what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2024-08-12

Gentoo Linux Security Advisory 202408-33
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-33 - Multiple vulnerabilities have been discovered in protobuf-c, the worst of which could result in denial of service. Versions greater than or equal to 1.4.1 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2022-33070, CVE-2022-48468
SHA-256 | 591b920d9e69c9911a321ca37990a492cc38f8529bf51ff4eb094bc55ce6d7d7
Gentoo Linux Security Advisory 202408-32
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-32 - Multiple vulnerabilities have been discovered in PHP, the worst of which can lead to a denial of service. Versions greater than or equal to 8.1.29:8.1 are affected.

tags | advisory, denial of service, php, vulnerability
systems | linux, gentoo
advisories | CVE-2022-31631, CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3823, CVE-2023-3824, CVE-2024-2756, CVE-2024-2757, CVE-2024-3096, CVE-2024-4577, CVE-2024-5458, CVE-2024-5585
SHA-256 | cbf734f3a99c6d459c77601c00b0651913d26cb2c46b0dfcaf7fb250b9cac607
Gentoo Linux Security Advisory 202408-31
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-31 - A vulnerability has been discovered in protobuf and protobuf-python, which can lead to a denial of service. Versions greater than or equal to 3.20.3 are affected.

tags | advisory, denial of service, python
systems | linux, gentoo
advisories | CVE-2022-1941
SHA-256 | eadc67e3419f076cd2de528fbc9c00208699c0bc0f0ddec23dcad5d674871d0e
Gentoo Linux Security Advisory 202408-30
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-30 - A vulnerability has been discovered in dpkg, which allows for directory traversal. Versions greater than or equal to 1.20.9-r1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2022-1664
SHA-256 | 2b6862b524f4d21e572eb70b00ec9756b080b1004c30b759cefa4b37cad5a636
Gentoo Linux Security Advisory 202408-29
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-29 - Multiple vulnerabilities have been discovered in MuPDF, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 1.20.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-37220, CVE-2021-4216
SHA-256 | 449db2699dff96a63f93fc69ca7588b4bdde954afb5d2d3a15a6da261170b057
Gentoo Linux Security Advisory 202408-28
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-28 - A vulnerability has been discovered in rsyslog, which could possibly lead to remote code execution. Versions greater than or equal to 8.2206.0 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2022-24903
SHA-256 | f50fc19de5ad3d07dd08c9432bb75d203dee019826ce312bbe81a4c7ef7ca1ee
Gentoo Linux Security Advisory 202408-27
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-27 - A vulnerability has been discovered in AFLplusplus, which can lead to arbitrary code execution via an untrusted CWD. Versions greater than or equal to 4.06c are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2023-26266
SHA-256 | b10a4ed37f80e5c483b9ab7dab84424a0036c00ffdff0b7a77e2fbd8ffcff0e4
Computer Laboratory Management 1.0 SQL Injection
Posted Aug 12, 2024
Authored by Mert Kuvvet

Computer Laboratory Management version 1.0 suffers from a remote authenticated SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | af29571e756ee4c7e68c28ea222b6a3f200da15cb767d973ac1a92704706fd0a
Gentoo Linux Security Advisory 202408-26
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-26 - Multiple vulnerabilities have been discovered in matio, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 1.5.22 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2020-36428, CVE-2021-36977
SHA-256 | 5729940a2b6d6d8cc3057be4bbd2de7787ba73f5492cdc129c3dbc4bebd8143e
Courier Management System 2020-1.0 SQL Injection
Posted Aug 12, 2024
Authored by nu11secur1ty

Courier Management System version 2020-1.0 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | aaef617170a0b7826f33511f5b28d8ed435aab80c16f95770f2634763eb1fa35
Gentoo Linux Security Advisory 202408-25
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-25 - Multiple vulnerabilities have been discovered in runc, the worst of which could lead to privilege escalation. Versions greater than or equal to 1.1.12 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2021-43784, CVE-2022-29162, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2024-21626
SHA-256 | 35eca8f05afb945acb36b278ceea660e8251c72adbc3a80372297da3c7b9cdf5
Backdoor.Win32.Nightmare.25 MVID-2024-0687 Code Execution
Posted Aug 12, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Nightmare.25 malware suffers from a code execution vulnerability.

tags | exploit, code execution
systems | windows
SHA-256 | 913e7fbeebf6842756fdf04349d73c4d478f8bc2b97fff487bffb398416d08aa
Ubuntu Security Notice USN-6926-3
Posted Aug 12, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6926-3 - 黄思聪 discovered that the NFC Controller Interface implementation in the Linux kernel did not properly handle certain memory allocation failure conditions, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel when modifying certain settings values through debugfs. A privileged local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-46343, CVE-2023-52436, CVE-2023-52444, CVE-2023-52449, CVE-2023-52469, CVE-2023-52752, CVE-2024-25739, CVE-2024-25744, CVE-2024-26857, CVE-2024-26882, CVE-2024-26923, CVE-2024-27020, CVE-2024-35978, CVE-2024-35997
SHA-256 | 67f80c016324f30ff3664a941b9a12abe1b24c7c9def9edb0d9cde6176d5315c
Gentoo Linux Security Advisory 202408-24
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-24 - A vulnerability has been discovered in Ruby on Rails, which can lead to remote code execution via serialization of data. Versions greater than or equal to 6.1.6.1:6.1 are affected.

