exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 50 RSS Feed

Files Date: 2023-03-27

Debian Security Advisory 5378-1
Posted Mar 27, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5378-1 - Multiple vulnerabilities have been discovered in the Xen hypervisor, which could result in privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2022-23824, CVE-2022-42331, CVE-2022-42332, CVE-2022-42333, CVE-2022-42334
SHA-256 | 534651c98110967ad140bcfa71dd78eb084542164bab7956894a3aeb7d47cca4
Ubuntu Security Notice USN-5972-1
Posted Mar 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5972-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. Lukas Bernhard discovered that Thunderbird did not properly manage memory when invalidating JIT code while following an iterator. An attacker could potentially exploits this issue to cause a denial of service.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-25751, CVE-2023-28164, CVE-2023-28176
SHA-256 | e5f3cee46373b48c3b21ce235d96b3a6bd98f17beb54b9cc7bfaf5a94b2aa79c
Red Hat Security Advisory 2023-1470-01
Posted Mar 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1470-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a double free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-4269, CVE-2022-4744, CVE-2023-0266
SHA-256 | 4ad723cba6491e91a2a35c8a9ceada57da8967f9b77153349a88252436c865c3
Suprema BioStar 2 2.8.16 SQL Injection
Posted Mar 27, 2023
Authored by Yuriy Tsarenko

Suprema BioStar 2 version 2.8.16 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-27167
SHA-256 | d4430e30903a9db88dc6330e948ac08547e1622d7051cf8fedc3868bf8e104d1
Red Hat Security Advisory 2023-1468-01
Posted Mar 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1468-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a double free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-4744
SHA-256 | e275dfe0f2c31f5d1d9d534f99966669124f80ed6af70961e050540aa12a066c
WebTareas 2.4 SQL Injection
Posted Mar 27, 2023
Authored by Hubert Wojciechowski

WebTareas version 2.4 suffers from a remote blind SQL injection vulnerability. Original discovery of this issue in this version is attributed to Behrad Taher in May of 2022. Related CVE number: CVE-2021-43481.

tags | exploit, remote, sql injection
SHA-256 | 227f751b494a8526993c807c6a09642bdde18c4570a2c251b1b157fa94d369f3
WebTareas 2.4 Cross Site Scripting
Posted Mar 27, 2023
Authored by Hubert Wojciechowski

WebTareas version 2.4 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 813491c88e8a5846d163a6f81ec121117f5e924631af78f81671e4d9e87dce95
WebTareas 2.4 Shell Upload
Posted Mar 27, 2023
Authored by Hubert Wojciechowski

WebTareas version 2.4 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | eda323c318ad8fffa94b89ae2c95e9b9d5f2357f04e724bc7eabff0037f403b2
Tftpd32_SE 4.60 Unquoted Service Path
Posted Mar 27, 2023
Authored by Ismael Nava

Tftpd32_SE version 4.60 suffers from an unquoted service path vulnerability.

tags | exploit
SHA-256 | 2d5e12d31eba41a615e383db729aae42660b882c8e913326abffc3ed81d412e1
Rental House Management System 1.0 Cross Site Scripting
Posted Mar 27, 2023
Authored by Ismail Can Durna

Rental House Management System version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 88286aba973c30c4ed728bf0bfbda07be1dff2ad877d862bd44fa5ae1b00f266
WPN-XM Serverstack For Windows 0.8.6 XSS / LFI / Traversal
Posted Mar 27, 2023
Authored by Rafael Pedrero

WPN-XM Serverstack for Windows version 0.8.6 suffers from cross site scripting, local file inclusion, and path traversal vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
systems | windows
SHA-256 | ba0708cc5dc30c248dff73fe133d54a07726c0ef4f797720b6548f5184c612f3
Fortinet 7.2.1 Authentication Bypass
Posted Mar 27, 2023
Authored by Felipe Alcantara

Fortinet FortiOS, FortiProxy, and FortiSwitchManager version 7.2.1 suffers from a authentication bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2022-40684
SHA-256 | 247c4cd746e2d193aec6a0770d24f595612937237ffa172a1a0806142b367e8a
Ubuntu Security Notice USN-5954-2
Posted Mar 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5954-2 - USN-5954-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Lukas Bernhard discovered that Firefox did not properly manage memory when invalidating JIT code while following an iterator. An attacker could potentially exploits this issue to cause a denial of service. Rob Wu discovered that Firefox did not properly manage the URLs when following a redirect to a publicly accessible web extension file. An attacker could potentially exploits this to obtain sensitive information. Luan Herrera discovered that Firefox did not properly manage cross-origin iframe when dragging a URL. An attacker could potentially exploit this issue to perform spoofing attacks. Khiem Tran discovered that Firefox did not properly manage one-time permissions granted to a document loaded using a file: URL. An attacker could potentially exploit this issue to use granted one-time permissions on the local files came from different sources.

