exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 30 RSS Feed

Files Date: 2023-08-02

Ubuntu Security Notice USN-6267-1
Posted Aug 2, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6267-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Max Vlasov discovered that Firefox Offscreen Canvas did not properly track cross-origin tainting. An attacker could potentially exploit this issue to access image data from another site in violation of same-origin policy.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-4045, CVE-2023-4046, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | 51b1cc97de6f469ebee1cb6c9eb78f96f74f91edddd7253d5beec2a0426b7fd1
Checkpoint Gaia Portal R81.10 Remote Command Execution
Posted Aug 2, 2023
Authored by Rick Verdoes, Danny de Weille | Site pentests.nl

Checkpoint Gaia Portal version R81.10 suffers from a remote command execution vulnerability.

tags | exploit, remote
advisories | CVE-2023-28130
SHA-256 | e3571f16ea1f1895e1f3d1d3e71aca6e1afb11e9ca3b63cca4ae86613abe5b3d
Red Hat Security Advisory 2023-4431-01
Posted Aug 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4431-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

tags | advisory, udp, tcp
systems | linux, redhat
advisories | CVE-2023-38403
SHA-256 | ad6af088497dad45c72b267b2777173d30086a912fb582e3adb537c9d732d942
Red Hat Security Advisory 2023-4432-01
Posted Aug 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4432-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

tags | advisory, udp, tcp
systems | linux, redhat
advisories | CVE-2023-38403
SHA-256 | 95286148bf11a289612a173c948600ab05b2f8e801e4c35764dfecf858681022
Introduction To Web Pentesting
Posted Aug 2, 2023
Authored by Andrey Stoykov

This archive holds a whitepaper called Introduction to Web Pentesting. It provides basic configuration for Burpsuite Proxy along with basic exploitation cross site scripting, SQL injection, cross site request forgery, and open redirects. Two copies of the whitepaper are included. One is in English and one is in Bulgarian.

tags | paper, web, xss, sql injection, csrf
SHA-256 | 1f0745a5f6bf458420ce54f01247d5149ab58cb8886e6f6c015a8dbfc0d9a6de
Perch CMS 3.2 Cross Site Scripting
Posted Aug 2, 2023
Authored by Andrey Stoykov

Perch CMS version 3.2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 586bd1206b838db2276e13fced4b53256b8b848641a29e35a78967042d604683
Red Hat Security Advisory 2023-4341-01
Posted Aug 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4341-01 - Red Hat OpenShift bug fix and security update. Red Hat Product Security has rated this update as having a security impact of Low. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-25883, CVE-2023-22796
SHA-256 | 91b84cfaa5a72ffb5704743e3752116742d7c370ce8662862132b11c23c0854f
Red Hat Security Advisory 2023-4429-01
Posted Aug 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4429-01 - The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-37464
SHA-256 | 84e4fa4c9b723f028eda570601609ad7ebfc7fe269bbe166be52f190e0c0e177
Joomla JLex GuestBook 1.6.4 Cross Site Scripting
Posted Aug 2, 2023
Authored by CraCkEr

Joomla JLex GuestBook extension version 1.6.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8843d659ba1fb78730a3ad735172f26b310d1f6acc330f6ec66819099e3f2b28
Red Hat Security Advisory 2023-4428-01
Posted Aug 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4428-01 - OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, protocol
systems | linux, redhat, unix
advisories | CVE-2023-38408
SHA-256 | bc3df1cb11c658997a4d64a8ffda1102f043e934c48f886a4622aac3741aa507
EmpowerID 7.205.0.0 Authentication Bypass
Posted Aug 2, 2023
Authored by Nirav Patel

EmpowerID versions 7.205.0.0 suffers from a vulnerability that allows an attacker to change a second factor flow armed with only the login and password for an account.

