exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 32 RSS Feed

Files Date: 2023-06-05

Enhancing Vulnerability Prioritization: Data-Driven Exploit Predictions With Community Driven Insights
Posted Jun 5, 2023
Authored by Sasha Romanosky, Armin Sarabi, Octavian Suciu, Ben Edwards, Jay Jacobs

In this paper, the authors present the efforts behind building a Special Interest Group (SIG) that seeks to develop a completely data-driven exploit scoring system that produces scores for all known vulnerabilities, that is freely available, and which adapts to new information.

tags | paper, vulnerability
SHA-256 | 8226a3dc718a8972e22524b28b782a704c31078e7997a2ddd07aeb9c9608798f
Ubuntu Security Notice USN-6138-1
Posted Jun 5, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6138-1 - Philip Turnbull discovered that libssh incorrectly handled rekeying with algorithm guessing. A remote attacker could use this issue to cause libssh to crash, resulting in a denial of service, or possibly execute arbitrary code. Kevin Backhouse discovered that libssh incorrectly handled verifying data signatures. A remote attacker could possibly use this issue to bypass authorization.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-1667, CVE-2023-2283
SHA-256 | 46a67bf7f5f698c3b40a2aa3bbd16509c4f49e70671e96c4e085b9137a02fe32
Ubuntu Security Notice USN-6137-1
Posted Jun 5, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6137-1 - It was discovered that LibRaw incorrectly handled photo files. If a user or automated system were tricked into processing a specially crafted photo file, a remote attacker could cause applications linked against LibRaw to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-32142
SHA-256 | 98dadefed588bdb754c434e2c239002a0bc24c0a4243335d2b1ce99782d63fd7
Debian Security Advisory 5418-1
Posted Jun 5, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5418-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-2929, CVE-2023-2930, CVE-2023-2931, CVE-2023-2932, CVE-2023-2933, CVE-2023-2934, CVE-2023-2935, CVE-2023-2936, CVE-2023-2937, CVE-2023-2938, CVE-2023-2939, CVE-2023-2940, CVE-2023-2941
SHA-256 | 84a636d11c6341fab403959a6a9d66ba7ff37699e8e47df760c6f1c8fe61267c
Red Hat Security Advisory 2023-3304-01
Posted Jun 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3304-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.1. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2018-17419, CVE-2021-36157, CVE-2022-25147, CVE-2022-41722, CVE-2022-41723, CVE-2023-25652, CVE-2023-25815, CVE-2023-29007
SHA-256 | 91069eb74686b5da4b567db05d7c23174c76c6c493d75b64cd6986faa991161d
Red Hat Security Advisory 2023-3379-01
Posted Jun 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3379-01 - Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes security fixes. This release of RHACS includes a fix for CVE-2023-24540 by building RHACS with updated Golang.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-2795, CVE-2022-36227, CVE-2023-0361, CVE-2023-24540, CVE-2023-2491, CVE-2023-27535
SHA-256 | 1d1e87c38beec522c88f4304f1731c2ed4c8da7214c1f5cfefcc60974e8ff8ee
Ubuntu Security Notice USN-6135-1
Posted Jun 5, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6135-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-1380, CVE-2023-2612, CVE-2023-30456, CVE-2023-31436, CVE-2023-32233
SHA-256 | 66a7b03c775050a82498ed2f444111107efb6e548a7e691d1c03a28b8eb3e17b
Red Hat Security Advisory 2023-3305-02
Posted Jun 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3305-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.1.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-41723
SHA-256 | 383177d2d56e95cb71b0a48b7f2b4855400866b9f9c688fbdc03099787ca8af1
Red Hat Security Advisory 2023-3309-01
Posted Jun 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3309-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.42. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2018-17419, CVE-2022-25147, CVE-2023-25652, CVE-2023-25815, CVE-2023-28617, CVE-2023-29007
SHA-256 | c91347d4eacd33c674502120cc2317c1f69bb7ba46d738f4b534bc4338ada89b
Enrollment System Project 1.0 Authentication Bypass / SQL Injection
Posted Jun 5, 2023
Authored by Vivek Choudhary

Enrollment System Project version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
advisories | CVE-2023-33584
SHA-256 | 6e54602e1e4c03831c3552471345de95eccf163818ce9c3aad5c3fa7173f482c
Red Hat Security Advisory 2023-3303-01
Posted Jun 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3303-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.1.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-41724
SHA-256 | 9aefb2c8802ae3fdc09ce27e694b83e81bc3227a711c9cf16829936ae8c64471
Total CMS 1.7.4 Cross Site Scripting
Posted Jun 5, 2023
Authored by CraCkEr

