exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 39 RSS Feed

Files Date: 2023-06-06

Ubuntu Security Notice USN-6142-1
Posted Jun 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6142-1 - Gal Goldshtein discovered that nghttp2 incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2020-11080
SHA-256 | 8db0cfa1ab9c208a5c6578a0215c4766c126c7705ad9c0c431e5eb80778831e7
Red Hat Security Advisory 2023-3460-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3460-01 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service, protocol
systems | linux, redhat
advisories | CVE-2022-32206, CVE-2023-23916
SHA-256 | 4f35d214f26f023db9755bcd3961524c8e3816178818ad49bdfc847516db4cee
Ubuntu Security Notice USN-6141-1
Posted Jun 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6141-1 - Robin Peraglie and Johannes Moritz discovered that xfce4-settings incorrectly parsed quoted input when processed through xdg-open. A remote attacker could possibly use this issue to inject arbitrary arguments into the default browser or file manager.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-45062
SHA-256 | 2f043764bc68fb396b2e0122391243701d80409155bba15c5060fdb94c8b99b6
Red Hat Security Advisory 2023-3465-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3465-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-0461, CVE-2023-2008, CVE-2023-32233
SHA-256 | 9e8b23943bbce102748bfe12b6f7a00bc46bddbe8d9e2f7700b7d0a49dc70684
WordPress Getwid Gutenberg Blocks 1.8.3 Improper Authorization / SSRF
Posted Jun 6, 2023
Authored by Ramuel Gall | Site wordfence.com

WordPress Getwid Gutenberg Blocks plugin versions 1.8.3 and below suffer from improper authorization and server-side request forgery vulnerabilities.

tags | exploit, vulnerability
advisories | CVE-2023-1895, CVE-2023-1910
SHA-256 | fd16cf318565874e0428d155696ca9aae54a064dc9e42d177e02a45bfaa919f2
Ubuntu Security Notice USN-6140-1
Posted Jun 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6140-1 - It was discovered that Go did not properly manage memory under certain circumstances. An attacker could possibly use this issue to cause a panic resulting in a denial of service. This issue only affected golang-1.19 on Ubuntu 22.10. It was discovered that Go did not properly validate the amount of memory and disk files ReadForm can consume. An attacker could possibly use this issue to cause a panic resulting in a denial of service. This issue only affected golang-1.19 on Ubuntu 22.10.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2022-41724, CVE-2022-41725, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-29400
SHA-256 | 4c0892c29923d587e920aa88852b4d12bbee8b977c127bd5b1543d381b37166e
Red Hat Security Advisory 2023-3462-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3462-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-42896
SHA-256 | fd672606f59e6edbeabd4ea1589b6306d1c507b1481c3d95069bc4ccb7ebcb77
Red Hat Security Advisory 2023-3461-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3461-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-42896
SHA-256 | 4ff6133b600bff5eaf90c1e8e507a14794a8ab5ebde6b8be0368ef07aa4d6460
Expert Job Portal Management System 1.0 Cross Site Scripting
Posted Jun 6, 2023
Authored by CraCkEr

Expert Job Portal Management System version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 90bef26e6c5cd5952871337d69dbee73d82138fc6e74ee1136ab64c4b522eedf
Red Hat Security Advisory 2023-3470-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3470-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-0461, CVE-2023-2008, CVE-2023-32233
SHA-256 | 82edf6db39f2a38522ed567f0e12c69ba7aeb94a2530ba7bb312c95608802a02
Red Hat Security Advisory 2023-3433-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3433-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include out of bounds read and use-after-free vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2023-28204, CVE-2023-32373
SHA-256 | 35fbff3289b5fcbcdec2723b2fdc02549f0d0ce542f5a2d52a5f890a2b072142
ManageEngine ADManager Plus Command Injection
Posted Jun 6, 2023
Authored by Grant Willcox, Simon Humbert, Dinh Hoang | Site metasploit.com

