what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 276 - 300 of 305 RSS Feed

Files Date: 2023-12-01 to 2023-12-31

Ubuntu Security Notice USN-6509-2
Posted Dec 4, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6509-2 - USN-6509-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. It was discovered that Firefox did not properly manage memory when images were created on the canvas element. An attacker could potentially exploit this issue to obtain sensitive information. It discovered that Firefox incorrectly handled certain memory when using a MessagePort. An attacker could potentially exploit this issue to cause a denial of service. It discovered that Firefox incorrectly did not properly manage ownership in ReadableByteStreams. An attacker could potentially exploit this issue to cause a denial of service. It discovered that Firefox incorrectly did not properly manage copy operations when using Selection API in X11. An attacker could potentially exploit this issue to obtain sensitive information. Rachmat Abdul Rokhim discovered incorrectly handled parsing of relative URLS starting with "///". An attacker could potentially exploit this issue to cause a denial of service.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-6204, CVE-2023-6205, CVE-2023-6207, CVE-2023-6208, CVE-2023-6209, CVE-2023-6210
SHA-256 | ad83f1762f0c9b91d83173c5919f250795adb5f0c74dd9b083106a33e56ea5bf
PHPJabbers Car Rental 3.0 Cross Site Scripting
Posted Dec 4, 2023
Authored by Rahad Chowdhury, BugsBD Limited

PHPJabbers Car Rental version 3.0 suffers from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2023-48836
SHA-256 | 88613e2e49fa83781333027bf741fc0382e56bffb3e5b621cf78a84757587689
PHPJabbers Car Rental 3.0 CSV Injection
Posted Dec 4, 2023
Authored by Rahad Chowdhury, BugsBD Limited

PHPJabbers Car Rental version 3.0 suffers from a CSV injection vulnerability.

tags | exploit
advisories | CVE-2023-48835
SHA-256 | 76d5aaed8fb6f55066b5e1736817c5e918c51cfd401081fba181ad61f4ba7327
R Radio Network FM Transmitter 1.07 system.cgi Password Disclosure
Posted Dec 4, 2023
Authored by LiquidWorm | Site zeroscience.mk

R Radio Network FM Transmitter version 1.07 suffers from an improper access control that allows an unauthenticated actor to directly reference the system.cgi endpoint and disclose the clear-text password of the admin user allowing authentication bypass and FM station setup access.

tags | exploit, cgi
SHA-256 | 957fbcd8e2322bfb4df06832e6de97007a8bedfc7567ee79382899cdc5a7a54d
PHPJabbers Car Rental 3.0 Missing Rate Limit
Posted Dec 4, 2023
Authored by Rahad Chowdhury, BugsBD Limited

PHPJabbers Car Rental version 3.0 suffers from a missing rate limiting control that can allow for resource exhaustion.

tags | exploit
advisories | CVE-2023-48834
SHA-256 | 1e25466f2392b79cadc7889f8e530e0d2c5c8b2ee6f9c3217853e9ae88e4758b
PHPJabbers Time Slots Booking Calendar 4.0 Missing Rate Limiting
Posted Dec 4, 2023
Authored by Rahad Chowdhury, BugsBD Limited

PHPJabbers Time Slots Booking Calendar version 4.0 suffers from a missing rate limiting control that can allow for resource exhaustion.

tags | exploit
advisories | CVE-2023-48833
SHA-256 | f1dfb0019c57abd3c9019650a3666922144cd5fc0bd2146660251fb2bbdc05e1
Red Hat Security Advisory 2023-7633-01
Posted Dec 4, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7633-01 - An update for rh-mariadb105-galera and rh-mariadb105-mariadb is now available for Red Hat Software Collections. Issues addressed include a null pointer vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-32081
SHA-256 | 2165f4c4088cccb2ffaafd3edfa36139e6ace90f396a6bfcbb446462f67e2115
Debian Security Advisory 5571-1
Posted Dec 4, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5571-1 - It was discovered that missing input sanitising in the HTTP API endpoint of RabbitMQ, an implementation of the AMQP protocol, could result in denial of service.

