what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2023-06-20

Ubuntu Security Notice USN-6179-1
Posted Jun 20, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6179-1 - It was discovered that Jettison incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-1436
SHA-256 | 296a4e9aabd600bea87edb3ec671269eddfd5fd2a63247d92a5d1d79d6b946c7
Ubuntu Security Notice USN-6178-1
Posted Jun 20, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6178-1 - It was discovered that in SVG++ library that the demo application incorrectly managed memory resulting in a memory access violation under certain circumstances. An attacker could possibly use this issue to leak memory information or run a denial of service attack. This issue only affected Ubuntu 18.04 LTS. It was discovered that in SVG++ library that the demo application incorrectly handled null pointers under certain circumstances. An attacker could possibly use this issue to cause denial of service, leak memory information or manipulate program execution flow.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2019-6246, CVE-2021-44960
SHA-256 | cd8948111743655b5ad152adb98574888e9a8bae36992b0d8b2e7f81da41e5c9
Symantec SiteMinder WebAgent 12.52 Cross Site Scripting
Posted Jun 20, 2023
Authored by Harshit Joshi

Symantec SiteMinder WebAgent version 12.52 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-23956
SHA-256 | 1e3c42d3d0c7abf35ae520a6ff70b622c2dce6badcb46b8db94cb2c61004e9d6
NetArt Media PHP Hotel Site 2.0 Cross Site Scripting
Posted Jun 20, 2023
Authored by CraCkEr

NetArt Media PHP Hotel Site version 2.0 suffers from a cross site scripting vulnerability.

tags | exploit, php, xss
SHA-256 | 84124ff16f949e9ab005d3b5c316da611c20f345e4bf826893ebfce6f62c376a
Red Hat Security Advisory 2023-3677-01
Posted Jun 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3677-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-32067
SHA-256 | df3019a9bc571413a0cbd1c0fd6736455a251fe74c90fe3371221edf14674e30
Red Hat Security Advisory 2023-3665-01
Posted Jun 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3665-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-32067
SHA-256 | 2e867c67c5f98499e1dce78e9b0e51555d7eb9779465fc07406eb574cde61012
WordPress Theme Medic 1.0.0 Weak Password Recovery Mechanism
Posted Jun 20, 2023
Authored by Amirhossein Bahramizadeh

WordPress Theme Medic theme version 1.0.0 suffers from having a weak password recovery mechanism for the forgot password flow.

tags | exploit
advisories | CVE-2020-11027
SHA-256 | b147ff47c6abbe8687a844e863552bae22ffcc1e8adf8de22f822ba1a2cb9382
WordPress Kero jQuery/HTML Dashboard PRO 2.3.86 SQL Injection
Posted Jun 20, 2023
Authored by indoushka

WordPress Kero jQuery/HTML Dashboard PRO theme version 2.3.86 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 6cda9daa7754508e66d5e8c79b545e8844499bf4bd6fe4ad860ff7905e41504b
Red Hat Security Advisory 2023-3667-01
Posted Jun 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3667-01 - A security update for Camel Extensions for Quarkus 2.13.3 is now available. The purpose of this text-only errata is to inform you about the security issues fixed. Red Hat Product Security has rated this update as having an impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-37533, CVE-2023-1436
SHA-256 | 46f855b61eb9d0f2877fc82bf334c993889f0b94f0a3921324c940b819280f33
NetArt Media Blog LITE 2.1 Cross Site Scripting
Posted Jun 20, 2023
Authored by CraCkEr

NetArt Media Blog LITE version 2.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6c7bda3f3fd34bfa36b7d7314f8c6fb8cf7156aa05d24f8f4545cbc2eae88924
Student Study Center Management System 1.0 Cross Site Scripting
Posted Jun 20, 2023
Authored by Vivek Choudhary

Student Study Center Management System version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-33580
SHA-256 | d7240b83a49e4f5e0e4bb92f78eee496208f00812382e5a4ca7355c6917ab9b4
Tenda AC6 AC1200 15.03.06.50_multi Cross Site Scripting
Posted Jun 20, 2023
Authored by 0x783

Tenda AC6 AC1200 version 15.03.06.50_multi suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2022-40010
SHA-256 | 36108434294fef421012baada6d3fdbb458dfe5e7a3ffeffb4f16f99ec2e2923
Jobpilot 2.61 SQL Injection
Posted Jun 20, 2023
Authored by Ahmet Umit Bayram

Jobpilot version 2.61 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d92ef31ce6d64edf22fb1a2ecfa90483832f6076ad6e2a383490dae762ae687e
Groomify 1.0 SQL Injection
Posted Jun 20, 2023
Authored by Ahmet Umit Bayram

Groomify version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e0add9ff68aca4c582bd64de886f220c525e1bbf272f9c203720b702a18525af
The Shop 2.5 SQL Injection
Posted Jun 20, 2023
Authored by Ahmet Umit Bayram

The Shop version 2.5 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9ee4e093e9e39f2098f3248734b796091bee3e1a93d34df25026e7fa3317876f
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close