exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 66 RSS Feed

Files Date: 2024-10-08

NIELD (Network Interface Events Logging Daemon) 0.6.2
Posted Oct 8, 2024
Authored by Tetsumune KISO | Site nield.sourceforge.net

Network Interface Events Logging Daemon is a tool that receives notifications from the kernel through the netlink socket and generates logs related to link state, neighbor cache (ARP,NDP), IP address (IPv4,IPv6), route, FIB rules, and traffic control.

Changes: Fixed handling of retired TC. Updated copyrights. Deleted the unreferred function parse_tca_baseclass. Fixed some compiler warnings. Update made where it does not exit in case of ENOBUF or ENOMEM.
tags | tool, kernel, system logging
systems | unix
SHA-256 | c4f650e9f9401a3d545925d4b70777eac7e1d2ce1bdbe1a97b9fe45c0786f106
ABB Cylon Aspect 3.08.01 calendarFileDelete.php Arbitrary File Deletion
Posted Oct 8, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.01 suffers from an arbitrary file deletion vulnerability. Input passed to the file parameter in calendarFileDelete.php is not properly sanitized before being used to delete calendar files. This can be exploited by an unauthenticated attacker to delete files with the permissions of the web server using directory traversal sequences passed within the affected POST parameter.

tags | exploit, web, arbitrary, php
SHA-256 | af2f7d68963611fa4772fa49e8fd86c81c3df85b1983689743ab1d4ffc0561a5
Ubuntu Security Notice USN-7057-1
Posted Oct 8, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7057-1 - It was discovered that WEBrick incorrectly handled having both a Content- Length header and a Transfer-Encoding header. A remote attacker could possibly use this issue to perform a HTTP request smuggling attack.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2024-47220
SHA-256 | 5e6d16402bd538a1f5a0f5b38bbb255930474202f522b69627b1cf43b4c97e21
Ubuntu Security Notice USN-7043-3
Posted Oct 8, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7043-3 - USN-7043-1 fixed a vulnerability in cups-filters. This update provides the corresponding update for Ubuntu 16.04 LTS Simone Margaritelli discovered that the cups-filters cups-browsed component could be used to create arbitrary printers from outside the local network. In combination with issues in other printing components, a remote attacker could possibly use this issue to connect to a system, created manipulated PPD files, and execute arbitrary code when a printer is used. This update disables support for the legacy CUPS printer discovery protocol.

tags | advisory, remote, arbitrary, local, protocol
systems | linux, ubuntu
advisories | CVE-2024-47176
SHA-256 | 8f1256b770d30fefb59acd2a2956a4df9f5307d5c3eaf0614673f777bd0fa0a0
Ubuntu Security Notice USN-7041-3
Posted Oct 8, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7041-3 - USN-7041-1 fixed a vulnerability in CUPS. This update provides the corresponding update for Ubuntu 16.04 LTS. Simone Margaritelli discovered that CUPS incorrectly sanitized IPP data when creating PPD files. A remote attacker could possibly use this issue to manipulate PPD files and execute arbitrary code when a printer is used.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-47175
SHA-256 | ea597695f5313621b663d5d1cb8a50ef5d39c5e2a16b697081de6c02010e2d05
Apple Security Advisory 10-03-2024-1
Posted Oct 8, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 10-03-2024-1 - iOS 18.0.1 and iPadOS 18.0.1 addresses an audio capturing issue and a logic issue related to passwords being read aloud.

tags | advisory
systems | apple, ios
advisories | CVE-2024-44204, CVE-2024-44207
SHA-256 | 7a39384feb5bf0709416f2a6a7dffb70b4e36d44e2e371744db1d68be2719b3c
PHP-Nuke Top Module SQL Injection
Posted Oct 8, 2024
Authored by Emiliano Febbi