ManageEngine ADManager Plus versions prior to build 7181 are vulnerable to an authenticated command injection vulnerability due to insufficient validation of user input when performing the ChangePasswordAction function before passing it into a string that is later used as an OS command to execute.

tags | exploit
advisories | CVE-2023-29084
SHA-256 | b012514570e1f62ac98660fc2a609bf47f1a2401018b3b718ba15c2ec88e1b20
Red Hat Security Advisory 2023-3432-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3432-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include out of bounds read and use-after-free vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2023-28204, CVE-2023-32373
SHA-256 | e161a71f848ef9ebed87858ca5a2569c04795feb0a258aa428a8fafbfd137164
Red Hat Security Advisory 2023-3441-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3441-01 - An update for etcd is now available for Red Hat OpenStack Platform 17.0 (Wallaby).

tags | advisory
systems | linux, redhat
advisories | CVE-2021-28235, CVE-2023-32082
SHA-256 | c457f8a53f373c4cb34415dccd36fda381566394bbda3f1ef70590df4705eb0b
Red Hat Security Advisory 2023-3447-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3447-01 - An update for etcd is now available for Red Hat OpenStack Platform 16.1 (Train).

tags | advisory
systems | linux, redhat
advisories | CVE-2021-28235, CVE-2022-41723
SHA-256 | 59fe662dc10ccd915510342651d019056b046fae05582ed0d854e65934c74e25
Red Hat Security Advisory 2023-3440-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3440-01 - An update for python-flask is now available for Red Hat OpenStack Platform 17.0 (Wallaby).

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-30861
SHA-256 | 47e4172dd46e2787ee4347d55cc943f9e3299e511218414a1d47ce701e992d09
Red Hat Security Advisory 2023-3444-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3444-01 - An update for python-flask is now available for Red Hat OpenStack Platform 16.2 (Train).

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-30861
SHA-256 | 56b7203d2538103388c1de55e3182529a6ddf7cdfee0ed968e50b2bf7bf88990
Red Hat Security Advisory 2023-3428-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3428-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat, unix
advisories | CVE-2023-24805
SHA-256 | f5318b703aa1084a356cfd17d519ad0f557343035d2ffa606de4d5663055af24
Red Hat Security Advisory 2023-3425-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3425-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat, unix
advisories | CVE-2023-24805
SHA-256 | a5d49eec98d6b27678349c588f23b806ceb062e03c6ce2bdd89175be1baf9423
Red Hat Security Advisory 2023-3445-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3445-01 - An update for etcd is now available for Red Hat OpenStack Platform 16.2 (Train). Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2021-28235, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-29400
SHA-256 | 8022eaac0c3e82604ca4e73943f3de81061c2de7fccf35ca03fb0994d928e220
Red Hat Security Advisory 2023-3446-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3446-01 - An update for python-flask is now available for Red Hat OpenStack Platform 16.1 (Train).

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-30861
SHA-256 | 5a5e6ac0bb2fb927993b0fe60a0be7e366b61c870a8d0f8cf6a30527b8e758f6
Red Hat Security Advisory 2023-3431-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3431-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-3564, CVE-2022-4378
SHA-256 | 551cdd0f4017e051d9bcabf5ce4a1165bb6919d14815ac85d87f227b713c24d4
Red Hat Security Advisory 2023-3429-02
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3429-02 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat, unix
advisories | CVE-2023-24805
SHA-256 | 1167714c4c0ce114b84c26190d8a6f34e86232670f2a1ae28fc0f7d70fb16e81
Red Hat Security Advisory 2023-3426-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3426-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat, unix
advisories | CVE-2023-24805
SHA-256 | e8ce96785ea60544bb7cac5eac73e66891c1a80aa8bde06345768d1a1a514c95
Red Hat Security Advisory 2023-3423-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3423-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat, unix
advisories | CVE-2023-24805
SHA-256 | ade86b23ed712525420f084e31fe297f15c5ef660856402c40cff3facd0b6b72
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close