exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 2023-09-05

Debian Security Advisory 5489-1
Posted Sep 5, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5489-1 - A buffer overflow was found in file, a file type classification tool, which may result in denial of service if a specially crafted file is processed.

tags | advisory, denial of service, overflow
systems | linux, debian
advisories | CVE-2022-48554
SHA-256 | 11804ccfaa14ea7a3220a9d96e13192b89e7663a01dc3972c495d965989c300c
WordPress Media Library Assistant 3.09 LFI / Remote Code Execution
Posted Sep 5, 2023
Authored by Florent Montel | Site patrowl.io

WordPress Media Library Assistant plugin versions prior to 3.10 are affected by an unauthenticated remote reference to Imagick() conversion which allows attacker to perform local file inclusion and remote code execution depending on the Imagick configuration on the remote server.

tags | exploit, remote, local, code execution, file inclusion
advisories | CVE-2023-4634
SHA-256 | 215d90f7b23ba2c6491523ea488e0b6086485144b12a9481dd5f5a3182326981
Red Hat Security Advisory 2023-4972-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4972-01 - Multicluster Engine for Kubernetes 2.1.8 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2020-24736, CVE-2023-1667, CVE-2023-2283, CVE-2023-24329, CVE-2023-2602, CVE-2023-2603, CVE-2023-27536, CVE-2023-2828, CVE-2023-28321, CVE-2023-28484, CVE-2023-29469, CVE-2023-3089, CVE-2023-34969, CVE-2023-37466
SHA-256 | b8103393a1f454680dcea9db011bb7f60291ac374c5e4f6ad89ef6197ecdf019
Hikvision Access Control Session Hijacking
Posted Sep 5, 2023
Authored by Andres Hinnosaar | Site hinnosaar.eu

Remote attackers can steal valid authentication session identifiers of Hikvision Access Control/Intercom Products. This is possible because a remote attacker can create a session identifier without restrictions. If an attacker requests a session ID at the same time as a valid user, the attacker receives the identical session ID. This session ID is immediately recognized as valid after successful authentication of the correct user.

tags | exploit, remote
advisories | CVE-2023-28809
SHA-256 | 24874f6371ae6f7c7820315c2dc43f9d98921aeb2281422b5528aae908db6a0e
Red Hat Security Advisory 2023-4961-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4961-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include out of bounds access, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-1829, CVE-2023-2002, CVE-2023-2124, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-4004
SHA-256 | 6684389df31fc20aede82599f99fafc894611d2c55fac3be32a4e69245e35cdc
Ubuntu Security Notice USN-6336-1
Posted Sep 5, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6336-1 - It was discovered that Docker Registry incorrectly handled certain crafted input, A remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS. It was discovered that Docker Registry incorrectly handled certain crafted input. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, remote, denial of service, registry
systems | linux, ubuntu
advisories | CVE-2017-11468, CVE-2023-2253
SHA-256 | 7370115ad68a4422a94248411117192b4e9ecb70c631333a42f6a041a92b9650
Internet Radio auna IR-160 SE UIProto DoS / XSS / Missing Authentication
Posted Sep 5, 2023
Authored by naphthalin

Internet Radio auna IR-160 SE using the UIProto firmware suffers from missing authentication, cross site scripting, and denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability, xss
advisories | CVE-2019-13473, CVE-2019-13474
SHA-256 | 75927f8cda3aa62c2631047112be3c976a92c9538bc1d406f2f782ebbafa69c6
Red Hat Security Advisory 2023-4971-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4971-01 - Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-23931, CVE-2023-40267
SHA-256 | 8d20892c6d5b7eef58360caae4e995a8bc2036ebba3e19987c3e97dae47ce801
Red Hat Security Advisory 2023-4967-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4967-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include out of bounds write and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-1829, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-4004
SHA-256 | 5e22461312df0e509649b6a701ce80d7ddb1c340b7ff0348a3ad838f96cc31fa
AtlasVPN Linux Client 1.0.3 IP Leak
Posted Sep 5, 2023
Authored by icudar

Remote disconnect exploit for AtlasVPN Linux client version 1.0.3 that will allow a remote website to extract a client's real IP address.