The Top module for PHP-Nuke versions 6.x and below 7.6 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 3a92ffde9b535fb265d6a04a22334f353b0ca9559e82557ef8693c270d32986f
Red Hat Security Advisory 2024-7794-03
Posted Oct 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7794-03 - An update for skopeo is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-34156
SHA-256 | 50bc83da07ca346b8b0482c92679aeed8ea9a402b560b3379d77ec99e4539e21
Red Hat Security Advisory 2024-7793-03
Posted Oct 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7793-03 - An update for buildah is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-34156
SHA-256 | e219ec6639063eec07adef4b90b9ff5b9bba6203557065302d9a04880a550b86
Red Hat Security Advisory 2024-7792-03
Posted Oct 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7792-03 - An update for containernetworking-plugins is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-34156
SHA-256 | 8d448407cea3457ba4367644f787a2f564f058c6bb0e003b9ea9e39d790caf0c
Red Hat Security Advisory 2024-7791-03
Posted Oct 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7791-03 - An update for podman is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-34156
SHA-256 | 4dbe108cc3e406165074ecc21c4babe0f66f8aa015f37392f4654f5fa0089188
Red Hat Security Advisory 2024-7785-03
Posted Oct 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7785-03 - An update for python-gevent is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include a privilege escalation vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-41419
SHA-256 | 64b7cd41d16277408cdda409f86a0cadd47748771798eca234ba6dce462b655a
Red Hat Security Advisory 2024-7769-03
Posted Oct 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7769-03 - An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-34156
SHA-256 | efc9a9b90cbdd9d867496f01f5f7ec28eba268db098aaedd5ab3e0a6f41a75cb
Red Hat Security Advisory 2024-7744-03
Posted Oct 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7744-03 - Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.13.12 on Red Hat Enterprise Linux 9 from Red Hat Container Registry.

tags | advisory, registry
systems | linux, redhat
advisories | CVE-2024-6104
SHA-256 | 8249d5114ed3f80c48808bb4dd1a3c9414526317af7abf77c0e85652f16847e3
Red Hat Security Advisory 2024-7736-03
Posted Oct 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7736-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-7885
SHA-256 | c04f6289c8f64a995d9582f9e8047bb5d2a413534143cf6b09062cf7f3ad6a91
Red Hat Security Advisory 2024-7735-03
Posted Oct 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7735-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-7885
SHA-256 | 6ca30fb0f04dd1459ca04d3a18833031bd5170484da84bb38556e9f25ff3499b
Red Hat Security Advisory 2024-7726-03
Posted Oct 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7726-03 - Red Hat OpenShift Service Mesh Containers for 2.6.2. Issues addressed include code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-7264
SHA-256 | 520b96ec75096eaa236f6f9bc62859dcd5bdc869ba569bb0b5f492b0e7248224
Red Hat Security Advisory 2024-7725-03
Posted Oct 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7725-03 - Red Hat OpenShift Service Mesh Containers for 2.5.5. Issues addressed include code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-23326
SHA-256 | 541d392def9ee3625d6e35cf29404341156c8aa6f82fd7642ed166ec434ab8d9
Red Hat Security Advisory 2024-7724-03
Posted Oct 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7724-03 - Red Hat OpenShift Service Mesh Containers for 2.4.11. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-32475
SHA-256 | 5434396c956cdc56e1e84e509575e8b15b3960fc5f0263595f9fca69e339e61f
Red Hat Security Advisory 2024-7706-03
Posted Oct 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7706-03 - An update is now available for the Red Hat build of Cryostat 3 on RHEL 8. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2024-43788
SHA-256 | 158a90dc6bb56da414a21222b0010dac3933630231162049b8c91d8b6a083722
Red Hat Security Advisory 2024-7705-03
Posted Oct 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7705-03 - An update for systemd is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-26604
SHA-256 | 5c7ed362b05c28a67986a079de9543f76cf2ed2beaf760123359560336e8e38b
Red Hat Security Advisory 2024-7704-03
Posted Oct 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7704-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-8900
SHA-256 | 72c2ab4f7957fa052e8812314c46b8f780790f78a48db77cb59ce037c57e7e89
Red Hat Security Advisory 2024-7703-03
Posted Oct 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7703-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-8900
SHA-256 | 68c901c79d1e83b3ba520d95f04dfdb1b1cddb492cee0be2ee680f80b9ead73d
Red Hat Security Advisory 2024-7702-03
Posted Oct 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7702-03 - An update for firefox is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-8900
SHA-256 | 512f4c5b32e7104f64510656f7f9576c917a230ba5eabe73235c2c5fbb418d62
Red Hat Security Advisory 2024-7701-03
Posted Oct 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7701-03 - An update for git is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-32004
SHA-256 | b5623b7f0079b8798062c78e10d4eca88bc151c0650bc47fd3292d594160d6cf
Page 1 of 3
Back123Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    63 Files
  • 14
    Nov 14th
    18 Files
  • 15
    Nov 15th
    8 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    18 Files
  • 19
    Nov 19th
    7 Files
  • 20
    Nov 20th
    13 Files
  • 21
    Nov 21st
    6 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close