what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 38 RSS Feed

Files Date: 2023-04-05

Ubuntu Security Notice USN-5999-1
Posted Apr 5, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5999-1 - It was discovered that trim-newlines incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2021-33623
SHA-256 | 1b37fc3b59cd2afe0feed67f27bbec0d9b7ffe08f5e30db92e215c5ba2510119
Ubuntu Security Notice USN-5997-1
Posted Apr 5, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5997-1 - It was discovered that IPMItool was not properly checking the data received from a remote LAN party. A remote attacker could possibly use this issue to to cause a crash or arbitrary code execution.

tags | advisory, remote, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2020-5208
SHA-256 | f918ea544f35db2abc21ed32adee58538044a8f642783d40785a7e9a2555a260
Red Hat Security Advisory 2023-1661-01
Posted Apr 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1661-01 - AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms. This release of Red Hat AMQ Broker 7.11.0 includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include denial of service, information leakage, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2022-1278, CVE-2022-2047, CVE-2022-22970, CVE-2022-22971, CVE-2022-3782
SHA-256 | fe0be74feab53af660ecffb67ae5e84e045fae61a58aaeb11891d51d00a4d023
Citrix 22.2.1.103 / 23.1.1.11 Local Privilege Escalation
Posted Apr 5, 2023
Authored by Touhami Kasbaoui

Citrix versions 22.2.1.103 and 23.1.1.11 suffer from a local privilege escalation vulnerability.

tags | exploit, local
SHA-256 | 21c9799f301f0eda80e9786ef79986d3f1337fed74138ce1f0c4fb9936e76032
Red Hat Security Advisory 2023-1660-01
Posted Apr 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1660-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2023-0266, CVE-2023-0386
SHA-256 | 0008187676020d7b4f5c691ffa9ebcbd517148f4234832a10da585e28d1bcbed
Bus Pass Management System 1.0 Cross Site Scripting
Posted Apr 5, 2023
Authored by Matteo Conti

Bus Pass Management System version 1.0 suffers persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 9ff9776c221f586d9660464eef13fe99a592f6247d89bfa629a4ab0dd32133ab
Red Hat Security Advisory 2023-1639-01
Posted Apr 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1639-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-41724, CVE-2022-41725, CVE-2023-23916
SHA-256 | 83834089370cd84154629d338f5ef707a2b37f1dd32c86f9e83848e414db32b7
Pentaho BA Server EE 9.3.0.0-428 Server-Side Template Injection / Remote Code Execution
Posted Apr 5, 2023
Authored by dwbzn

Pentaho BA Server EE version 9.3.0.0-428 suffers from a remote code execution vulnerability via a server-side template injection flaw.

tags | exploit, remote, code execution
advisories | CVE-2022-43769, CVE-2022-43939
SHA-256 | a9d828e59ed327ca4a340b2652a01dc55a7871e87b98ce66c4dafab42d88662c
Red Hat Security Advisory 2023-1662-01
Posted Apr 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1662-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2023-0266, CVE-2023-0461
SHA-256 | 2f4d7fce954eb393102497b880f381d56cb9fc5544edaf0460ce5a4996415692
D-Link DIR-846 Remote Command Execution
Posted Apr 5, 2023
Authored by Francoa Taffarel

D-Link DIR-846 suffers from a remote command execution vulnerability.

tags | exploit, remote
advisories | CVE-2022-46552
SHA-256 | 758c496ce122164e2a57f07a9330986f0483ec132678bd1d4f83fb2e01511546
Red Hat Security Advisory 2023-1659-01
Posted Apr 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1659-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-4378, CVE-2023-0266, CVE-2023-0386, CVE-2023-1476
SHA-256 | c5c6f461f203851521b544484a8be410baea0da90ffc920177ecf0c96db4329e
projectSend r1605 Remote Code Execution
Posted Apr 5, 2023
Authored by Mirabbas Agalarov

projectSend r1605 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | a3f4cb5597211968ac477cbd5e00cbd1c20291d379b5af3d13a0a6080a04b4ff
Red Hat Security Advisory 2023-1630-01
Posted Apr 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1630-01 - Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-41946
SHA-256 | 3d34361ae29c5d00584362f3f104aa94f547b5ead6b1ee8d7675507db00cfe17
Red Hat Security Advisory 2023-1504-01
Posted Apr 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1504-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.34.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-20329, CVE-2022-4318, CVE-2023-0286
SHA-256 | 90c438849265a4451c8c948705d2c3ca00b38a1fdf19f34b929acb25b1488619
Monitorr 1.7.6 Cross Site Scripting
Posted Apr 5, 2023
Authored by Achuth V P

