exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files Date: 2023-05-19

Ubuntu Security Notice USN-6092-1
Posted May 19, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6092-1 - Jordy Zomer and Alexandra Sandulescu discovered that the Linux kernel did not properly implement speculative execution barriers in usercopy functions in certain situations. A local attacker could use this to expose sensitive information. Xingyuan Mo discovered that the x86 KVM implementation in the Linux kernel did not properly initialize some data structures. A local attacker could use this to expose sensitive information.

tags | advisory, x86, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-0459, CVE-2023-1118, CVE-2023-1513, CVE-2023-2162, CVE-2023-32269
SHA-256 | d7e5b9e74183122ef1a06d8fb7224fe2527cfc66abe214adacfb74fd2fde6a92
CiviCRM 5.59.alpha1 Cross Site Scripting
Posted May 19, 2023
Authored by Andrea Intilangelo

CiviCRM version 5.59.alpha1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-25440
SHA-256 | fb8656ee1c35201c1ac4e4a5256172e19937245ddfd39f48aab653d7c4f2e4c4
Red Hat Security Advisory 2023-3167-01
Posted May 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3167-01 - New Red Hat build of Cryostat 2.3.0 on RHEL 8 container images have been released, adding a variety of features and bug fixes. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537
SHA-256 | 30bcb0a597daf2139351661fff5b56f0cccaf69266f1c500fba3e230011a020d
ChurchCRM 4.5.4 Cross Site Scripting
Posted May 19, 2023
Authored by Rahad Chowdhury

ChurchCRM version 4.5.4 suffers from a cross site scripting vulnerability. Related CVE number: CVE-2023-31699.

tags | exploit, xss
SHA-256 | 1cef13f81fca74f1f1be50038d359524d192b4c9bd86189bc957c554555cdaab
Ubuntu Security Notice USN-6091-1
Posted May 19, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6091-1 - It was discovered that some AMD x86-64 processors with SMT enabled could speculatively execute instructions using a return address from a sibling thread. A local attacker could possibly use this to expose sensitive information. Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, x86, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-27672, CVE-2022-36280, CVE-2022-3707, CVE-2022-4129, CVE-2022-4842, CVE-2022-48423, CVE-2022-48424, CVE-2023-0210, CVE-2023-0394, CVE-2023-0458, CVE-2023-0459, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075
SHA-256 | 651ba1a89cf9b5d5fcfc6ec7f0f13b73b41225a33fc642efba219a7eab3cd1ba
MobileTrans 4.0.11 Weak Service Permissions
Posted May 19, 2023
Authored by Thurein Soe

MobileTrans version 4.0.11 suffers from having a weak service permission vulnerability.

tags | exploit
advisories | CVE-2023-31748
SHA-256 | b5c0b13eb7b2bcaa442dfeb0fc7d258541a7ac1ebefd77f5f4083f487eb40f0a
Red Hat Security Advisory 2023-3229-01
Posted May 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3229-01 - An update for openshift-gitops-kam is now available for Red Hat OpenShift GitOps 1.8. Red Hat Product Security has rated this update as having a security impact of Important. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2022-1996
SHA-256 | 58dc85ac55cc22509750b2260521c00727de41cdcf21f11fe312397d34539f8f
Filmora 12 Build 1.0.0.7 Unquoted Service Path
Posted May 19, 2023
Authored by Thurein Soe

Filmora version 12 Build 1.0.0.7 suffers from an unquoted service path vulnerability.

tags | exploit
advisories | CVE-2023-31747
SHA-256 | d7e6ab84b73383d1389ef2f6d893e67aaa9ed1dd4fff240782beb124f44bd7d2
Ubuntu Security Notice USN-6090-1
Posted May 19, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6090-1 - It was discovered that some AMD x86-64 processors with SMT enabled could speculatively execute instructions using a return address from a sibling thread. A local attacker could possibly use this to expose sensitive information. Zheng Wang discovered that the Intel i915 graphics driver in the Linux kernel did not properly handle certain error conditions, leading to a double-free. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, x86, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-27672, CVE-2022-3707, CVE-2023-0459, CVE-2023-1075, CVE-2023-1078, CVE-2023-1118, CVE-2023-1513, CVE-2023-20938, CVE-2023-2162, CVE-2023-32269
SHA-256 | addcf4276faba9380882f43f0aa2701ba3c30a4872d00370de9952686c9ccc54
Bludit CMS 3.14.1 Cross Site Scripting
Posted May 19, 2023
Authored by Rahad Chowdhury

Bludit CMS version 3.14.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-31698
SHA-256 | c763f7887a7cd8d09c3f415f238f727c5485294591378c8712913c8af09c36a3
Ubuntu Security Notice USN-6089-1
Posted May 19, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6089-1 - It was discovered that the Intel i915 graphics driver in the Linux kernel did not perform a GPU TLB flush in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-4139
SHA-256 | d7733ea3680714a70e7b2c6637cf17a3d21472fdbfbcb86a7d70a45b40c6f4bc
Red Hat Security Advisory 2023-0584-01
Posted May 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0584-01 - Secondary Scheduler Operator for Red Hat OpenShift 1.1.1. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2021-46848, CVE-2022-1304, CVE-2022-1586, CVE-2022-22624, CVE-2022-22628, CVE-2022-22629, CVE-2022-22662, CVE-2022-26700, CVE-2022-26709, CVE-2022-26710, CVE-2022-26716, CVE-2022-26717, CVE-2022-26719, CVE-2022-27664
SHA-256 | 7be1965b68a5cab579f6f098b763a99246b0ca9c39283d45624fd6cd77e6b90e
Red Hat Security Advisory 2023-3195-01
Posted May 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3195-01 - Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron. Issues addressed include bypass, cross site scripting, information leakage, and insecure permissions vulnerabilities.

tags | advisory, vulnerability, xss
systems | linux, redhat
advisories | CVE-2022-42889, CVE-2023-24422, CVE-2023-25761, CVE-2023-25762, CVE-2023-27903, CVE-2023-27904
SHA-256 | 1c0f371bbf2460cdbd44e6232d75191d859f20b812ef0b81b78a5414981c6bc1
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close