what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 43 of 43 RSS Feed

Files Date: 2023-03-28 to 2023-03-29

Red Hat Security Advisory 2023-1479-01
Posted Mar 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1479-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.9.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-0767, CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176
SHA-256 | f8d79d3bdce21e3df66b2991b5745ddf3b6bd31b8d8e621519f240fc125bfaaf
BoxBilling 4.22.1.5 Remote Code Execution
Posted Mar 28, 2023
Authored by zetc0de

BoxBilling versions 4.22.1.55 and below suffer from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2022-3552
SHA-256 | 6e59fbe468fead5a4191e76bf74361a19de1ba2b8e6b5604dcfb35095342aea9
Apple Security Advisory 2023-03-27-3
Posted Mar 28, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-03-27-3 - macOS Ventura 13.3 addresses buffer overflow, bypass, code execution, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2022-43551, CVE-2022-43552, CVE-2023-0049, CVE-2023-0051, CVE-2023-0054, CVE-2023-0288, CVE-2023-0433, CVE-2023-0512, CVE-2023-23514, CVE-2023-23523, CVE-2023-23525, CVE-2023-23526, CVE-2023-23527, CVE-2023-23532
SHA-256 | cb75f6c37534e8f4215e6f7a345a9fb3a56b1318a90f16c63dcb93ae4ed9d148
Tapo C310 RTSP Server 1.3.0 Unauthorized Video Stream Access
Posted Mar 28, 2023
Authored by dsclee1

Tapo C310 RTSP server version 1.3.0 suffers from an unauthorized video stream access vulnerability.

tags | exploit, bypass
advisories | CVE-2022-37255
SHA-256 | 170c044bd6bcf23ff4b350fe2720d26d25aed6bdfb18705b917219f671e010bf
Apple Security Advisory 2023-03-27-2
Posted Mar 28, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-03-27-2 - iOS 15.7.4 and iPadOS 15.7.4 addresses code execution, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-23529, CVE-2023-23535, CVE-2023-23537, CVE-2023-23541, CVE-2023-23543, CVE-2023-27928, CVE-2023-27936, CVE-2023-27941, CVE-2023-27946, CVE-2023-27949, CVE-2023-27954, CVE-2023-27956, CVE-2023-27961, CVE-2023-27963
SHA-256 | 727ce864b571911a1db87fd1c22cd9afa9aa45d6cc5ac3fb120d696344962c24
Ubuntu Security Notice USN-5975-1
Posted Mar 28, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5975-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2021-3669, CVE-2022-20369, CVE-2022-26373, CVE-2022-2663, CVE-2022-29900, CVE-2022-29901, CVE-2022-3424, CVE-2022-3521, CVE-2022-3545, CVE-2022-3628, CVE-2022-36280, CVE-2022-3640, CVE-2022-3646, CVE-2022-3649
SHA-256 | 55a2fbec6479385655d2d83595dfcf36b5ab0bc7b371d27631fa268db1102ed8
SugarSync 4.1.3 Unquoted Service Path
Posted Mar 28, 2023
Authored by Jorge Manuel Lozano Gomez

SugarSync version 4.1.3 suffers from an unquoted service path vulnerability.

tags | exploit
SHA-256 | 55037f9fc378999b0dd446661454b26aeb67331ad993ac4257ddc722d63c67ad
HDD Health 4.2.0.112 Unquoted Service Path
Posted Mar 28, 2023
Authored by Jorge Manuel Lozano Gomez

HDD Health version 4.2.0.112 suffers from an unquoted service path vulnerability.

