exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2023-06-09

Ubuntu Security Notice USN-6152-1
Posted Jun 9, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6152-1 - It was discovered that NFS client's access cache implementation in the Linux kernel caused a severe NFS performance degradation in certain conditions. This updated makes the NFS file-access stale cache behavior to be optional.

tags | advisory, kernel
systems | linux, ubuntu
SHA-256 | f29e08acd5a8d043053bf1ca1fd5b120469c790ed3ba354188b09ac18d444315
Debian Security Advisory 5422-1
Posted Jun 9, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5422-1 - It was discovered that jupyter-core, the core common functionality for Jupyter projects, could execute arbitrary code in the current working directory while loading configuration files.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2022-39286
SHA-256 | 92eaa0f716424786088307c5dd09a5fb7aefcc253fdf38062cc30c975685ec44
Movierocket 1.0 Cross Site Scripting
Posted Jun 9, 2023
Authored by CraCkEr

Movierocket version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9b56e1ebfbab5aa2b3472302d211417cb3c8fdc46262e889e176a7a130f49cac
Thruk Monitoring Web Interface 3.06 Path Traversal
Posted Jun 9, 2023
Authored by Galoget Latorre | Site github.com

Thruk Monitoring Web Interface versions 3.06 and below are affected by a path traversal vulnerability.

tags | exploit, web
advisories | CVE-2023-34096
SHA-256 | b4db7b0fe0d3f7cabe246d072619352071a834464862d00a3003434084b02e8c
Tenshi Log Monitoring Program 0.18
Posted Jun 9, 2023
Authored by Andrea Barisani | Site dev.inversepath.com

tenshi is a log monitoring program, designed to watch one or more log files for lines matching user defined regular expressions and report on the matches. The regular expressions are assigned to queues which have an alert interval and a list of mail recipients. Queues can be set to send a notification as soon as there is a log line assigned to it, or to send periodic reports.

Changes: Added tail_missing option to monitor log files which do not exist yet. Made logfile a dynamic option.
tags | tool, system logging
systems | unix
SHA-256 | 84ceedb32498ce8cbef6b7cb6863a15a5c8fc6187a22afd0c089497a2faecc12
Zyxel IKE Packet Decoder Unauthenticated Remote Code Execution
Posted Jun 9, 2023
Authored by sf | Site metasploit.com

This Metasploit module exploits a remote unauthenticated command injection vulnerability in the Internet Key Exchange (IKE) packet decoder over UDP port 500 on the WAN interface of several Zyxel devices. The affected devices are as follows: ATP (Firmware version 4.60 to 5.35 inclusive), USG FLEX (Firmware version 4.60 to 5.35 inclusive), VPN (Firmware version 4.60 to 5.35 inclusive), and ZyWALL/USG (Firmware version 4.60 to 4.73 inclusive). The affected devices are vulnerable in a default configuration and command execution is with root privileges.

tags | exploit, remote, root, udp
advisories | CVE-2023-28771
SHA-256 | 3332119f6d5058915a969972306dbb9e73aceea251afd2cffb7a4ddeec5a1966
Red Hat Security Advisory 2023-3555-01
Posted Jun 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3555-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-24329
SHA-256 | 986b19755c9519289e701d3940a4f30719db77ebad4d8b10af4f5d0c79d5c1a7
Codemonkey Multi Vendor Digital Product Mart 1.0 Cross Site Scripting
Posted Jun 9, 2023
Authored by CraCkEr

Codemonkey Multi Vendor Digital Product Mart version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0d1b5470ca6ad2fd38eefa0be2588a11e21fb07be56d2342b8d8fc349e8dc666
Scriptio 1.4 Cross Site Scripting
Posted Jun 9, 2023
Authored by CraCkEr

Scriptio version 1.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 356014774e8bf4e773c3e2a84d9320353c24c7f5e796128d071ff8ec2bc7cc8b
Ubuntu Security Notice USN-6151-1
Posted Jun 9, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6151-1 - It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service. It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-3669, CVE-2022-2196, CVE-2022-4382, CVE-2023-23559
SHA-256 | 5bff6da330dc165184cee9192c1fd401081ecceea14b6b785e7310528e1bba3c
EasyAnswer 1.0.1 Cross Site Scripting
Posted Jun 9, 2023
Authored by CraCkEr

EasyAnswer version 1.0.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 849e2953f9daeeb1ace2ae74e7f38875d456396a8e336dcd1ce41dca5d51b8f2
Red Hat Security Advisory 2023-3556-01
Posted Jun 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3556-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-24329
SHA-256 | 06d50d58e7c8755c8119b15c2f4a8c8bdc06eeef5fe36e1b399f00931443d2a3
P2S CMS 0.1 Cross Site Scripting
Posted Jun 9, 2023
Authored by indoushka

P2S CMS version 0.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7bb6a5d8c0fb7077e0992b71833738c252f38ebb48abe398cde8f60022fba24c
Ubuntu Security Notice USN-6150-1
Posted Jun 9, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6150-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-1380, CVE-2023-2612, CVE-2023-30456, CVE-2023-31436, CVE-2023-32233
SHA-256 | 0acc6c7ad8dc0c5988138958ce21ae152b6621c4db1e8782277792c96cbaf6b5
MVC Shop 0.5 Directory Traversal
Posted Jun 9, 2023
Authored by indoushka

MVC Shop version 0.5 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | dc7f3b643d2fd9d01a507a4358afeee77fe7bdfb40e966c9d0c8f00fcdcd7866
PHP Live 3.1 Cross Site Scripting
Posted Jun 9, 2023
Authored by indoushka

PHP Live version 3.1 suffers from a cross site scripting vulnerability.

tags | exploit, php, xss
SHA-256 | 5afa26f53c21f0ac7a1f9a3408b7c32f583820f9a9ce76c738aacdbe5026646e
Ubuntu Security Notice USN-6149-1
Posted Jun 9, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6149-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-1073, CVE-2023-1380, CVE-2023-28328, CVE-2023-30456, CVE-2023-31436, CVE-2023-32233
SHA-256 | 7519c27c454f92e04cb3775884c6e172222ac7d28f01614d4c927139473c0e92
Acelle Email Marketing 4.0.25 Arbitrary File Upload
Posted Jun 9, 2023
Authored by indoushka

Acelle Email Marketing version 4.0.25 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 42a060ff82cd1846f13603b5df42ab433514a56f42b104907918548c7a47ce86
Ubuntu Security Notice USN-6147-1
Posted Jun 9, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6147-1 - Several security issues were discovered in the SpiderMonkey JavaScript library. If a user were tricked into opening malicious JavaScript applications or processing malformed data, a remote attacker could exploit a variety of issues related to JavaScript security, including denial of service attacks, and arbitrary code execution.

tags | advisory, remote, denial of service, arbitrary, javascript, code execution
systems | linux, ubuntu
advisories | CVE-2023-34416
SHA-256 | 5c6b6b7dc4dc6a16e2e912d60d869f15f102d2dc555b8c4d1e9010abdc65165f
Kesion CMS X 2.0 Add Administrator
Posted Jun 9, 2023
Authored by indoushka

Kesion CMS X version 2.0 suffers from an unauthenticated add administrator vulnerability.

tags | exploit, add administrator
SHA-256 | de0b37cd4485d86b801c27d7ced154e311d1fc425567511f3834306f7bec9321
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close