what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

Files Date: 2023-04-24

Debian Security Advisory 5393-1
Posted Apr 24, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5393-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-2133, CVE-2023-2134, CVE-2023-2135, CVE-2023-2136, CVE-2023-2137
SHA-256 | e3a2157c393645dfb393ee9ad3917dc59ae65410313a1f4480e733e61b4fbe63
Debian Security Advisory 5392-1
Posted Apr 24, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5392-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2023-0547, CVE-2023-1945, CVE-2023-28427, CVE-2023-29479, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550
SHA-256 | a28b033ae410bc6d9bd3b9c6566cf7c268e4507f95d5a5fb3e772a6768ba4739
Red Hat Security Advisory 2023-1931-01
Posted Apr 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1931-01 - GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language, and the capability to read e-mail and news. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-28617
SHA-256 | c4233eaeb9a1498de9a9586f0a8a4355d0bc6f32e52bf4e895b239775a774a4c
Telit Cinterion IoT Traversal / Escalation / Bypass / Heap Overflow
Posted Apr 24, 2023
Authored by Adam Gowdiak | Site security-explorations.com

This is an extension of research on the original findings of CVE-2020-15858 in Telit Cinterion IoT devices. Numerous issues have been discovered including path traversal, Java privilege elevation, AT commands whitelist / blacklist bypass, a heap overflow in fragmented SMS, and more.

tags | exploit, java, overflow
advisories | CVE-2020-15858
SHA-256 | abb8c4529f9d5d619b36098b1423bf2e497fc0bebd5da0e83e1d5c9a49803636
Red Hat Security Advisory 2023-1930-01
Posted Apr 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1930-01 - GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language, and the capability to read e-mail and news. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-28617
SHA-256 | c0aa2edbf1e7401bb400f276bba1eb6d390fb3077b7a11c1c8072537f43899fc
Red Hat Security Advisory 2023-1816-01
Posted Apr 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1816-01 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-10735, CVE-2021-28861, CVE-2022-40897, CVE-2022-41717, CVE-2022-4304, CVE-2022-4415, CVE-2022-4450, CVE-2022-45061, CVE-2022-48303, CVE-2023-0215, CVE-2023-0286, CVE-2023-23916
SHA-256 | a70c6ef26c474fa0bc35f3e63191b1ee0e4542083ed8129be39343b736d85a22
Multi-Vendor Online Groceries Management System 1.0 Remote Code Execution
Posted Apr 24, 2023
Authored by Or4nG.M4N

Multi-Vendor Online Groceries Management System version 1.0 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | bdcafa353a1a94b8b20f6c3dd463fee333a45f55015d6532275bbf4975fc15a0
Chitor CMS 1.1.2 SQL Injection
Posted Apr 24, 2023
Authored by CraCkEr

Chitor CMS version 1.1.2 suffers from a remote SQL injection vulnerability. Original discovery of this finding is attributed to msd0pe in April of 2023.

tags | exploit, remote, sql injection
SHA-256 | 8a4432c3e3e129e027cd240c72b5f12dd0876dfcfe5f4f263825c84c75e260d1
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close