exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 7 of 7 RSS Feed

Files Date: 2023-07-05

GNU Privacy Guard 2.4.3
Posted Jul 5, 2023
Site gnupg.org

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.

Changes: 17 bug fixes and updates added.
tags | tool, encryption
SHA-256 | a271ae6d732f6f4d80c258ad9ee88dd9c94c8fdc33c3e45328c4d7c126bd219d
Windows Kernel KTM Registry Transactions Non-Atomic Outcomes
Posted Jul 5, 2023
Authored by Google Security Research, mjurczyk

Due to some design problems in how transactions are implemented in the registry, it is possible for a low-privileged local attacker to force a non-atomic outcome of a transaction used by another high-privileged process in the system.

tags | exploit, local, registry
advisories | CVE-2023-32019
SHA-256 | b0795c7263336afd69a53bbf47a57747eb1f8d4323fcb570f007bee06c510954
Beauty Salon Management System 1.0 SQL Injection
Posted Jul 5, 2023
Authored by Fatih Nacar

Beauty Salon Management System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4ddf7195071e29336ed76acba39ce4e7da156f65dc87b9a26fdf94d71a3ba65d
Ubuntu Security Notice USN-6203-1
Posted Jul 5, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6203-1 - Seokchan Yoon discovered that Django incorrectly handled certain regular expressions. A remote attacker could possibly use this issue to cause Django to consume resources, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-36053
SHA-256 | 59d93b5a985852fac77eb901ef55e4c813adc46241c8d110440ec20ecc848dad
Ubuntu Security Notice USN-6202-1
Posted Jul 5, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6202-1 - David Korczynski and Adam Korczynski discovered that containerd incorrectly processed certain images with large files. An attacker could possibly use this issue to cause containerd to crash, resulting in a denial of service. It was discovered that containerd incorrectly set up supplementary groups inside a container. An attacker with direct access to the container could possibly use this issue to obtain sensitive information or execute code with higher privileges.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2023-25153, CVE-2023-25173
SHA-256 | e823ee1989c015b6a3a78bab272a96fe9d1b6c3c47bcc98a5f571ddfb1e8ba56
Ubuntu Security Notice USN-6201-1
Posted Jul 5, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6201-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Martin Hostettler discovered that Firefox did not properly block storage of all cookies when configured. An attacker could potentially exploits this issue to store tracking data without permission in localstorage.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-3482, CVE-2023-37202, CVE-2023-37203, CVE-2023-37204, CVE-2023-37205, CVE-2023-37206, CVE-2023-37208, CVE-2023-37210, CVE-2023-37211, CVE-2023-37212
SHA-256 | d97e739fa4180245c61f6531b7efa9ba73079d25dfdfc0b47919e74e4acd2eb8
Super Store Finder PHP Script 3.6 SQL Injection
Posted Jul 5, 2023
Authored by Etharus

Super Store Finder PHP Script versions 3.6 and below suffer from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, php, sql injection
SHA-256 | 626e9249014429e44e6f78886ff283f9591b5337313b41d8bca85c6684a00018
Page 1 of 1
Back1Next

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    19 Files
  • 25
    Jun 25th
    5 Files
  • 26
    Jun 26th
    13 Files
  • 27
    Jun 27th
    42 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close