tags | advisory, remote, code execution, ruby
systems | linux, gentoo
advisories | CVE-2022-32224
SHA-256 | 5581d6d215789609525852a7cd3c158e19d3d73dc1926e04a25c534e78e5de7c
Gas Agency Management 2022 Cross Site Request Forgery
Posted Aug 12, 2024
Authored by indoushka

Gas Agency Management version 2022 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 6a250ada2601bac77bf32e0acac068040df66e276b76551461e99857892cb652
Gentoo Linux Security Advisory 202408-23
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-23 - Multiple vulnerabilities have been discovered in GnuPG, the worst of which could lead to signature spoofing. Versions greater than or equal to 2.4.4 are affected.

tags | advisory, spoof, vulnerability
systems | linux, gentoo
advisories | CVE-2022-34903
SHA-256 | f197a26beaa903161483172a07af23680ada9325f5443fb0df06e4827c5d2d63
Garden Gate 2.6 SQL Injection
Posted Aug 12, 2024
Authored by indoushka

Garden Gate version 2.6 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0f20fa443ccd189e8c3f68178b65c7c3b14b513ec5546ee930a14df24a058238
Gentoo Linux Security Advisory 202408-22
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-22 - Multiple vulnerabilities have been discovered in Bundler, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 2.2.33 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2019-3881, CVE-2020-36327, CVE-2021-43809
SHA-256 | 080d3a5415c28becf7b84fb76be2b2838c2dae9707d4762d518265c51e2d46f9
Goati Track 1.0-2023 Insecure Settings
Posted Aug 12, 2024
Authored by indoushka

Gaati Track version 1.0-2023 suffers from an ignored default credential vulnerability.

tags | exploit
SHA-256 | a66751e0a18c1729e99f89ffd55d400c761bad76139bca2c36b5ffb404b06d8e
Gentoo Linux Security Advisory 202408-21
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-21 - Multiple vulnerabilities have been discovered in GPAC, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 2.2.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2020-22673, CVE-2020-22674, CVE-2020-22675, CVE-2020-22677, CVE-2020-22678, CVE-2020-22679, CVE-2020-25427, CVE-2020-35979, CVE-2020-35980, CVE-2020-35981, CVE-2020-35982, CVE-2021-21834, CVE-2021-21835, CVE-2021-21836
SHA-256 | 502181feb0bca6ad75598dc7a408f70d75379cc205b2508022c48c1f861eb3f3
Red Hat Security Advisory 2024-5194-03
Posted Aug 12, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5194-03 - An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include deserialization and memory exhaustion vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2024-6104
SHA-256 | bf9c741cbd4052d230c732aab14c098857bcbac539e20a25ffd1b4b96d636ebc
Farmacia Gama 1.0 Insecure Direct Object Reference
Posted Aug 12, 2024
Authored by indoushka

Farmacia Gama version 1.0 suffers from an insecure direct object reference vulnerability.

tags | exploit
SHA-256 | 03b0ac64f0e5daeb38f4901ddbe680af2e5d9a8749a1b826aadf371e13ec4f05
Employee Management System 1.0 Insecure Settings
Posted Aug 12, 2024
Authored by indoushka

Employee Management System version 1.0 suffers from an ignored default credential vulnerability.

tags | exploit
SHA-256 | 4c729820d6c74d0d245f5de6b7ade8e4cebaa60f462a3e7bd0e326402db59bf4
Red Hat Security Advisory 2024-5193-03
Posted Aug 12, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5193-03 - An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-38476
SHA-256 | ab7341bff492c9bb183fae815b96fda34d31876b5f5db379d7a3f04c1af3eba8
Gentoo Linux Security Advisory 202408-20
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-20 - Multiple vulnerabilities have been discovered in libde265, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 1.0.11 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2020-21594, CVE-2020-21595, CVE-2020-21596, CVE-2020-21597, CVE-2020-21598, CVE-2020-21599, CVE-2020-21600, CVE-2020-21601, CVE-2020-21602, CVE-2020-21603, CVE-2020-21604, CVE-2020-21605, CVE-2020-21606, CVE-2021-35452
SHA-256 | 39094738745bf5a25bb12113b0e11a2048c8214a24cf5bcb4e6e0f0b03e49a21
Page 1 of 2
Back12Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    0 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close