tags | advisory, web, denial of service, arbitrary, local, spoof, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-25751, CVE-2023-25752, CVE-2023-28160, CVE-2023-28161, CVE-2023-28164
SHA-256 | 7ead7bb25c8c04a52256d67d583dcbfffb6725d38ac5236d51297e2bc3a0492a
Atom CMS 2.0 SQL Injection
Posted Mar 27, 2023
Authored by Hubert Wojciechowski

Atom CMS version 2.0 suffers from a remote SQL injection vulnerability. Original discovery of this issue in this version is attributed to Luca Cuzzolin in February of 2022.

tags | exploit, remote, sql injection
SHA-256 | 560dde230303d063927a07f746c0f31a5c0578ab47d9adf0eb6f18b03bd4f150
Red Hat Security Advisory 2023-1467-01
Posted Mar 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1467-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a double free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-4744
SHA-256 | 1fdd5166a3ada3ce4990ad2afa71c9cfc4b5e253570c56e345b6a11aa3ce2a49
Aero CMS 0.0.1 Remote Shell Upload
Posted Mar 27, 2023
Authored by Hubert Wojciechowski

Aero CMS version 0.l0.1 remote shell upload exploit. Original discovery of this issue in this version is attributed to D4rkP0w4r in April of 2022.

tags | exploit, remote, shell
SHA-256 | a35219f9e6755006eaad3eec1f5ef104ed7890f3cc5a3b7b4be0b1043d4dc2be
Aero CMS 0.0.1 SQL Injection
Posted Mar 27, 2023
Authored by Hubert Wojciechowski

Aero CMS version 0.0.1 suffers from multiple remote SQL injection vulnerabilities. Original discovery of this issue in this version is attributed to nu11secur1ty in August of 2022.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | f6a9385e6ed885e833628974880b8b656154a8d37009525d195e3963fa66ac50
Red Hat Security Advisory 2023-1469-01
Posted Mar 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1469-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a double free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-4269, CVE-2022-4744, CVE-2023-0266
SHA-256 | 3eb0231031eab0bf6af86a0e8aeb60fd590681c5f4fed1b4796b6777c749f2de
Desktop Central 9.1.0 CRLF Injection / Server-Side Request Forgery
Posted Mar 27, 2023
Authored by Rafael Pedrero

Desktop Central version 9.1.0 suffers from crlf injection, and server-side request forgery vulnerabilities.

tags | exploit, vulnerability
SHA-256 | f14d2baec680a12a6729214faa250eefbcdee817cb0b626a416ad3cbd5e5dd59
Explorer32++ 1.3.5.531 Buffer Overflow
Posted Mar 27, 2023
Authored by Rafael Pedrero

Explorer32++ version 1.3.5.531 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | f80b4a69256c38987b58c51bee5f679412107e689665abba0114e994ae24cb15
Frhed 1.6.0 Buffer Overflow
Posted Mar 27, 2023
Authored by Rafael Pedrero

Frhed version 1.6.0 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 959dde62637448d83679582cb44257ab5507ba4fbdb345f1bda8f8a902e1f27c
Resource Hacker 3.6.0.92 Buffer Overflow
Posted Mar 27, 2023
Authored by Rafael Pedrero

Resource Hacker version 3.6.0.92 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 2e9e7023f2e6aa04cb6e80ed7b36edd27607bd73413af2fdd7b092c6f06c8af4
Hex Workshop 6.7 Buffer Overflow / Denial Of Service
Posted Mar 27, 2023
Authored by Rafael Pedrero

Hex Workshop version 6.7 is vulnerable to denial of service via command line file arguments and control of the Structured Exception Handler (SEH) records.

tags | exploit, denial of service
SHA-256 | 363b0b81f7768d3d7407928bd222a873f56f1cca3aa221fb8cdab46aae7a0f55
Scdbg 1.0 Denial Of Service
Posted Mar 27, 2023
Authored by Rafael Pedrero

Scdbg version 1.0 suffers from a buffer overflow vulnerability that can cause a denial of service condition.

tags | exploit, denial of service, overflow
SHA-256 | 64a8c65f248d645e55c041b0566b60a6dcdb8bcf99a591a68e3ce6cce400fcd7
Red Hat Security Advisory 2023-1471-01
Posted Mar 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1471-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a double free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-4744, CVE-2023-0266
SHA-256 | 718201d2239ee4d34f7b1cf7fb2731744b8233f60c234f34d2ed0ee9b3e530e1
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close