exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 35 RSS Feed

Files Date: 2023-05-05

Debian Security Advisory 5399-1
Posted May 5, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5399-1 - Several vulnerabilities were discovered in odoo, a suite of web based open source business apps.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2021-23166, CVE-2021-23176, CVE-2021-23178, CVE-2021-23186, CVE-2021-23203, CVE-2021-26263, CVE-2021-26947, CVE-2021-44476, CVE-2021-44775, CVE-2021-45071, CVE-2021-45111
SHA-256 | a78a32a70f46f783c8bb8aca34a81b71c9cd3fe2d62bc6fa0512471ff5737d66
Oracle RMAN Missing Auditing
Posted May 5, 2023
Authored by Emad Al-Mousa

Proof of concept exploit for Oracle RMAN on Oracle database versions 19c, 18c, 12.2.0.1, and 12.1.0.2 where recovery actions are not adequately logged.

tags | exploit, proof of concept
advisories | CVE-2020-2978
SHA-256 | 4059913b910843fd7806fdd44a93afe09ba3bfaf7adb61de29614d5ac1df0dfc
Online Pizza Ordering System 1.0 Shell Upload
Posted May 5, 2023
Authored by URGAN

Online Pizza Ordering System version 1.0 suffers from an unauthenticated remote shell upload vulnerability.

tags | exploit, remote, shell
advisories | CVE-2023-2246
SHA-256 | 80df53bb8e4ac83f3a8c9a8479844dfeeee4bccfdb19185efe7b7094d02dcf42
Ubuntu Security Notice USN-6058-1
Posted May 5, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6058-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-1829
SHA-256 | df267c32e5046036aa3be70787aac711623000f1d6a22035c09c4047186c58cd
Codigo Markdown Editor 1.0.1 Code Execution
Posted May 5, 2023
Authored by 8bitsec

Codigo Markdown Editor version 1.0.1 suffers from an arbitrary code execution vulnerability.

tags | exploit, arbitrary, code execution
SHA-256 | e036d89c3ecf5c617ea1d50911657f4a70e420ed7eac57799cd3558f92a046ea
Debian Security Advisory 5398-1
Posted May 5, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5398-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-2459, CVE-2023-2460, CVE-2023-2461, CVE-2023-2462, CVE-2023-2463, CVE-2023-2464, CVE-2023-2465, CVE-2023-2466, CVE-2023-2467, CVE-2023-2468
SHA-256 | ee38b91484a2e9da0e6d235cdab8756535ecf5dc0dbec326bcf55aab4a9aae7a
wfc-pkt-router Incorrect Bind
Posted May 5, 2023
Authored by Jann Horn, Google Security Research

wfc-pkt-router suffers from a vulnerability where it can wrongly bind to an external network interface instead of the VPN tunnel.

tags | advisory
advisories | CVE-2023-29092
SHA-256 | 03509814b094fdcb874430f7b5654f15f7ca1ccdd20e1463ac75f2a0d6edef4c
Shannon Baseband Integer Overflow
Posted May 5, 2023
Authored by Ivan Fratric, Google Security Research

There is an integer overflow in Shannon Baseband leading to a heap buffer overflow when reassembling IPv4 fragments. According to the debug strings, this corresponding functionality is implemented in SmdtIp4Rx::ProcessFragments function and its callees.

tags | exploit, overflow
advisories | CVE-2023-28613
SHA-256 | 85296d153a53a5ed603bc0ad519a9d3336041170d6909013ceb81a85f4d1624b
Ubuntu Security Notice USN-6057-1
Posted May 5, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6057-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the OverlayFS implementation in the Linux kernel did not properly handle copy up operation in some conditions. A local attacker could possibly use this to gain elevated privileges.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-4129, CVE-2022-47929, CVE-2022-4842, CVE-2023-0386, CVE-2023-0394, CVE-2023-1073, CVE-2023-1074, CVE-2023-1281, CVE-2023-1652, CVE-2023-26545
SHA-256 | 040f1d117d95311a74a29ff7b24fcda0c036e35e0b140bebc5c6fe078bee84e0
UliCMS 2023-1 Sniffing-Vicuna Shell Upload
Posted May 5, 2023
Authored by Mirabbas Agalarov