Total CMS version 1.7.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 54920c9b2caba6bf85b1fde3663ac1e0fde09fd554dd4c4f7f2f03335cedea57
Red Hat Security Advisory 2023-3287-01
Posted Jun 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3287-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.19. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2018-17419, CVE-2022-25147, CVE-2023-25652, CVE-2023-25815, CVE-2023-29007
SHA-256 | 1241684510265ad75824115abf9b92bbebf8cff5cb431f6be0376a27ea5874b2
Ubuntu Security Notice USN-6136-1
Posted Jun 5, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6136-1 - It was discovered that FRR incorrectly handled parsing certain BGP messages. A remote attacker could possibly use this issue to cause FRR to crash, resulting in a denial of service. This issue only affected Ubuntu 23.04. It was discovered that FRR incorrectly handled parsing certain BGP messages. A remote attacker could possibly use this issue to cause FRR to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-31489, CVE-2023-31490
SHA-256 | 37c8ad8112691a8a46b6576e91b88cfbedccb8ce23683ecf522ecad4c8bcf602
Red Hat Security Advisory 2023-3351-01
Posted Jun 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3351-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-32233
SHA-256 | 4d11b69cf35aac539170a396888fab6db775944bac6110a2c2ee0b04360378bf
Red Hat Security Advisory 2023-3361-01
Posted Jun 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3361-01 - The gnutls packages provide the GNU Transport Layer Security library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2023-0361
SHA-256 | 7527cafe3af7b9759f5621380318a7a9bedcfe4a4a2b176c9a80003da1735f92
Barebones CMS 2.0.2 Cross Site Scripting
Posted Jun 5, 2023
Authored by tmrswrr

Barebones CMS version 2.0.2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 87d7c444fc8376dd022db8b44f5ad9fa896a40f1c89d6b7b62a23aca7dea18d7
Red Hat Security Advisory 2023-3349-01
Posted Jun 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3349-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-32233
SHA-256 | f990430eba686c8bbb49f75fd24fb5c648a19b508c52c04cca304aca1c92d698
Red Hat Security Advisory 2023-3350-01
Posted Jun 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3350-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-32233
SHA-256 | 4a8fc344abc332c5c7d3ef9377875ddcf5290da8e02f8dfc278f24e543d84d15
File Manager Advanced Shortcode 2.3.2 Remote Code Execution
Posted Jun 5, 2023
Authored by Mateus Machado Tesser

File Manager Advanced Shortcode version 2.3.2 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2023-2068
SHA-256 | 123fe999b3768d81b415d9afb97d193fbe64d07848b6123122bd60e3c119ac03
Red Hat Security Advisory 2023-3360-01
Posted Jun 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3360-01 - The Apache Portable Runtime is a portability library used by the Apache HTTP Server and other projects. "apr-util" is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more. Issues addressed include an out of bounds write vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2022-25147
SHA-256 | 73497ad46ee521e46832778833df91e52dfbe5f1cec27957e9027139b198ef1c
Ubuntu Security Notice USN-6112-2
Posted Jun 5, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6112-2 - USN-6112-1 fixed vulnerabilities in Perl. This update provides the corresponding updates for Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 22.10, and Ubuntu 23.04. It was discovered that Perl was not properly verifying TLS certificates when using CPAN together with HTTP::Tiny to download modules over HTTPS. If a remote attacker were able to intercept communications, this flaw could potentially be used to install altered modules.

tags | advisory, remote, web, perl, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-31484
SHA-256 | 88d292c5cea590c61b6c43300276011b2ed5acec94fe889627c267568b5a9cf4
Red Hat Security Advisory 2023-3380-01
Posted Jun 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3380-01 - The Apache Portable Runtime is a portability library used by the Apache HTTP Server and other projects. apr-util is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more. Issues addressed include an out of bounds write vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2022-25147
SHA-256 | 056546bb110d0b58eea78e4d665338c2de72fcf784d192f892f31b4ccda896ab
Red Hat Security Advisory 2023-3356-01
Posted Jun 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3356-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.9 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-26341, CVE-2021-33655, CVE-2021-33656, CVE-2022-1462, CVE-2022-1679, CVE-2022-1789, CVE-2022-20141, CVE-2022-2196, CVE-2022-25265, CVE-2022-2663, CVE-2022-2795, CVE-2022-3028, CVE-2022-30594, CVE-2022-3204
SHA-256 | 27162c7cc1e92dcc5d23d2448871d026da2046e4fa22b54bb29cc7cea099108c
WordPress Circle Progress 1.0 Cross Site Scripting
Posted Jun 5, 2023
Authored by Taliya Bilal

WordPress Circle Progress plugin version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 502b301ed47c56e6442e398af2ff24d0af312fd677fdee6560fd58b30b1150e8
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close