Monitorr version 1.7.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-26776
SHA-256 | fb655f9fc4429490c6b7a00c7b9cc4ca82016ebef8328f3cf2eb77534c264a53
Red Hat Security Advisory 2023-1591-01
Posted Apr 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1591-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-28154
SHA-256 | 1c81ab5ee9fdd5f9f8b44f863a0acfa2246c3b401087ee7893e67eedf4af5385
Red Hat Security Advisory 2023-1600-01
Posted Apr 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1600-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, remote, vulnerability
systems | linux, redhat
advisories | CVE-2023-1393
SHA-256 | fc057aba47f7d916e14090d299dc9a79507a79cca043ccbaad2642679f5a2595
Red Hat Security Advisory 2023-1594-01
Posted Apr 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1594-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, remote, vulnerability
systems | linux, redhat
advisories | CVE-2023-1393
SHA-256 | 65129bf750a22c59ea20b3cf7ae42e88014cc2d84c3d363b6a73008d0716ec9e
Liferay Portal 6.2.5 Insecure Permissions
Posted Apr 5, 2023
Authored by fu2x2000

Liferay Portal version 6.2.5 suffers from an insecure permissions vulnerability.

tags | exploit
advisories | CVE-2021-33990
SHA-256 | e3e411dfd9f5109ca37b6290d45f0e2d70ef14dec30d730427fdf7979b0850b5
Ubuntu Security Notice USN-5855-3
Posted Apr 5, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5855-3 - USN-5855-2 fixed vulnerabilities in ImageMagick. Unfortunately an additional mitigation caused a regression. This update fixes the problem. It was discovered that ImageMagick incorrectly handled certain PNG images. If a user or automated system were tricked into opening a specially crafted PNG file, an attacker could use this issue to cause ImageMagick to stop responding, resulting in a denial of service, or possibly obtain the contents of arbitrary files by including them into images.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
SHA-256 | 033ec18a8455917bfb5f878e6cd3c452ee2daf91f9eb21fa56c6d204d92c07bf
Uptime Kuma 1.19.6 Cross Site Scripting
Posted Apr 5, 2023
Authored by Achuth V P

Uptime Kuma versions 1.19.6 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-26777
SHA-256 | c06aee89dac8ccf26268e2419ba45a3adefeed2d8ae5fefbad514866b66727f5
Red Hat Security Advisory 2023-1590-01
Posted Apr 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1590-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2023-0266
SHA-256 | e78f91f99ca06eae356d59e391c9467856d81ac180bb6cf83454a4c2f377479f
Calendar Event Multi View 1.4.07 Cross Site Scripting
Posted Apr 5, 2023
Authored by Mostafa Farzaneh

Calendar Event Multi View version 1.4.07 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2022-2846
SHA-256 | 024e34f39f9c2654a5baaada016e15a535b6d5eaabd6120c850198a900779a83
Red Hat Security Advisory 2023-1597-01
Posted Apr 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1597-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-25690
SHA-256 | cccedb9c2d604b2bf0e349558eea40ec14cfb9be462730be866acd75f4455edc
FedEx Ship Manager (FSM) 3704 Insecure .NET Remoting
Posted Apr 5, 2023
Authored by Harrison Neal

FedEx Ship Manager (FSM) version 3704 suffers from an insecure use of .NET remoting.

tags | advisory
SHA-256 | 5374eec020dce43a5457b925be44af09e35de3c8bc67ec604ca0b4dc0b6af4de
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close