tags | advisory, web, denial of service, protocol
systems | linux, debian
advisories | CVE-2023-46118
SHA-256 | 7957822e1b93b14f04419323dbc94e28eb76fa05e363e9d72f263770555fc295
PHPJabbers Availability Booking Calendar 5.0 Missing Rate Limiting
Posted Dec 4, 2023
Authored by Rahad Chowdhury, BugsBD Limited

PHPJabbers Availability Booking Calendar version 5.0 suffers from a missing rate limiting control that can allow for resource exhaustion.

tags | exploit
advisories | CVE-2023-48831
SHA-256 | 6cecb49be3b4173f435cb87183129cce9d33ac6ef6f5040530cfde4c84ed1ffb
PHPJabbers Shuttle Booking Software 2.0 CSV Injection
Posted Dec 4, 2023
Authored by Rahad Chowdhury, BugsBD Limited

PHPJabbers Shuttle Booking Software version 2.0 suffers from a CSV injection vulnerability.

tags | exploit
advisories | CVE-2023-48830
SHA-256 | c937c34f8c7bdd3e156a5b73f2fa9b7e49ce5e0b41400346a7073e8ca4695178
PHPJabbers Time Slots Booking Calendar 4.0 Cross Site Scripting
Posted Dec 4, 2023
Authored by Rahad Chowdhury, BugsBD Limited

PHPJabbers Time Slots Booking Calendar version 4.0 suffers from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2023-48828
SHA-256 | e6b45e3f61a13423e59c968e1a0aa93d94b7096aa974eb58f208e7e877969979
PHPJabbers Time Slots Booking Calendar 4.0 HTML Injection
Posted Dec 4, 2023
Authored by Rahad Chowdhury, BugsBD Limited

PHPJabbers Time Slots Booking Calendar version 4.0 suffers from an html injection vulnerability.

tags | exploit
advisories | CVE-2023-48827
SHA-256 | ab9a0351616ce7e96456782c9f900796587b91b053d7a4d36f897369ad715f8d
Debian Security Advisory 5570-1
Posted Dec 4, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5570-1 - It was discovered that libnghttp2, a library implementing the HTTP/2 protocol, handled request cancellation incorrectly. This could result in denial of service.

tags | advisory, web, denial of service, protocol
systems | linux, debian
advisories | CVE-2023-44487
SHA-256 | a361a8b094e0e37ca2ea5d4f587944cad91928be895d0bc0f7d06332bb7e2d37
PHPJabbers Time Slots Booking Calendar 4.0 CSV Injection
Posted Dec 4, 2023
Authored by Rahad Chowdhury, BugsBD Limited

PHPJabbers Time Slots Booking Calendar version 4.0 suffers from a CSV injection vulnerability.

tags | exploit
advisories | CVE-2023-48826
SHA-256 | 4fb447ace847ed92d1335bf5393fd4452d32619a1048058570afa0d0a556480d
PHPJabbers Availability Booking Calendar 5.0 HTML Injection
Posted Dec 4, 2023
Authored by Rahad Chowdhury, BugsBD Limited

PHPJabbers Availability Booking Calendar version 5.0 suffers from an html injection vulnerability.

tags | exploit
advisories | CVE-2023-48825
SHA-256 | cd7b4eb6699c80aff2719ca9cc48facc7cb17ddb8fb173467674ec46d022b537
WordPress Phlox-Pro Theme 5.14.0 Cross Site Scripting
Posted Dec 4, 2023
Authored by Haktrak Team

WordPress Phlox-Pro theme version 5.14.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7618323972c79291341b4369586c35cb74a9b86756872ae676d30d86b9e86120
BoidCMS 2.0.1 Cross Site Scripting
Posted Dec 4, 2023
Authored by Rahad Chowdhury, BugsBD Limited