tags | advisory, bypass
SHA-256 | e7fe0d6eee4a0bc3fe37a1f06898ef4bfaf76035f7a86667d947b0e3cb9f1074
Red Hat Security Advisory 2023-4312-01
Posted Aug 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4312-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.46.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-1260
SHA-256 | 388c1fe77d6504f91cee44a5c90d28aeff2268206c4f23d9fa0d034808368594
Red Hat Security Advisory 2023-4310-01
Posted Aug 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4310-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.46. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-38561, CVE-2022-4304, CVE-2023-0215, CVE-2023-0286, CVE-2023-24329, CVE-2023-2828
SHA-256 | ca92d84023a0e05b7798a857cca840a5ac2e7d09d50d170362be6bb5b247c0cb
Red Hat Security Advisory 2023-4417-01
Posted Aug 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4417-01 - CJose is C library implementing the Javascript Object Signing and Encryption.

tags | advisory, javascript
systems | linux, redhat
advisories | CVE-2023-37464
SHA-256 | 22c3bb74d9c2e542f865f639c88c79b425277c88a060f4e27bf5dbe20a578efb
Red Hat Security Advisory 2023-4413-01
Posted Aug 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4413-01 - OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, protocol
systems | linux, redhat, unix
advisories | CVE-2023-38408
SHA-256 | e2a2301284a738ee2387542218657bcb1c169a8dd1434d4f0228d2c8ac69c635
Cryptolive CMS 1.0 SQL Injection
Posted Aug 2, 2023
Authored by indoushka

Cryptolive CMS version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 3ef57fe60ffba6d6150d3e202a3f2992c67c4dee0805754d767c1058e0d519a4
CRM Education Akademik 9.0 Directory Traversal
Posted Aug 2, 2023
Authored by indoushka

CRM Education Akademik version 9.0 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 6e95307be12bd51e46394f0bd73e05351ba0fd3add7a2dec472d479731567109
CREDITS PREVICINI CMS 1.02 Cross Site Scripting
Posted Aug 2, 2023
Authored by indoushka

CREDITS PREVICINI CMS version 1.02 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 06a762a5a45b65178b1553512f1fb79073fca31b651e1a15532ceec7e95e7f2f
Creative Commons Attribution 3.0 SQL Injection
Posted Aug 2, 2023
Authored by indoushka

Creative Commons Attribution version 3.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 93c0205158f2817581f8ee1da811e91671da016cef1878981ddd4f74cd66cd7b
Courier Deprixa Pro Integrated Web System 3.2.5 Cross Site Request Forgery
Posted Aug 2, 2023
Authored by indoushka

Courier Deprixa Pro Integrated Web System version 3.2.5 suffers from a cross site request forgery vulnerability.

tags | exploit, web, csrf
SHA-256 | d3ca5c957b21b9139d4932d307ce8dc7bb8d451ac2c9a2f3d0f1281ea4c0c0e4
Coupons CMS 4.00 Open Redirection
Posted Aug 2, 2023
Authored by indoushka

Coupons CMS version 4.00 suffers from an open redirection vulnerability.

tags | exploit
SHA-256 | 89eec3911e92a444e6c66b2518084ebd6482c026ff7e22103198824accfac76e
ConverTo Video Downloader And Converter 1.4.2 File Download
Posted Aug 2, 2023
Authored by indoushka

ConverTo Video Downloader and Converter version 1.4.2 suffers from a file download vulnerability.

tags | exploit
SHA-256 | bd374c91c3a269ba23473a6a837065b4486a9817055cbc1eac59c6a3060ba97c
Red Hat Security Advisory 2023-4418-01
Posted Aug 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4418-01 - The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-37464
SHA-256 | 0a1d5bf1e533e63b02c6e841cbe1f36306457fe7553ff9cafa89fb500b756835
Red Hat Security Advisory 2023-4419-01
Posted Aug 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4419-01 - OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, protocol
systems | linux, redhat, unix
advisories | CVE-2023-38408
SHA-256 | a4939b13454be5d41b1e1a7216fe8b32fcaf8a6da92838eca67c17e8d22f0e86
Red Hat Security Advisory 2023-4421-01
Posted Aug 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4421-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.12.5 images.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-24736, CVE-2022-41723, CVE-2022-4304, CVE-2023-0215, CVE-2023-0286, CVE-2023-1667, CVE-2023-2283, CVE-2023-24329, CVE-2023-24540, CVE-2023-26604, CVE-2023-2828, CVE-2023-3089
SHA-256 | db79e46b0eba3e1a78e180a54c5653048a4f2e53759b8bc14de7603ad8f84236
Page 1 of 2
Back12Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close