tags | exploit, remote, info disclosure
systems | linux
SHA-256 | c22b568ca47d98ca9a5a328dfea2c54acf630205d9141efd30804e6c4fe23e1f
Red Hat Security Advisory 2023-4962-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4962-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include out of bounds access, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-1829, CVE-2023-2002, CVE-2023-2124, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-4004
SHA-256 | 53ab97930ec953dffbca45e4e056a2e6296372ccd616bd9dc629e8f5df8fa6e6
Red Hat Security Advisory 2023-4955-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4955-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | d766a5b888c0a0439a81cd53551230c1bc5fc79b28638959335c9b984d19588c
Freefloat FTP Server 1.0 Buffer Overflow
Posted Sep 5, 2023
Authored by Waqas Ahmed Faroouqi

Freefloat FTP Server version 1.0 suffers from a remote buffer overflow vulnerability.

tags | exploit, remote, overflow
SHA-256 | 07a9a4c5a52f2a0689f91bdea83a541beb17148be11dc9476ca0d1f3fa1c79cd
Red Hat Security Advisory 2023-4946-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4946-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | 9de02aecfd2125c70e43906f896b14d3996965aaa99b792e05b416b4e9cb4226
Kingo ROOT 1.5.8 Unquoted Service Path
Posted Sep 5, 2023
Authored by Anish Feroz

Kingo ROOT version 1.5.8 suffers from an unquoted service path vulnerability.

tags | exploit, root
SHA-256 | 15d004eafd004ef186559710d16b83e93f1983a89a80746dae43f1c8491e7c72
Red Hat Security Advisory 2023-4956-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4956-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | f736964638f901998f40bc1e660dcac115f73b1fe064e5567564a0e768cb2be1
Ubuntu Security Notice USN-6337-1
Posted Sep 5, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6337-1 - It was discovered that the netlink implementation in the Linux kernel did not properly validate policies when parsing attributes in some situations. An attacker could use this to cause a denial of service. Billy Jheng Bing Jhong discovered that the CIFS network file system implementation in the Linux kernel did not properly validate arguments to ioctl in some situations. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-36691, CVE-2022-0168, CVE-2022-1184, CVE-2022-27672, CVE-2022-4269, CVE-2023-0590, CVE-2023-1611, CVE-2023-1855, CVE-2023-1990, CVE-2023-2124, CVE-2023-2194, CVE-2023-28466, CVE-2023-30772, CVE-2023-3111
SHA-256 | 3a3b28d849149c1024a137193a181c4ec6d17f9117e9d8b3d7d17ed6b0848914
Red Hat Security Advisory 2023-4947-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4947-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | f70f57ad2e6e99d5ee858c17bd5a6c3ccdd344c55e93cc1c9db51b08e84447a8
FileMage Gateway 1.10.9 Local File Inclusion
Posted Sep 5, 2023
Authored by Bryce Harty

FileMage Gateway version 1.10.9 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
advisories | CVE-2023-39026
SHA-256 | 1eade8341df9276ab13d1f45c29b99f2db633972268c24b6ee53618c52bb593c
Red Hat Security Advisory 2023-4948-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4948-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | ba08874bf835166036061d27b0345844d97e9e42c7bada53dbe84273697ff1b2
WEBIGniter 28.7.23 Shell Upload
Posted Sep 5, 2023
Authored by nu11secur1ty

WEBIGniter version 28.7.23 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | b24db8025b7fcf8d5c1433e0befc886aa43413e875bd6d675124860dcb5f45f2
WEBIGniter 28.7.23 Cross Site Scripting
Posted Sep 5, 2023
Authored by nu11secur1ty

WEBIGniter version 28.7.23 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 49e4bd721366035baf396e0edef29144d12519e0c99168104845177906e6de2d
Red Hat Security Advisory 2023-4945-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4945-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | b0b45caf75ea24fc49299a8def1d7ecacf7cbbce52a4f935919e1d5f865968c8
Red Hat Security Advisory 2023-4950-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4950-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | d5bc8036d85768e0599b7d7d7d4841d1781330f07f9ea5ea451c2a0f9630b750
DLINK DPH-400SE FRU2.2.15.8 Information Disclosure
Posted Sep 5, 2023
Authored by tahaafarooq

DLINK DPH-400SE version FRU2.2.15.8 suffers from an information disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | e04c693b7f9f2fc627223d12d2bb72ef8540956fc844b65711e66b98c9fb70bb
Page 1 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close