exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 29 RSS Feed

Files Date: 2023-09-06

Debian Security Advisory 5490-1
Posted Sep 6, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5490-1 - Multiple security vulnerabilities have been discovered in aom, the AV1 Video Codec Library. Buffer overflows, use-after-free and NULL pointer dereferences may cause a denial of service or other unspecified impact if a malformed multimedia file is processed.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, debian
advisories | CVE-2020-36130, CVE-2020-36131, CVE-2020-36133, CVE-2020-36135, CVE-2021-30473, CVE-2021-30474, CVE-2021-30475
SHA-256 | 8ba33ab80d40dac132d57ded1be8556885c107ca006139f2b381bd0beb235f46
SolarView Compact 6.00 Remote Command Execution
Posted Sep 6, 2023
Authored by h00die-gr3y | Site metasploit.com

This Metasploit module exploits a command injection vulnerability on the SolarView Compact version 6.00 web application via the vulnerable endpoint downloader.php. After exploitation, an attacker will have full access with the same user privileges under which the webserver is running (typically as user contec).

tags | exploit, web, php
advisories | CVE-2023-23333
SHA-256 | d0437fdd852a45a2f8dcde9836a0c763b4e6b928a9997b6532fb7346909945a8
WordPress Newsletter 7.8.9 Cross Site Scripting
Posted Sep 6, 2023
Authored by Lana Codes | Site wordfence.com

WordPress Newsletter plugin versions 7.8.9 and below suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-4772
SHA-256 | 1647b2f1a0b7a2c28299cdc2b857ac2b05ca6d2c0eb7932b4732186e526399f9
Ubuntu Security Notice USN-6345-1
Posted Sep 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6345-1 - It was discovered that SoX incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, an attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2023-32627
SHA-256 | 25d2d7854f35a2e1ddb139d09739f6da00e60391d203d01ae41ee980b45abcb5
Ubuntu Security Notice USN-6348-1
Posted Sep 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6348-1 - Daniel Moghimi discovered that some Intel Processors did not properly clear microarchitectural state after speculative execution of various instructions. A local unprivileged user could use this to obtain to sensitive information. Tavis Ormandy discovered that some AMD processors did not properly handle speculative execution of certain vector register instructions. A local attacker could use this to expose sensitive information.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2022-40982, CVE-2023-20593, CVE-2023-21400, CVE-2023-3609, CVE-2023-3610, CVE-2023-3611, CVE-2023-3776, CVE-2023-3777, CVE-2023-3995, CVE-2023-4004, CVE-2023-4015
SHA-256 | 21bd7ad16821bcaedade2c6fb31460d77707aeb86f94702a8dbdf11003cb7e00
Ubuntu Security Notice USN-6347-1
Posted Sep 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6347-1 - William Zhao discovered that the Traffic Control subsystem in the Linux kernel did not properly handle network packet retransmission in certain situations. A local attacker could use this to cause a denial of service. It was discovered that the NTFS file system implementation in the Linux kernel did not properly check buffer indexes in certain situations, leading to an out-of-bounds read vulnerability. A local attacker could possibly use this to expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-4269, CVE-2022-48502, CVE-2023-0597, CVE-2023-1611, CVE-2023-1855, CVE-2023-1990, CVE-2023-2002, CVE-2023-2124, CVE-2023-2163, CVE-2023-2194, CVE-2023-2235, CVE-2023-2269, CVE-2023-23004, CVE-2023-28466
SHA-256 | 659842a89750627e93b06b2c5f9ccce1e7754119391c220f3384990e97e4add3
Ubuntu Security Notice USN-6346-1
Posted Sep 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6346-1 - Daniel Moghimi discovered that some Intel Processors did not properly clear microarchitectural state after speculative execution of various instructions. A local unprivileged user could use this to obtain to sensitive information. Tavis Ormandy discovered that some AMD processors did not properly handle speculative execution of certain vector register instructions. A local attacker could use this to expose sensitive information.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2022-40982, CVE-2023-20593, CVE-2023-3609, CVE-2023-3611, CVE-2023-3776
SHA-256 | e422ea5f7081bc0200e85b80da4c8a9f6df414eaf7dc501f340da0bb9e378a29
Ubuntu Security Notice USN-6344-1
Posted Sep 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6344-1 - Zi Fan Tan discovered that the binder IPC implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the f2fs file system in the Linux kernel, leading to a null pointer dereference vulnerability. An attacker could use this to construct a malicious f2fs image that, when mounted and operated on, could cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-21255, CVE-2023-2898, CVE-2023-31084, CVE-2023-32247, CVE-2023-32250, CVE-2023-32257, CVE-2023-32258, CVE-2023-38426, CVE-2023-38429
SHA-256 | b07fb1eb36412b00d7edf10557e2e523d0814242a2dfb475128c7625f4e5a6ce
OpenSCAP Libraries 1.3.9
Posted Sep 6, 2023
Site open-scap.org