UliCMS version 2023-1 Sniffing-Vicuna suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 7f8b2a3d9dc0003788e80ca160e8a6b7b8d1eb214bf2fb3ef5c70d5ca617eb71
UliCMS 2023-1 Sniffing-Vicuna Cross Site Scripting
Posted May 5, 2023
Authored by Mirabbas Agalarov

UliCMS version 2023-1 Sniffing-Vicuna suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ebafebbd0dcce7a2d72b14591e84f4b841a95fcf176386527d1450e1cc9682d9
Red Hat Security Advisory 2023-2137-01
Posted May 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2137-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-38023
SHA-256 | 9bff237476398c82831241bd1583a6e355d0518528c0763d09fb7079d258ce26
File Thingie 2.5.7 Shell Upload
Posted May 5, 2023
Authored by Maurice Fielenbach

File Thingie version 2.5.7 remote shell upload exploit. This exploit is based on the vulnerability priorly discovered by Cakes in September of 2019.

tags | exploit, remote, shell
SHA-256 | d44a72bdde9ca82d38db73a7d7203fdc58ec24e3c9b534fb183ce6221f6bef8c
Red Hat Security Advisory 2023-2136-01
Posted May 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2136-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-38023
SHA-256 | 0d52739e0271a2e6c6701449d5dee4eb57be34b64370bd157904f70452d01ed7
Wolf CMS 0.8.3.1 Shell Upload
Posted May 5, 2023
Authored by Ahmet Umit Bayram

Wolf CMS version 0.8.3.1 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 98cad37a936adf4b7776edb66393ae949678eb81b4017d39c5a031483c2d041e
Debian Security Advisory 5396-2
Posted May 5, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5396-2 - The webkit2gtk update released as 5396-1 introduced a compatibility problem that caused Evolution to display e-mail incorrectly. Evolution has been updated to solve this issue.

tags | advisory
systems | linux, debian
SHA-256 | e675141992cf7e6a16c3e82cee4d914ebc6dc9d47bc9a23ce3a040d30aa149cf
Pluck CMS 4.7.18 Cross Site Scripting
Posted May 5, 2023
Authored by Mirabbas Agalarov

Pluck CMS version 4.7.18 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 96bf8705a01d2dc36d0083264dfb6d212e65b227fbcca012c6b236d3fd820980
Ubuntu Security Notice USN-6056-1
Posted May 5, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6056-1 - It was discovered that a race condition existed in the Xen transport layer implementation for the 9P file system protocol in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or expose sensitive information.

tags | advisory, denial of service, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2023-1859
SHA-256 | 05c34ce52151b54f2e8e3810964451499b813656af4224b3b7d9c4366d729cc2
Red Hat Security Advisory 2023-2126-01
Posted May 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2126-01 - Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2023-30570
SHA-256 | e71cec32ef3f2e36ae1a267ec8140c08724d6ca1d5ca98764741f1a821231c48
Apple Security Advisory 2023-05-03-1
Posted May 5, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-03-1 - AirPods Firmware Update 5E133 and Beats Firmware Update 5B66 address bluetooth authentication vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2023-27964
SHA-256 | cb53b7709e54d8f6fd15f129f93487cfb1f66bc58300104ed4282e63970bdee1
Red Hat Security Advisory 2023-2124-01
Posted May 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2124-01 - Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2023-30570
SHA-256 | 46477d205083c43be1395a385f53cbe7ac7121664bb035cfffb517a37e265382
Red Hat Security Advisory 2023-2121-01
Posted May 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2121-01 - Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2023-30570
SHA-256 | f01906cd6e2151d0e1d5b0cca7f8c6b5842c88514df8fd6c459ddf7da3e44529
EasyPHP Webserver 14.1 Path Traversal / Remote Code Execution
Posted May 5, 2023
Authored by Rafael Pedrero

EasyPHP Webserver version 14.1 suffers from remote code execution and path traversal vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | a9270dbf7fbddca77807b01be53debfc42b3cdf46ccd6f7e4ce85105ec1d54c4
Red Hat Security Advisory 2023-2122-01
Posted May 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2122-01 - Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2023-30570
SHA-256 | f554e081897c96e6efc26da90a6338417cc71d359661e34a4ac14d8431b8be81
Red Hat Security Advisory 2023-2120-01
Posted May 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2120-01 - Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2023-30570
SHA-256 | 96f77f7d1a2b3b80de67e21a49d680a6242005fd107495704349222edc68aa8d
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close