what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 133,218 RSS Feed

Files

Ubuntu Security Notice USN-6903-1
Posted Jul 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6903-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. Ronald Crane discovered that Thunderbird did not properly manage certain memory operations in the NSS. An attacker could potentially exploit this issue to cause a denial of service.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-6600, CVE-2024-6602, CVE-2024-6603, CVE-2024-6604
SHA-256 | ef4b61c19ba1cf89ba89cd01bfc4d81fcf08875ddab9da8ccaa5a0275782a54c
Adobe Commerce / Magento Open Source XML Injection / User Impersonation
Posted Jul 22, 2024
Authored by RedWay Security | Site github.com

Adobe Commerce and Magento Open Source are affected by an XML injection vulnerability that could result in arbitrary code execution. An attacker could exploit this vulnerability by sending a crafted XML document that references external entities. Exploitation of this issue does not require user interaction. Versions Affected include Adobe Commerce and Magento Open Source 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8, and earlier. This exploit uses the arbitrary file reading aspect of the issue to impersonate a user.

tags | exploit, arbitrary, code execution
advisories | CVE-2024-34102
SHA-256 | 6dc2631d3032a832f090c548531e8b8f77ef41c5778c811973c0342b99b373e0
Xhibiter NFT Marketplace 1.10.2 Cross Site Scripting
Posted Jul 22, 2024
Authored by indoushka

Xhibiter NFT Marketplace version 1.10.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a7a598cb46f77d150039a39dbd055a562324f7c75d337f3dfdd9ed322b34d82c
eStore CMS 2.0 SQL Injection
Posted Jul 22, 2024
Authored by indoushka

eStore CMS version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | de369a0ae5b5244b3ab433e9d7d07ec19ac008a8083d31f1bf7a032e4ffa3c9b
Clenix 1.0 Insecure Direct Object Reference
Posted Jul 22, 2024
Authored by indoushka

Clenix version 1.0 suffers from an insecure direct object reference vulnerability.

tags | exploit
SHA-256 | c8cfbe1e1565830e6a6d2555376f8475ad918a45655a551c1e92d3dbe0868c58
Candy Redis 2.1.2 Admin Page Disclosure
Posted Jul 22, 2024
Authored by indoushka

Candy Redis version 2.1.2 appears to suffer from an administrative page disclosure issue.

tags | exploit
SHA-256 | a69f6d9ff9e980b9fb601fdda46e646f965883d799286eaeb71003e83fe8c43d
Agop CMS 1.0 Insecure Direct Object Reference
Posted Jul 22, 2024
Authored by indoushka

Agop CMS version 1.0 suffers from an insecure direct object reference vulnerability.