The openscap project is a set of open source libraries that support the SCAP (Security Content Automation Protocol) set of standards from NIST. It supports CPE, CCE, CVE, CVSS, OVAL, and XCCDF.

Changes: OpenSCAP can now use PCRE2 library. Fixed offline mode (OVAL/sysctl). Fixed leak of dpkg cache when dpkginfo_init is called multiple times. Fixed un-expanded variable in xccdf report output. Fixed issues when parsing profiles. Fixed minor problems and resource leaks.
tags | protocol, library
systems | unix
SHA-256 | 033889da66178d5ce63d802c6a41cce8bcc08d09ae02e256f365f4daca8a1899
Red Hat Security Advisory 2023-4986-01
Posted Sep 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4986-01 - The Red Hat OpenShift Distributed Tracing 2.9 container images have been released. Users of Red Hat OpenShift Distributed Tracing 2.8 container images are advised to upgrade to these updated images, which contain backported patches to correct security issues, fix bugs, and include further enhancements. You can find images updated by this advisory in Red Hat Container Catalog. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538
SHA-256 | 12d08e8305fdcf37f527a0e72351ae2fa5375af40ae93a1ba83b224d7b2fbc2c
Microsoft Windows Privilege Escalation
Posted Sep 6, 2023
Authored by James Forshaw, Google Security Research

Windows still suffers from issues related to the replacement of the system drive letter during impersonation. This can be abused to trick privilege processes to load configuration files and other resources from untrusted locations leading to elevation of privilege.

tags | exploit
systems | windows
advisories | CVE-2022-41073, CVE-2023-35359
SHA-256 | 51212fb8ba211343dbd84b024c9c604426cec77c9b3e2b2de253af6449695b28
Ubuntu Security Notice USN-6343-1
Posted Sep 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6343-1 - It was discovered that the IPv6 implementation in the Linux kernel contained a high rate of hash collisions in connection lookup table. A remote attacker could use this to cause a denial of service. Ross Lagerwall discovered that the Xen netback backend driver in the Linux kernel did not properly handle certain unusual packets from a paravirtualized network frontend, leading to a buffer overflow. An attacker in a guest VM could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2023-1206, CVE-2023-34319, CVE-2023-40283, CVE-2023-4128, CVE-2023-4155, CVE-2023-4194, CVE-2023-4273
SHA-256 | 7110047976f0ec67dc61de4540495873aa7a04b2a42b9e6129b9fe9d882af93f
Red Hat Security Advisory 2023-4898-01
Posted Sep 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4898-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.67.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-1260
SHA-256 | c7cbd44d8d78dd5449c9a6942fe114f8d57b41b4247252575a9e7af95abe33ce
OpenCart CMS 4.0.2.2 Brute Force
Posted Sep 6, 2023
Authored by Rajdip Dey Sarkar

OpenCart CMS version 4.0.2.2 suffers from a login brute forcing vulnerability.