tags | exploit
SHA-256 | 8393ec9706e83a38f5916ad915dd9562d1746a32ea7f14558160f4963089113e
Ubuntu Security Notice USN-5974-1
Posted Mar 28, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5974-1 - It was discovered that GraphicsMagick was not properly performing bounds checks when processing TGA image files, which could lead to a heap buffer overflow. If a user or automated system were tricked into processing a specially crafted TGA image file, an attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. It was discovered that GraphicsMagick was not properly validating bits per pixel data when processing DIB image files. If a user or automated system were tricked into processing a specially crafted DIB image file, an attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-20184, CVE-2018-20189, CVE-2018-5685, CVE-2018-9018, CVE-2019-11006, CVE-2020-12672, CVE-2022-1270
SHA-256 | 7ea27cb3a38cff5a0c8bad949c6dd1e461ab1eb50381661f2ce89696c5df6f0c
WordPress Jetpack 11.4 Cross Site Scripting
Posted Mar 28, 2023
Authored by Behrouz Mansoori

WordPress Jetpack plugin version 11.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3ceaf797647de4108f92a76d5b936b7c111f3523b7c04d5ea66e199a17b6c652
Red Hat Security Advisory 2023-1408-01
Posted Mar 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1408-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.9. Issues addressed include an out of bounds read vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-46149
SHA-256 | d349eaedb9842fdb1354c03756e40a23009660fcf59f41703437c054900a73cc
Online Shopping System Advanced 1.0 XSS / SQL Injection / Code Execution
Posted Mar 28, 2023
Authored by Rafael Pedrero

Online Shopping System Advanced version 1.0 suffers from code execution, cross site scripting, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, code execution, xss, sql injection
SHA-256 | d016e73da19bd9b2b318eea4c377983be13ee45418a1cb5e83aed5c8218cce71
Apple Security Advisory 2023-03-27-1
Posted Mar 28, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-03-27-1 - iOS 16.4 and iPadOS 16.4 addresses buffer overflow, bypass, code execution, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-23494, CVE-2023-23523, CVE-2023-23525, CVE-2023-23526, CVE-2023-23527, CVE-2023-23528, CVE-2023-23532, CVE-2023-23535, CVE-2023-23537, CVE-2023-23540, CVE-2023-23541, CVE-2023-23543, CVE-2023-27928, CVE-2023-27929
SHA-256 | 7cf02a5429f677335b3e85e292f307419d32759e73ffd0964b3e10037f9e4867
Ubuntu Security Notice USN-5973-1
Posted Mar 28, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5973-1 - It was discovered that url-parse incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service, or to perform a server-side request forgery attack or open redirect attack. It was discovered that url-parse incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to bypass input validation. This issue was only fixed in Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2018-3774, CVE-2020-8124, CVE-2021-27515, CVE-2021-3664, CVE-2022-0512, CVE-2022-0686
SHA-256 | 57c8ab2dff3d2904d378629565d2b4364871c8c8700c2c0e611678d09e4d6277
SuperMailer 11.20 Buffer Overflow / Denial Of Service
Posted Mar 28, 2023
Authored by Rafael Pedrero

SuperMailer version 11.20 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | fce09fe1e664b145fb82d4610710f0b790baf06694c3c787181354d57cf07c1b
YouPHPTube 7.8 Local File Inclusion / Directory Traversal
Posted Mar 28, 2023
Authored by Rafael Pedrero

YouPHPTube versions 7.8 and below suffer from local file inclusion and directory traversal vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | fb3e42eecf910a2436823c9d614a4b6500e8b3b9637e0652a2e73e9fc8287070
Beauty Salon 1.0 Shell Upload
Posted Mar 28, 2023
Authored by nu11secur1ty

Beauty Salon version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 83176cdbc6fac7bfcb64ea33d5b87412f89dd2c6fd208487f141a3594ec380e1
OpenSSL Security Advisory 20230328
Posted Mar 28, 2023
Site openssl.org

OpenSSL Security Advisory 20230328 - Applications that use a non-default option when verifying certificates may be vulnerable to an attack from a malicious CA to circumvent certain checks. Other issues were also addressed.

tags | advisory
advisories | CVE-2023-0465, CVE-2023-0466
SHA-256 | 45f093de13d28951a80600fc57f75878cc0706b4029a8f138eace8cbf3ce7b22
Page 2 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    0 Files
  • 3
    Sep 3rd
    0 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close