exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2023-09-13

Ubuntu Security Notice USN-6363-1
Posted Sep 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6363-1 - It was discovered that curl incorrectly handled certain large headers. A remote attacker could possibly use this issue to cause curl to consume resources, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-38039
SHA-256 | c89702b030cc64f8d3350e64da7330b42effa8bc29777a3d99e868602c7788e5
Red Hat Security Advisory 2023-5001-01
Posted Sep 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5001-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.49. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2016-3709, CVE-2022-46146, CVE-2023-32360, CVE-2023-3899
SHA-256 | 25b24a22ab82cbc89840904080db60b46b514189164d05701629525da4dc2990
Zeek 6.0.1
Posted Sep 13, 2023
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: This release fixes 5 security bugs and 11 non-security bugs.
tags | tool, intrusion detection
systems | unix
SHA-256 | cfc329a170439195d7070ec5387d95cdda7eb6b86ac85ec707b9ed0e9d576a29
Ivanti Sentry Authentication Bypass / Remote Code Execution
Posted Sep 13, 2023
Authored by jheysel-r7, James Horseman, Zach Hanley | Site metasploit.com

This Metasploit module exploits an authentication bypass in Ivanti Sentry which exposes API functionality which allows for code execution in the context of the root user.

tags | exploit, root, code execution
advisories | CVE-2023-38035
SHA-256 | ea4bf146aae20e6532518f5f14a0339f6c32348de42b3b15936e869ed48d8e04
Ubuntu Security Notice USN-6358-1
Posted Sep 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6358-1 - It was discovered that RedCloth incorrectly handled certain inputs during html sanitisation. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2023-31606
SHA-256 | 86fa923932dc47ee2649d028f112242d5b253e9da5c965132640e4acfccff93b
PHP Shopping Cart 4.2 SQL Injection
Posted Sep 13, 2023
Authored by nu11secur1ty

PHP Shopping Cart version 4.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 606411a83a93b9d6c705936cd642d323cf06f1e728faa5294bef0c1a617f8551
Fundraising Script 1.0 SQL Injection
Posted Sep 13, 2023
Authored by nu11secur1ty

Fundraising Script version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 76dba00a4fbcde8d324da447dccd0ff8dba00a8a1ec438def34676181cb1ab16
Ubuntu Security Notice USN-6362-1
Posted Sep 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6362-1 - Kevin Jones discovered that .NET did not properly process certain X.509 certificates. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2023-36799
SHA-256 | 984982a72fb9c959cc17341225a913bf68fb19a6386467d511a5a2bd1d4d9c98
Red Hat Security Advisory 2023-5081-01
Posted Sep 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5081-01 - The librsvg2 packages provide a Scalable Vector Graphics library based on the libart library.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-38633
SHA-256 | be077606ece797affcba6a1e94b75041357cbd16075d2aa33acef3e5b0f1075e
Ubuntu Security Notice USN-6361-1
Posted Sep 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6361-1 - It was discovered that CUPS incorrectly authenticated certain remote requests. A remote attacker could possibly use this issue to obtain recently printed documents.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2023-32360
SHA-256 | 5d8b35835313ac13bb31f5f18631c2714f98963ff18678eeceb12f11cbaef395
Blood Bank And Donor Management System 2.2 Cross Site Scripting
Posted Sep 13, 2023
Authored by SoSPiro

Blood Bank and Donor Management System version 2.2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f4bac742cbacc0bd280c242baa21d84a81c0c8bea256cbd8eace4e1e86001710
Red Hat Security Advisory 2023-5080-01
Posted Sep 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5080-01 - Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, remote, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-38200, CVE-2023-38201
SHA-256 | 3d403f1b382222b4d0f9f5f7b8c4a74f51cc187300c6e4e3833df599ea98ed35
Ubuntu Security Notice USN-6360-1
Posted Sep 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6360-1 - It was discovered that FLAC incorrectly handled encoding certain files. A remote attacker could use this issue to cause FLAC to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-22219
SHA-256 | 3c2a2db04a7ba224f730a1318b01fb592fe233496b6b0eef2f06b3fe6c20e3eb
Ubuntu Security Notice USN-6359-1
Posted Sep 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6359-1 - It was discovered that file incorrectly handled certain malformed files. An attacker could use this issue to cause a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-48554
SHA-256 | 8486d1b5b2e2e9f43f631642442e100bec7c1aa93d22cb33979538c55b7c5e2a
Red Hat Security Advisory 2023-5071-01
Posted Sep 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5071-01 - Libcap is a library for getting and setting POSIX.1e draft 15 capabilities. Issues addressed include integer overflow and memory leak vulnerabilities.

tags | advisory, overflow, vulnerability, memory leak
systems | linux, redhat, osx
advisories | CVE-2023-2602, CVE-2023-2603
SHA-256 | e50cb7c52a97269d2fb99f054b0a16854c3bb81f3767dcd93bdfaadeae209fcf
Kleeja 1.5.4 Cross Site Scripting
Posted Sep 13, 2023
Authored by indoushka

Kleeja version 1.5.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 410a4a9f610871f42b03b0048c200005e8a0edb28fcfd26e67518ce5a6c1ccd8
K-LOANS 1.4.5 Insecure Settings
Posted Sep 13, 2023
Authored by indoushka

K-LOANS version 1.4.5 suffers from an ignored default credential vulnerability.

tags | exploit
SHA-256 | 4f0d768951e1d99a1d41d1ae001fbb6f522c35846c9b64ff3af8985056107d28
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close