tags | exploit, cracker
advisories | CVE-2023-40834
SHA-256 | b54188eea3b579af367697033d69f13c48b6fe101e916d04c6af3026173005c6
Ubuntu Security Notice USN-6342-1
Posted Sep 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6342-1 - Tavis Ormandy discovered that some AMD processors did not properly handle speculative execution of certain vector register instructions. A local attacker could use this to expose sensitive information. Zheng Zhang discovered that the device-mapper implementation in the Linux kernel did not properly handle locking during table_clear operations. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-20593, CVE-2023-2269, CVE-2023-2985, CVE-2023-31084, CVE-2023-3611, CVE-2023-3776
SHA-256 | 11c061734d9794d4249b0df7d3dad9790f54d598352a33e528c8fae23b780348
Ubuntu Security Notice USN-6341-1
Posted Sep 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6341-1 - Jordy Zomer and Alexandra Sandulescu discovered that syscalls invoking the do_prlimit function in the Linux kernel did not properly handle speculative execution barriers. A local attacker could use this to expose sensitive information. It was discovered that a use-after-free vulnerability existed in the IEEE 1394 implementation in the Linux kernel. A privileged attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-0458, CVE-2023-3159, CVE-2023-3567, CVE-2023-3611, CVE-2023-3776
SHA-256 | ca34fa3d447279b67b01ba5d2440f9e87fb69131a520e1fce87446a60f8869f2
Ubuntu Security Notice USN-6340-1
Posted Sep 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6340-1 - Ruihan Li discovered that the bluetooth subsystem in the Linux kernel did not properly perform permissions checks when handling HCI sockets. A physically proximate attacker could use this to cause a denial of service. Zi Fan Tan discovered that the binder IPC implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-2002, CVE-2023-21255, CVE-2023-2163, CVE-2023-2269, CVE-2023-31084, CVE-2023-3268, CVE-2023-35823, CVE-2023-35824, CVE-2023-35828
SHA-256 | 81bd54266a02c8d1951f5552a2dce659d1ccd3a9fc39bd072510487c34b3e54e
Cleaning Business Software 1.0 Cross Site Scripting
Posted Sep 6, 2023
Authored by nu11secur1ty

Cleaning Business Software version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c5ea50014b67cc11e0c0b3185751be75d3336bcad1a0a54a1f669095e1ec2589
Event Booking Calendar 4.0 Cross Site Scripting
Posted Sep 6, 2023
Authored by nu11secur1ty

Event Booking Calendar version 4.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 32c73154ac96e99d3a4e6c304cd5e6f09a5a9afcb2892ee40f8a36c71c285475
Ubuntu Security Notice USN-6339-1
Posted Sep 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6339-1 - It was discovered that the NTFS file system implementation in the Linux kernel did not properly validate MFT flags in certain situations. An attacker could use this to construct a malicious NTFS image that, when mounted and operated on, could cause a denial of service. Zi Fan Tan discovered that the binder IPC implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-48425, CVE-2023-21255, CVE-2023-2898, CVE-2023-31084, CVE-2023-3212, CVE-2023-38429
SHA-256 | 491b72b3d8f313572073602181b37b8870c0766ba938f4f836eb334119fd4c46
Ubuntu Security Notice USN-6338-1
Posted Sep 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6338-1 - Zi Fan Tan discovered that the binder IPC implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the f2fs file system in the Linux kernel, leading to a null pointer dereference vulnerability. An attacker could use this to construct a malicious f2fs image that, when mounted and operated on, could cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-21255, CVE-2023-2898, CVE-2023-31084, CVE-2023-32247, CVE-2023-32250, CVE-2023-32257, CVE-2023-32258, CVE-2023-38426, CVE-2023-38429
SHA-256 | 2ee8f4f89be7aba20da789b2af9e753495f65e05ad1798b5dda1c97c9e1c8903
Red Hat Security Advisory 2023-4982-01
Posted Sep 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4982-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.12.6 images.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-3709, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0361, CVE-2023-2602, CVE-2023-2603, CVE-2023-27536, CVE-2023-28321, CVE-2023-28484, CVE-2023-29469, CVE-2023-32681, CVE-2023-34969, CVE-2023-38408
SHA-256 | b9023400cec5412855af688ab8ee78059b127eabc4f5cf42938b74354d4cde03
Firefox 117 Denial Of Service
Posted Sep 6, 2023
Authored by Georgi Guninski

Firefox version 117 suffers from a file creation denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 0d270254e544e127717e08d6202c874bd08cb13e7feeb36cff908777b6a11eca
Red Hat Security Advisory 2023-4980-01
Posted Sep 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4980-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.7 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2020-24736, CVE-2023-1667, CVE-2023-2283, CVE-2023-24329, CVE-2023-2602, CVE-2023-2603, CVE-2023-27536, CVE-2023-28321, CVE-2023-28484, CVE-2023-29469, CVE-2023-3089, CVE-2023-32681, CVE-2023-34969, CVE-2023-37466
SHA-256 | 4d76dd3d9f82fddaf0599bc382e2d6eed14fffb6dfc2c812a8e24bdf5039bc17
Cinema Booking System 1.0 Cross Site Scripting
Posted Sep 6, 2023
Authored by nu11secur1ty

Cinema Booking System version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4c518d51c080d46429c43f3ab924e7162e0c7de2c2a4500d99b2db55b3a2682c
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close