what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 51 RSS Feed

Files Date: 2023-07-11 to 2023-07-12

Ubuntu Security Notice USN-6215-1
Posted Jul 11, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6215-1 - It was discovered that dwarves incorrectly handled certain memory operations under certain circumstances. An attacker could possibly use this issue to cause dwarves to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-3534
SHA-256 | e07747602b73f33b12053c5b0f6288e13374cf58552fb34e05ce7cc97220714e
Red Hat Security Advisory 2023-4023-01
Posted Jul 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4023-01 - The kpatch management tool provides a kernel patching infrastructure which allows you to patch a running kernel without rebooting or restarting any processes. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-2588
SHA-256 | bb19060c56cc93ea5beaac41a5c092eb253d9dbee5e0c07a2273201586005b42
Debian Security Advisory 5451-1
Posted Jul 11, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5451-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2023-37201, CVE-2023-37202, CVE-2023-37207, CVE-2023-37208, CVE-2023-37211
SHA-256 | 2fef250ae36f73a954e99af8aaef2cac84175b12dc6b4cc849e67a4d5f3c9edd
Mastery LMS 1.2 Cross Site Scripting
Posted Jul 11, 2023
Authored by CraCkEr

Mastery LMS version 1.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | df1ab19ed773ecb611e8af937577fa991f662db9c0116d936263bb36c1c15451
Academy LMS 5.15 Cross Site Scripting
Posted Jul 11, 2023
Authored by CraCkEr

Academy LMS version 5.15 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 1a65b4807d383e2ac0b1fd564132b36e9531df1b5cc8ffaebf45c7c7dbf452e9
Red Hat Security Advisory 2023-4021-01
Posted Jul 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4021-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include double free and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-3564
SHA-256 | 59320c11285257619cea8798e7d09a09f3476afd6318e4285d3b6553371d7d9d
Ubuntu Security Notice USN-6214-1
Posted Jul 11, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6214-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. P Umar Farooq discovered that Thunderbird did not properly provide warning when opening Diagcab files. If a user were tricked into opening a malicious Diagcab file, an attacker could execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-34414, CVE-2023-37201, CVE-2023-37202, CVE-2023-37207, CVE-2023-37208
SHA-256 | 632510b7ad5f4bba744eb7afbe58717906b3533fa418bcf6ffd3dc64704f32f6
Articart 2.0.1 Cross Site Scripting / Open Redirection
Posted Jul 11, 2023
Authored by CraCkEr

Articart version 2.0.1 suffers from cross site scripting and open redirection vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 0e86e54d6917acbb183a78372f92a8bb20086a464e6acf9ed136ea886cf3431e
Ubuntu Security Notice USN-6213-1
Posted Jul 11, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6213-1 - It was discovered that Ghostscript incorrectly handled pipe devices. If a user or automated system were tricked into opening a specially crafted PDF file, a remote attacker could use this issue to execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-36664
SHA-256 | 980d73e9a285a0e5a6edcac5abb3315820b523ac3246c06dad801f91c3f1d33b
Ubuntu Security Notice USN-6210-1
Posted Jul 11, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6210-1 - It was discovered that Doorkeeper incorrectly performed authorization checks for public clients that have been previous approved. An attacker could potentially exploit these in order to impersonate another user and obtain sensitive information.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2023-34246
SHA-256 | 6f5ab1ae52118a0d7f658669b14b4e125dbbe2f9630d0760b486c4deed3f1ca9
Kyocera TASKalfa 4053ci 2VG_S000.002.561 Path Traversal / Denial Of Service
Posted Jul 11, 2023
Authored by Stefan Michlits, Gorazd Jank | Site sec-consult.com

Kyocera TASKalfa 4053ci versions 2VG_S000.002.561 and below suffers from path traversal, user enumeration, and denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability
advisories | CVE-2023-34259, CVE-2023-34260, CVE-2023-34261
SHA-256 | 8f98f61289398ff48410d29a031c0479bcf0c9c03755e429c829c920ebf3b6c3
Red Hat Security Advisory 2023-4020-01
Posted Jul 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4020-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include double free and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-3564
SHA-256 | 1dd27954c6021f4fbbb932ebb9b70b31bf610607999f58a892b6af68f9601b71
Atlas Business Directory Listing 2.13 Cross Site Scripting
Posted Jul 11, 2023
Authored by CraCkEr

Atlas Business Directory Listing version 2.13 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 3d4e740d7ca1ead8559622b33cce977e4fb0d6fb03604bdc26f3e912185041a0
OATH Toolkit 2.6.9
Posted Jul 11, 2023
Site nongnu.org

OATH Toolkit attempts to collect several tools that are useful when deploying technologies related to OATH, such as HOTP one-time passwords. It is a fork of the earlier HOTP Toolkit.

