exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2023-03-31 to 2023-03-31

Ubuntu Security Notice USN-5991-1
Posted Mar 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5991-1 - It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service. It was discovered that a use-after-free vulnerability existed in the SGI GRU driver in the Linux kernel. A local attacker could possibly use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-3669, CVE-2022-3424, CVE-2022-36280, CVE-2022-41218, CVE-2022-47929, CVE-2023-0045, CVE-2023-0266, CVE-2023-0394, CVE-2023-23455, CVE-2023-23559, CVE-2023-28328
SHA-256 | 3560637df360f1ac89db43e6f7478418a3608bd908f00448013d1616b6595f39
Ubuntu Security Notice USN-5990-1
Posted Mar 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5990-1 - It was discovered that musl did not handle certain i386 math functions properly. An attacker could use this vulnerability to cause a denial of service or possibly execute arbitrary code. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, and Ubuntu 18.04 LTS. It was discovered that musl did not handle wide-character conversion properly. A remote attacker could use this vulnerability to cause resource consumption , denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-14697, CVE-2020-28928
SHA-256 | b6e09cb3df48f1603306a37b23ec5dbf13b8d183102120952ebf7665142a0fb0
Ubuntu Security Notice USN-5989-1
Posted Mar 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5989-1 - Tao Lyu discovered that GlusterFS did not properly handle certain event notifications. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2023-26253
SHA-256 | f989cc2bd0d3a7f40419b723142ff870fd239945ff8fad5b2a817b928069dc57
Judging Management System 1.0 Shell Upload
Posted Mar 31, 2023
Authored by Angelo Pio Amirante

Judging Management System version 1.0 suffers from bypass and remote shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability
SHA-256 | b2b1ea3efbc39916a8b6780d53b2a8a58c209c0d240ccfc1afc9c263d48f5142
Judging Management System 1.0 SQL Injection
Posted Mar 31, 2023
Authored by Angelo Pio Amirante

Judging Management System version 1.0 suffers from a remote SQL injection vulnerability that allows for login bypass.

tags | exploit, remote, sql injection
SHA-256 | c36671f4c18dabebfb4ac38ad51b98f6b1c989d4f3b2c717cdb996cef42f7aaf
EQ Enterprise Management System 2.2.0 SQL Injection
Posted Mar 31, 2023
Authored by TLF

EQ Enterprise Management System version 2.2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2022-45297
SHA-256 | 3bcaf97f13e7af562b4c5aee3ec0d4d3dfcaa22c00a7c4e4adfa0991703b1749
Online Pizza Ordering 1.0 SQL Injection
Posted Mar 31, 2023
Authored by nu11secur1ty

Online Pizza Ordering version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 469baff57259c3edfd5b9dc9e8bb4a1d8c40b8043d5480830f7ddc095f662638
rconfig 3.9.7 SQL Injection
Posted Mar 31, 2023
Authored by azhen

rconfig version 3.9.7 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2022-45030
SHA-256 | df3ba429f5e78218eb22753e367ddfe33daefa3c49241c3dca96529f31f60a8e
CoolerMaster MasterPlus 1.8.5 Unquoted Service Path
Posted Mar 31, 2023
Authored by Damian Semon Jr

CoolerMaster MasterPlus version 1.8.5 suffers from an unquoted service path vulnerability.

tags | exploit
SHA-256 | 7573c6a1f85d55ad712651f58454825096ad1ed16f25b583488e0dc97287b836
Ubuntu Security Notice USN-5988-1
Posted Mar 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5988-1 - It was discovered that integer overflows vulnerabilities existed in Xcftools. An attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-5086
SHA-256 | bde642c6657d07ea328d86508275a3383ebe1962bfbef9e018aa344510b008e4
Qubes Mirage Firewall 0.8.3 Denial Of Service
Posted Mar 31, 2023
Authored by Krzysztof Burghardt

Qubes Mirage Firewall versions 0.8.0 through 0.8.3 suffer from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2022-46770
SHA-256 | 5f45f1b2f19df34e7b84103b836c78bb7dd504a9c645807af0e711e38743d5ed
WordPress WooCommerce 7.1.0 Remote Code Execution
Posted Mar 31, 2023
Authored by Milad Karimi

WordPress WooCommerce plugin version 7.1.0 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | f021cd47c7f1b017839fccc746799aa283e87568ba3bd7b36c7e5308828f5b5e
Cacti 1.2.22 Remote Command Execution
Posted Mar 31, 2023
Authored by Riadh Bouchahoua

Cacti version 1.2.22 suffers from a remote command execution vulnerability.

tags | exploit, remote
advisories | CVE-2022-46169
SHA-256 | bc9ecc25f4fbe8075d07bfe9bc77d607edb0a252aa91b78b0c9c13fbd7a33a3b
Textpattern 4.8.8 Remote Code Execution
Posted Mar 31, 2023
Authored by Alperen Ergel

Textpattern version 4.8.8 suffers from an authenticated remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 89d596b7562691bc5e3d1b701cec34938f03d197f1f7784c76de0061cdc011cc
Bludit 3-14-1 Shell Upload
Posted Mar 31, 2023
Authored by Alperen Ergel

Bludit version 3-14-1 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | f5baef0a0f9582f9e9b79f39070eaecf02e29c6dea03fc9562e5f4a59969f8c3
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close