-03-24

RSA NetWitness Endpoint EDR Agent 12.x Incorrect Access Control / Code Execution
Posted Mar 24, 2023
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

RSA NetWitness Endpoint EDR Agent version 12.x suffers from incorrect access controls that allow for code execution. It allows local users to stop the Endpoint Windows agent from sending the events to a SIEM or make the agent run user-supplied commands.

tags | exploit, local, code execution
systems | windows
advisories | CVE-2022-47529
SHA-256 | 333a8ac7961133a2011484d388d8eb8b73eb8c6c85cc5b1e9b6f99f2c14747db
Ubuntu Security Notice USN-5971-1
Posted Mar 24, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5971-1 - It was discovered that graphviz contains null pointer dereference vulnerabilities. Exploitation via a specially crafted input file can cause a denial of service. This issue only affected Ubuntu 18.04 LTS. It was discovered that graphviz contains null pointer dereference vulnerabilities. Exploitation via a specially crafted input file can cause a denial of service. These issues only affected Ubuntu 14.04 ESM and Ubuntu 18.04 LTS.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-10196, CVE-2019-11023, CVE-2020-18032
SHA-256 | c1e4e6082f66bee1682fb46485c96fb0aefb44693fdb6e45d3184afe5b63d3e3
Joomla! 4.2.7 Unauthenticated Information Disclosure
Posted Mar 24, 2023
Authored by Alexandre Zanni, Zewei Zhang

Joomla! versions prior to 4.2.8 suffer from an unauthenticated information disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2023-23752
SHA-256 | 417f9d6c26b8a1e0793bc9e5aaf8fe1808d869eb6f3e3c535d5813d71577788d
Ubuntu Security Notice USN-5970-1
Posted Mar 24, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5970-1 - It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs. It was discovered that a race condition existed in the Xen network backend driver in the Linux kernel when handling dropped packets in certain circumstances. An attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2022-2196, CVE-2022-4382, CVE-2023-0045, CVE-2023-0266, CVE-2023-0469, CVE-2023-1195, CVE-2023-23559
SHA-256 | 99e503af7ad9c42bbc60bc92a69f8698f0365cf1887f9d1269055c271201c851
Online Graduate Tracer System 1.0 SQL Injection
Posted Mar 24, 2023
Authored by Abdulhakim Oner

Online Graduate Tracer System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0cd7a1639359b7b674e5693fa8ced88d16ad52c8a72252a9ca6b6a150317cb96
Ubuntu Security Notice USN-5969-1
Posted Mar 24, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5969-1 - It was discovered that gif2apng contained multiple heap-base overflows. An attacker could potentially exploit this to cause a denial of service.

tags | advisory, denial of service, overflow
systems | linux, ubuntu
advisories | CVE-2021-45909
SHA-256 | 9ebdf0adcb1893f80067f41ecfc474e2390e5d4d1bf486d663f8686f57f9d8ab
Red Hat Security Advisory 2023-1448-01
Posted Mar 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1448-01 - Red Hat OpenShift Service Mesh is the Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers container images for the release.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-10735, CVE-2021-28861, CVE-2021-46848, CVE-2022-35737, CVE-2022-40303, CVE-2022-40304, CVE-2022-40897, CVE-2022-41717, CVE-2022-42010, CVE-2022-42011, CVE-2022-42012, CVE-2022-43680, CVE-2022-4415, CVE-2022-45061
SHA-256 | 1b193630b8e330c5beb2f6d03ac4f918994f47de1b014739c473097c892d1822
Red Hat Security Advisory 2023-1453-01
Posted Mar 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1453-01 - An update is now available for Red Hat OpenShift GitOps 1.6. Red Hat Product Security has rated this update as having a security impact of Moderate.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-10735, CVE-2021-28861, CVE-2022-1471, CVE-2022-34174, CVE-2022-40897, CVE-2022-41354, CVE-2022-4415, CVE-2022-45061, CVE-2022-48303, CVE-2023-23916
SHA-256 | c76180fd6cae4cf0e83add00601705382d8d90901ce545a3ad5483eba679e5f1
WordPress WooCommerce Payments 5.6.1 Authentication Bypass / Privilege Escalation
Posted Mar 24, 2023
Site wordfence.com

WordPress WooCommerce Payments plugin versions 5.6.1 and below suffer from authentication bypass and privilege escalation vulnerabilities. Details surrounding these issues seem minimal at this point.

