what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 49 of 49 RSS Feed

Files Date: 2023-08-29 to 2023-08-30

Red Hat Security Advisory 2023-4801-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4801-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include null pointer, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-1353, CVE-2022-39188, CVE-2023-0458, CVE-2023-28466, CVE-2023-3090
SHA-256 | 69dee2dbee577aa7aa5d1ce9e6212537a5783f26169f7850358b75c721ad04ab
Red Hat Security Advisory 2023-4821-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4821-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include information leakage and out of bounds write vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-20593, CVE-2023-35788
SHA-256 | 08318d172148f4eb44059f1373faab55a6374cea6534f6d72e567d5ace55534e
Red Hat Security Advisory 2023-4789-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4789-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, null pointer, out of bounds access, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-33656, CVE-2022-42896, CVE-2023-1637, CVE-2023-1829, CVE-2023-2002, CVE-2023-20593, CVE-2023-2124, CVE-2023-28466, CVE-2023-3390, CVE-2023-35788
SHA-256 | 35daef38fd3c16f236a620a2aab24aa94cf4e112cadcb8e6139ed0ad494acad2
Red Hat Security Advisory 2023-4819-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4819-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage and out of bounds write vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-20593, CVE-2023-35788
SHA-256 | 1e4a2d858ca5d97319a9be46a7201b40e9b23c846839394588210bbdb0658b1e
Red Hat Security Advisory 2023-4799-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4799-01 - Libvirt is a C toolkit to interact with the virtualization capabilities of recent versions of Linux. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2023-2700
SHA-256 | 905aaa6b968126362f07c6d48c3445fdd47240f5c80fe283b1345b28bcd8692f
Red Hat Security Advisory 2023-4777-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4777-01 - Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2023-3676, CVE-2023-3955
SHA-256 | e3586307d9a12ad56bbfa481583a15200c83e2007de29ed23bd6d9ccd486dd0e
HumbertoCaldas CMS 0.1.3 Cross Site Scripting
Posted Aug 29, 2023
Authored by indoushka

HumbertoCaldas CMS version 0.1.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 75f3197d84cfe8ec38c4b93a47e053a68a01cbb15227d1def7f9370afed8890d
Human Resource PMS 1.4 Database Disclosure
Posted Aug 29, 2023
Authored by indoushka

Human Resource PMS version 1.4 suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 57bdfb1d2e047a7027d3da9cb5073ca412afeb4304b018eb24ff2852b5d4c72a
Red Hat Security Advisory 2023-4780-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4780-01 - Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2023-3676, CVE-2023-3955
SHA-256 | 7bcf774a041ddb561180c79586448283cade89ce840ba7fea9a444061a47855a
Red Hat Security Advisory 2023-4777-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4777-01 - Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2023-3676, CVE-2023-3955
SHA-256 | e3586307d9a12ad56bbfa481583a15200c83e2007de29ed23bd6d9ccd486dd0e
hudaallah Linker CMS 1.0 Cross Site Scripting
Posted Aug 29, 2023
Authored by indoushka

hudaallah Linker CMS version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 20236b2cd9a054f56a31046021ac116fcb9afe5e31221557b3f29af99a622c0e
HS-booking CMS 2.79 SQL Injection
Posted Aug 29, 2023
Authored by indoushka

HS-booking CMS version 2.79 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 006e624701fd77bd3dfc816e98ea033617cd8a83185a64d2bd0704f4fc7dffda
Foodiee Online Food Ordering Web Application 1.0.0 Cross Site Scripting
Posted Aug 29, 2023
Authored by indoushka

Foodiee Online Food Ordering Web Application version 1.0.0 suffers from a cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | 96eadc880d5704cd06cd57f03a21072ebd146981ad8edb1a75a45baf38e58bd5
Red Hat Security Advisory 2023-4767-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4767-01 - The libxml2 library is a development toolbox providing the implementation of various XML standards. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2016-3709
SHA-256 | edf2d812580e836e87f7724d7f40b82ba2d6159da555386e83a54f4f3c4e101f
Red Hat Security Advisory 2023-4766-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4766-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat, unix
advisories | CVE-2023-32360
SHA-256 | 7c91c0a656ac6bff38b25c74f6ff9f1f2e4d8b6844f92d0d9dff565097127a37
Red Hat Security Advisory 2023-4765-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4765-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat, unix
advisories | CVE-2023-32360
SHA-256 | 554bbb6fdd934d1a3db613d5449ea767c5323713d6f7bf41b82a022a34e766fd
HRM SAAS 2.1.9 Insecure Settings
Posted Aug 29, 2023
Authored by indoushka

HRM SAAS version 2.1.9 suffers from an ignored default credential vulnerability.

tags | exploit
SHA-256 | 47edbfdf093c38073ddca772733e9b6aa685cd9a04baa672a08660a1d1c5957e
PHPValley Micro Jobs 2.0.1 Insecure Direct Object Reference
Posted Aug 29, 2023
Authored by indoushka

PHPValley Micro Jobs version 2.0.1 suffers from an insecure direct object reference vulnerability.

tags | exploit
SHA-256 | 6db877929839c36e84585a848c61bfcc246d57fdcc0cfe08967d0a3c0727f200
Hloun 1.0.0 Insecure Settings
Posted Aug 29, 2023
Authored by indoushka

Hloun version 1.0.0 fails to remove the install script post installation allowing an unauthenticated user the ability to reinstall the system.

tags | exploit
SHA-256 | 58b3aa20d6a6dd3e065077eb058059fe1a5d772cb9cedabdfc2cfcb6c91e6ee7
Red Hat Security Advisory 2023-4771-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4771-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat, unix
advisories | CVE-2023-32360
SHA-256 | bbab3f53b1607d5ec6d9c5c2fe61aea1f8d4bd34589f507337e879953aa46eb9
Red Hat Security Advisory 2023-4768-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4768-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat, unix
advisories | CVE-2023-32360
SHA-256 | 8ee0e45f993d28e796ca5d58e0a87bdfc8818a88e996426dab8a917d414eee3c
Red Hat Security Advisory 2023-4770-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4770-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat, unix
advisories | CVE-2023-32360
SHA-256 | 79189116d3460f07fa5545b3062c34dfe798cbfb30f843847487b359b2b9ee68
Hasan MWB 1 Add Administrator
Posted Aug 29, 2023
Authored by indoushka

Hasan MWB version 1 suffers from an add administrator vulnerability.

tags | exploit, add administrator
SHA-256 | 83630136cb44ea467228e8d9554e19d3fc52625d84dd529e861b7541aa65680e
HPBoost 4.0 Add Administrator
Posted Aug 29, 2023
Authored by indoushka

HPBoost version 4.0 suffers from an add administrator vulnerability.

tags | exploit, add administrator
SHA-256 | 97505e1a8569a4befee6cafc2f509cd339908d278e298b1012bf53e87920e380
Page 2 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close