BoidCMS version 2.0.1 suffers from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2023-48824
SHA-256 | dcaa9c9935f541f7f50b855e1e4653e9ae4d96b76cb68c5ebd751eabf88d14a3
GaatiTrack Courier Management System 1.0 SQL Injection
Posted Dec 4, 2023
Authored by Rahad Chowdhury, BugsBD Limited

GaatiTrack Courier Management System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-48823
SHA-256 | d32a123df3242fd37fdc4dbf8ce84ed24bef9916821cba9ffa99148bfc157e28
ARM Mali r44p0 Use-After-Free
Posted Dec 4, 2023
Authored by Jann Horn, Google Security Research

ARM Mali r44p0 suffers from a use-after-free vulnerability by freeing waitqueue with elements on it.

tags | exploit
advisories | CVE-2023-5427
SHA-256 | 4fea6948aa6c6c134d3f0e82d4d907da692a000feadff0b07880f486048867a4
Packet Storm New Exploits For November, 2023
Posted Dec 1, 2023
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 49 exploits added to Packet Storm in November, 2023.

tags | exploit
SHA-256 | 4561d62960af2b314e517143d1dd7755f08be850b2ef73095e45ff6f8970e680
Debian Security Advisory 5569-1
Posted Dec 1, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5569-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-6345, CVE-2023-6346, CVE-2023-6347, CVE-2023-6348, CVE-2023-6350, CVE-2023-6351
SHA-256 | d5d2209b119ae9264996f7c9c9bb3d93c4f147ce270625707943898e702df953
Kopage Website Builder 4.4.15 Cross Site Scripting
Posted Dec 1, 2023
Authored by tmrswrr

Kopage Website Builder version 4.4.15 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | fbd3eb9a6b1fa373e2b967ebba1f3a131fa434d38572c561c6273ce2e1c0683a
Ubuntu Security Notice USN-6502-4
Posted Dec 1, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6502-4 - Ivan D Barrera, Christopher Bednarz, Mustafa Ismail, and Shiraz Saleem discovered that the InfiniBand RDMA driver in the Linux kernel did not properly check for zero-length STAG or MR registration. A remote attacker could possibly use this to execute arbitrary code. Yu Hao discovered that the UBI driver in the Linux kernel did not properly check for MTD with zero erasesize during device attachment. A local privileged attacker could use this to cause a denial of service.

tags | advisory, remote, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-25775, CVE-2023-31085, CVE-2023-45871, CVE-2023-5090, CVE-2023-5345
SHA-256 | 80e570dc8559f7c743948b2659e5b45954e4ef183051320784503ce69438e9e4
Ubuntu Security Notice USN-6496-2
Posted Dec 1, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6496-2 - Ivan D Barrera, Christopher Bednarz, Mustafa Ismail, and Shiraz Saleem discovered that the InfiniBand RDMA driver in the Linux kernel did not properly check for zero-length STAG or MR registration. A remote attacker could possibly use this to execute arbitrary code. Yu Hao discovered that the UBI driver in the Linux kernel did not properly check for MTD with zero erasesize during device attachment. A local privileged attacker could use this to cause a denial of service.

tags | advisory, remote, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-25775, CVE-2023-31085, CVE-2023-45871
SHA-256 | ff4c804427ae5e3ed0edbacaa2797fb161dd9c5e4ae66c5b2f114beebd29332d
Ubuntu Security Notice USN-6495-2
Posted Dec 1, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6495-2 - Yu Hao discovered that the UBI driver in the Linux kernel did not properly check for MTD with zero erasesize during device attachment. A local privileged attacker could use this to cause a denial of service. Manfred Rudigier discovered that the Intel PCI-Express Gigabit Ethernet driver in the Linux kernel did not properly validate received frames that are larger than the set MTU size, leading to a buffer overflow vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-31085, CVE-2023-45871
SHA-256 | 84d6c0fba7b7ce39226621eb2ae128d51c090c81cff449f8466be7ea9785245c
Page 12 of 13
Back910111213Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close