Changes: Improved compatibility with recent libxmlsec. Updated gnulib files, dropping gnulib self-tests.
tags | tool
systems | unix
SHA-256 | 333ac831c8f1a6dbd7feb897339bba453ff34d3b0f4cfaa6b5a20dba55c8e985
Botan C++ Crypto Algorithms Library 3.1.0
Posted Jul 11, 2023
Site botan.randombit.net

Botan is a C++ library of cryptographic algorithms, including AES, DES, SHA-1, RSA, DSA, Diffie-Hellman, and many others. It also supports X.509 certificates and CRLs, and PKCS #10 certificate requests, and has a high level filter/pipe message processing system. The library is easily portable to most systems and compilers, and includes a substantial tutorial and API reference. This is the current stable release.

Changes: Added SPHINCS+ post quantum hash based signature scheme. Several small TLS compliance fixes, primarily around rejecting invalid behavior from the peer. Dozens of other fixes and updates.
tags | library
SHA-256 | 4e18e755a8bbc6bf96fac916fbf072ecd06740c72a72017c27162e4c0b4725fe
Red Hat Security Advisory 2023-4022-01
Posted Jul 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4022-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include double free, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-2588
SHA-256 | 6679354c1eb1ecd1b70d4eb5276fb3b001896f92d73908c889b857bcdc03154c
Debian Security Advisory 5450-1
Posted Jul 11, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5450-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or spoofing.

tags | advisory, web, arbitrary, spoof
systems | linux, debian
advisories | CVE-2023-37201, CVE-2023-37202, CVE-2023-37207, CVE-2023-37208, CVE-2023-37211
SHA-256 | aee3d9fefef395cac30e6820e4b33f0372ca2db8f79144b43b8a2e3191d281b4
Red Hat Security Advisory 2023-4005-02
Posted Jul 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4005-02 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2023-2828
SHA-256 | f6223709ba384856ff3504cf0d138128c26d5610164ad777b49365b2338f0b65
Ekushey Project Manager CRM 5.0 Cross Site Scripting
Posted Jul 11, 2023
Authored by CraCkEr

Ekushey Project Manager CRM version 5.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d883df1b66be0a46250b195c81625b32cebe6f15853d328c2844fc7dff341a52
Red Hat Security Advisory 2023-4003-01
Posted Jul 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4003-01 - As a Kubernetes user, I cannot connect easily connect services from one cluster with services on another cluster. Red Hat Application Interconnect enables me to create a service network and it allows geographically distributed services to connect as if they were all running in the same site. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-28327, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-29400
SHA-256 | 3dd00e84e0da1c5c1edeaa0a26bd971bfab3a639be101a9c1603c4b46458cfce
Super Store Finder 3.6 SQL Injection
Posted Jul 11, 2023
Authored by CraCkEr

Super Store Finder version 3.6 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 344ec2ac83687e8ff00e695b7ac4fcd6a8f5e96be25032a3053604d79e330859
Red Hat Security Advisory 2023-4004-01
Posted Jul 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4004-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-24329
SHA-256 | bb4930cafe5b0554ca3f0d5e3ffc47d4fdfe210a39dd5a81d610b8995f57c981
QuickOrder 6.3.7 SQL Injection
Posted Jul 11, 2023
Authored by CraCkEr

QuickOrder version 6.3.7 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e6245218bb9ae091ac09d5355535bc84ae10dd1668c70492e0db7bfe5eef981b
Ubuntu Security Notice USN-6212-1
Posted Jul 11, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6212-1 - Hangyu Hua discovered that the Flower classifier implementation in the Linux kernel contained an out-of-bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that for some Intel processors the INVLPG instruction implementation did not properly flush global TLB entries when PCIDs are enabled. An attacker could use this to expose sensitive information or possibly cause undesired behaviors.

tags | advisory, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2023-35788
SHA-256 | bd5d659fe3dcc152d1d36a6e0b13b981a2040167876fb3f43ab34e88dd762ec4
Ateme TITAN File 3.9 Job Callbacks Server-Side Request Forgery
Posted Jul 11, 2023
Authored by LiquidWorm | Site zeroscience.mk

Ateme TITAN File version 3.9 suffers from a server-side request forgery vulnerability that allows for file enumeration.

tags | exploit
SHA-256 | effb353a9f5359aa01480c360ee3c285aae8e678818f7d46c2f3644e50c4f925
Page 1 of 3
Back123Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close