tags | advisory, vulnerability, bypass
SHA-256 | 180fce9af8fca0ebb69ab97887a757b2e6da5fec36952c9300c7df6aa5892b26
Red Hat Security Advisory 2023-1454-01
Posted Mar 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1454-01 - An update is now available for Red Hat OpenShift GitOps 1.7. Red Hat Product Security has rated this update as having a security impact of Moderate.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-10735, CVE-2021-28861, CVE-2022-1471, CVE-2022-34174, CVE-2022-40897, CVE-2022-41354, CVE-2022-4415, CVE-2022-45061, CVE-2022-48303, CVE-2023-23916
SHA-256 | e5348e801b2d4fe1754d4f8a2bb5142c0390ecbb049bbf961588882000dbd766
Sales Tracker Management System 1.0 Cross Site Scripting
Posted Mar 24, 2023
Authored by Abdulhakim Oner

Sales Tracker Management System version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 333ee7dc2393030ff6da08f0c009bbfe454c91b70fbc3c00ef7d690dd8e42ed6
Red Hat Security Advisory 2023-1452-01
Posted Mar 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1452-01 - An update is now available for Red Hat OpenShift GitOps 1.8. Red Hat Product Security has rated this update as having a security impact of Moderate.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-41354
SHA-256 | a1e519d32f363444beeef19b195aa9e03b76903f71ac68139e3b5114c4323ee2
Debian Security Advisory 5377-1
Posted Mar 24, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5377-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-1528, CVE-2023-1529, CVE-2023-1530, CVE-2023-1531, CVE-2023-1532, CVE-2023-1533, CVE-2023-1534
SHA-256 | 51386e4f82d3fa06d6856296972bb66ad386ecf19472a1e8924e27cea3026f9f
Ubuntu Security Notice USN-5966-2
Posted Mar 24, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5966-2 - USN-5966-1 fixed vulnerabilities in amanda. Unfortunately it introduced a regression in GNUTAR-based backups. This update reverts all of the changes in amanda until a better fix is provided. Maher Azzouzi discovered an information disclosure vulnerability in the calcsize binary within amanda. calcsize is a suid binary owned by root that could possibly be used by a malicious local attacker to expose sensitive file system information.

tags | advisory, local, root, vulnerability, info disclosure
systems | linux, ubuntu
advisories | CVE-2022-37703, CVE-2022-37704, CVE-2022-37705
SHA-256 | 4749f55afc6287a649f39b41a2552f3b688b77959973ae84bd337045e4dad07f
Red Hat Security Advisory 2023-1440-01
Posted Mar 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1440-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2023-0286
SHA-256 | 5bae516c965bbd7b9d72c631a8768387977d5c5714f88d03419a4bcc8ef3e8b8
Red Hat Security Advisory 2023-1445-01
Posted Mar 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1445-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.9.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176
SHA-256 | b5ac70b03a1cebcf5836420d28252731628b1307cfeebc0212f1f57dc997edea
Red Hat Security Advisory 2023-1444-01
Posted Mar 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1444-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.9.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176
SHA-256 | 3aec57dfd00331840c6fc6604cc31a67a6fc93a718cb749b44a9291a9f2b1257
Red Hat Security Advisory 2023-1437-01
Posted Mar 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1437-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2023-0286
SHA-256 | 4023a0e31b38ea75c4dac133c59313d102ec99c0f94c7918c2c2760da9c7bd7a
Red Hat Security Advisory 2023-1439-01
Posted Mar 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1439-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2023-0286
SHA-256 | 001fc340b0a11689d541e096b2035f10ebc3109f8c38735e6881d1a7938b1456
Red Hat Security Advisory 2023-1441-01
Posted Mar 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1441-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2023-0286
SHA-256 | 0e92dfa74d68030b35e2959d0eba1fceb52110cb9b6f346ae2066cf353134470
Red Hat Security Advisory 2023-1438-01
Posted Mar 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1438-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2023-0286
SHA-256 | cdecbba19975adb46ceb573ce5097cf1883a963663a70e701dda50c3436e1de0
Red Hat Security Advisory 2023-1442-01
Posted Mar 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1442-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.9.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176
SHA-256 | 4d84e48cc4e2c68c53224e1707a712b7101644b8b65674dcca5966bb5ca76260
Red Hat Security Advisory 2023-1443-01
Posted Mar 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1443-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.9.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176
SHA-256 | 04e2f729cf479cb0d1407e9abd5ee1387ad8f962ff0d530413d243d80d590abf
Bitbucket 7.0.0 Remote Command Execution
Posted Mar 24, 2023
Authored by khal4n1

Bitbucket version 7.0.0 suffers from a remote command execution vulnerability.

tags | exploit, remote
advisories | CVE-2022-36804
SHA-256 | abac6940dc4a2ee511a0471c9fd076aab1d296308b184e71e03da3ce0d1cc8f9
Red Hat Security Advisory 2023-1406-01
Posted Mar 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1406-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-0767
SHA-256 | 157f5fdab0d3940d30869b0e4ab41754986bcfc02f8a3cd972e99370f6bd9c52
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close