tags | exploit
SHA-256 | 1ed22de09e417dcaed8d9f03d8d62abd6b70fc4587552e70a4bdbce253d3011b
Red Hat Security Advisory 2024-4673-03
Posted Jul 22, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4673-03 - An update for firefox is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-6601
SHA-256 | 6aaa85cf49f4c6acb05f34b57097bbd5a3f155e564d6265c5cc764ab31e67ca8
Red Hat Security Advisory 2024-4672-03
Posted Jul 22, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4672-03 - An update for containernetworking-plugins is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | 262933c57231b7330035e4eca71b393a1ac52396ac5bb487c5e5d4e0b200812a
Red Hat Security Advisory 2024-4671-03
Posted Jul 22, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4671-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-6601
SHA-256 | 34bc02dd6d5408a06546e0dfa81436a698aab33ee9094c269c7f312753426b66
Red Hat Security Advisory 2024-4670-03
Posted Jul 22, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4670-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-6601
SHA-256 | cb4da693cd813fbfea840f1037a61900575e092b94a7240c5370624aad9e5639
Red Hat Security Advisory 2024-4646-03
Posted Jul 22, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4646-03 - An update for qt5-qtbase is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-39936
SHA-256 | 8f4ae04d11702a098dd4c6342951f57fac353b206fbc08c46f1c56998aad8992
Red Hat Security Advisory 2024-4645-03
Posted Jul 22, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4645-03 - An update for qt5-qtbase is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-39936
SHA-256 | 7a27b029169b1905bd814a1572765f4bd9cd5ffcf7c9ad85caf21cc0122aab9e
Red Hat Security Advisory 2024-4642-03
Posted Jul 22, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4642-03 - An update for libndp is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2024-5564
SHA-256 | a7e9b094503f1c664febcbe3fe1f2e9e25fd034c9caaa4719a280737fd76d380
Debian Security Advisory 5733-1
Posted Jul 19, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5733-1 - Multiple security issues were discovered in Thunderbird, which could potentially result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2024-6601, CVE-2024-6602, CVE-2024-6603, CVE-2024-6604
SHA-256 | db8a7a3e6a1ff7d153fd74c94d94c02f5f563869049e63d3ceffadae2054c44c
Ubuntu Security Notice USN-6896-4
Posted Jul 19, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6896-4 - It was discovered that the ATA over Ethernet driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the Atheros 802.11ac wireless driver did not properly validate certain data structures, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2022-48627, CVE-2023-52620, CVE-2023-52644, CVE-2023-52656, CVE-2023-52699, CVE-2023-52880, CVE-2023-6270, CVE-2023-7042, CVE-2024-22099, CVE-2024-23307, CVE-2024-24858, CVE-2024-24861, CVE-2024-25739, CVE-2024-26586
SHA-256 | 8dd27500ca03c621e3b332d4f4a48899a12b1e1709641167738660d0e4522fab
Ubuntu Security Notice USN-6898-3
Posted Jul 19, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6898-3 - Ziming Zhang discovered that the DRM driver for VMware Virtual GPU did not properly handle certain error conditions, leading to a NULL pointer dereference. A local attacker could possibly trigger this vulnerability to cause a denial of service. Gui-Dong Han discovered that the software RAID driver in the Linux kernel contained a race condition, leading to an integer overflow vulnerability. A privileged attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-38096, CVE-2023-52488, CVE-2023-52699, CVE-2023-52880, CVE-2024-23307, CVE-2024-24861, CVE-2024-25739, CVE-2024-26629, CVE-2024-26642, CVE-2024-26654, CVE-2024-26811, CVE-2024-26812, CVE-2024-26813, CVE-2024-26814
SHA-256 | 9d8578e4d65e6a905377c4eafbc6560f359e3400f28ae0a9eb49ebc1093b3b26
Ubuntu Security Notice USN-6895-3
Posted Jul 19, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6895-3 - It was discovered that the ATA over Ethernet driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the HugeTLB file system component of the Linux Kernel contained a NULL pointer dereference vulnerability. A privileged attacker could possibly use this to to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2023-52631, CVE-2023-52637, CVE-2023-52638, CVE-2023-52643, CVE-2023-6270, CVE-2024-0841, CVE-2024-1151, CVE-2024-23307, CVE-2024-24861, CVE-2024-26593, CVE-2024-26600, CVE-2024-26601, CVE-2024-26602, CVE-2024-26603
SHA-256 | c2cdeb8147a5ff711973b3c8fee175db573062bd9897685481c20a336ce711eb
Ubuntu Security Notice USN-6902-1
Posted Jul 19, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6902-1 - It was discovered that the Apache HTTP Server incorrectly handled certain handlers configured via AddType. A remote attacker could possibly use this issue to obtain source code.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2024-40725
SHA-256 | 9a63aa2943140950806a11aec9119a422cddc8e0dfdc7143ffb68c82b5967f3a
Red Hat Security Advisory 2024-4662-03
Posted Jul 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4662-03 - Red Hat OpenShift Virtualization release 4.15.3 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | fe6aa1c099c77eaae9d615e25cbf55df856b44555e78df95aebdcda8a8e3fe88
Red Hat Security Advisory 2024-4647-03
Posted Jul 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4647-03 - An update for qt5-qtbase is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-39936
SHA-256 | d17bdd6fbe03b6f0bac279a380dcbc40dbc8bd3a82320d9c7d73db6e1d08d789
Red Hat Security Advisory 2024-4644-03
Posted Jul 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4644-03 - An update for qt5-qtbase is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-39936
SHA-256 | d111bf666ae69b11d1c57450d134766cf0680669a865d79172154e810067183c
Red Hat Security Advisory 2024-4643-03
Posted Jul 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4643-03 - An update for libndp is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2024-5564
SHA-256 | f06bf3202c7be3bc980c361f8d9a22218f1a1a6c56f18a1de3fe983674de3a82
Red Hat Security Advisory 2024-4641-03
Posted Jul 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4641-03 - An update for libndp is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2024-5564
SHA-256 | 45e8d8849321dd14adcf48911828aa436336c5b96f1d6a0ef9cf36f4a1aa0f4a
Red Hat Security Advisory 2024-4640-03
Posted Jul 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4640-03 - An update for libndp is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2024-5564
SHA-256 | 30ac2a3c3dd34ac56c348cfcc56612cd86f5cce4d89d2c8bcf0e6e9e3fd95629
Page 5 of 5,329
Back34567Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close