what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2023-05-29 to 2023-05-30

Ubuntu Security Notice USN-6005-2
Posted May 29, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6005-2 - USN-6005-1 fixed vulnerabilities in Sudo. This update provides the corresponding updates for Ubuntu 16.04 LTS. Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly escaped control characters in log messages and sudoreplay output. An attacker could possibly use these issues to inject terminal control characters that alter output when being viewed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-28486
SHA-256 | 74fc9208943e3a32ca93a64030fef69aee6cea018ebef0b7092877920e7625ed
Ubuntu Security Notice USN-6110-1
Posted May 29, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6110-1 - It was discovered that Jhead did not properly handle certain crafted Canon images when processing them. An attacker could possibly use this issue to crash Jhead, resulting in a denial of service. It was discovered that Jhead did not properly handle certain crafted images when printing Canon-specific information. An attacker could possibly use this issue to crash Jhead, resulting in a denial of service. It was discovered that Jhead did not properly handle certain crafted images when removing unknown sections. An attacker could possibly use this issue to crash Jhead, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2021-28275, CVE-2021-3496
SHA-256 | 80d98d0254469a1b51c8abd253d4b4b966ea15e367a3f13db88f0323aeab0bb8
Ubuntu Security Notice USN-6097-1
Posted May 29, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6097-1 - It was discovered that Linux PTP did not properly perform a length check when forwarding a PTP message between ports. A remote attacker could possibly use this issue to access sensitive information, execute arbitrary code, or cause a denial of service.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-3570
SHA-256 | 3d7edb5a58eec77633a82d5c64512fbce172738d389e141a849d6ff7a072fbb8
Debian Security Advisory 5415-1
Posted May 29, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5415-1 - Two security issues were discovered in LibreOffice, which could potentially result in the execution of arbitrary code when loading a malformed spreadsheet document or unacknowledged loading of linked documents within a floating frame.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2023-0950, CVE-2023-2255
SHA-256 | b27b03556ced9e9e09210b77f8b2ed4a4c103405a522b1cd9b043b091bc1cada
Debian Security Advisory 5412-1
Posted May 29, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5412-1 - Several vulnerabilities were discovered in libraw, a library for reading RAW files obtained from digital photo cameras, which may result in denial of service or the execution of arbitrary code if specially crafted files are processed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2021-32142, CVE-2023-1729
SHA-256 | b0104fc127d3c8bfcb4c5e52e2e58cfda45af83b1d343bb53c15510a397156a2
Debian Security Advisory 5414-1
Posted May 29, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5414-1 - Jose Gomez discovered that the Catalog API endpoint in the Docker registry implementation did not sufficiently enforce limits, which could result in denial of service.

tags | advisory, denial of service, registry
systems | linux, debian
advisories | CVE-2023-2253
SHA-256 | 9c8e08284137c6665e70202298f98f7ebf0978306e6991e1a98ae9ff2ff01552
New MVC Shop 1.0 SQL Injection / Missing Attributes
Posted May 29, 2023
Authored by nu11secur1ty

New MVC Shop version 1.0 suffers from remote SQL injection and missing attribute vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | c1b40aec9eb372ff9cd5a4cff29271a8df8d3fedfc4274f9e046058eaa80e539
Simple Customer Relationship Management CRM 2023 1.0 SQL Injection
Posted May 29, 2023
Authored by nu11secur1ty

Simple Customer Relationship Management CRM 2023 version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 285e8f6ae7ee9b90299b635cefdb4e7b115a2a1bf605db59f2801bc204f4e67e
e-Biz Technocrats Pvt.Ltd SQL Injection
Posted May 29, 2023
Authored by K1LL3rB4LL

It appears that sites designed by e-Biz Technocrats Pvt.Ltd suffer from a remote SQL injection vulnerability. As they do not provide any sort of versioning with their offerings, the researcher was unable to provide affected versions. Versions as of May 11, 2023 were affected.

tags | exploit, remote, sql injection
SHA-256 | 92cf79073e5009f343666e2a43e0a350c61dd730a3d354ea6bc3bd1d42f1ee8d
Jobs Portal 3.6 Insecure Settings
Posted May 29, 2023
Authored by indoushka

Jobs Portal version 3.6 appears to leave default credentials installed after installation.

tags | exploit
SHA-256 | f267635edf702421f090f420167604e54f42579ebdd5e8887bf5d9cdfbef0879
Camaleon CMS 2.7.0 Server-Side Template Injection
Posted May 29, 2023
Authored by Parag Bagul

Camaleon CMS version 2.7.0 suffers from a server-side template injection vulnerability.

tags | exploit
advisories | CVE-2023-30145
SHA-256 | 34f7d878b820c06a0c255c7ff0a016c2722c19698a3424d8da2d5754b3b6daa1
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close