exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 1,600 RSS Feed

Python Files

Red Hat Security Advisory 2024-0188-03
Posted Jan 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0188-03 - An update for python-eventlet is now available for Red Hat OpenStack Platform 17.1.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-5625
SHA-256 | 4d73181ce669f92d18f04deb3719e9fc29537c8d53a8954684564e82ffbafd72
Red Hat Security Advisory 2024-0187-03
Posted Jan 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0187-03 - An update for python-urllib3 is now available for Red Hat OpenStack Platform 17.1.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-43804
SHA-256 | 8e1421985532ad8e1d11f068e41a4734b585834979ff14b07a660556dcbbeb52
Red Hat Security Advisory 2024-0116-03
Posted Jan 11, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0116-03 - An update for python-urllib3 is now available for Red Hat Enterprise Linux 8.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-43804
SHA-256 | fd2c8bfc67a3e07392cef03e362ea958e674fd843b502d634d027b50facbd991
Stegano 0.11.3
Posted Jan 2, 2024
Authored by Cedric Bonhomme | Site github.com

Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information.

Changes: Stegano now supports Python 3.12. Support of Python 3.8 has been removed.
tags | tool, encryption, steganography, python
systems | unix
SHA-256 | 903d5e5eb7b4a1daf8f56200c4bc60872e61b798e67034603be53c3076117c75
Ubuntu Security Notice USN-6547-1
Posted Dec 12, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6547-1 - it was discovered that Python incorrectly handled null bytes when normalizing pathnames. An attacker could possibly use this issue to bypass certain filename checks.

tags | advisory, python
systems | linux, ubuntu
advisories | CVE-2023-41105
SHA-256 | 8c7bb5b6bcb90779a8426f3dd40d8e11e83442d02ec24171e656ecd3e87d2dcc
Ubuntu Security Notice USN-6539-1
Posted Dec 7, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6539-1 - It was discovered that the python-cryptography Cipher.update_into function would incorrectly accept objects with immutable buffers. This would result in corrupted output, contrary to expectations. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04. It was discovered that python-cryptography incorrectly handled loading certain PKCS7 certificates. A remote attacker could possibly use this issue to cause python-cryptography to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS, Ubuntu 23.04, and Ubuntu 23.10.

tags | advisory, remote, denial of service, python
systems | linux, ubuntu
advisories | CVE-2023-23931, CVE-2023-49083
SHA-256 | 3a7b36d4d9cee2aab775270dde0bdeef3e2be1bced5dae6841e343a63c5c734e
CE Phoenix 1.0.8.20 Remote Code Execution
Posted Nov 30, 2023
Authored by tmrswrr

CE Phoenix version 1.0.8.20 remote code execution exploit written in Python.

tags | exploit, remote, code execution, python
SHA-256 | 442e8d9deeb16781dd142ed87c294e9454d90653e85fe286945812163a1c322b
Ubuntu Security Notice USN-6513-2
Posted Nov 28, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6513-2 - USN-6513-1 fixed vulnerabilities in Python. This update provides the corresponding updates for Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04. It was discovered that Python incorrectly handled certain plist files. If a user or an automated system were tricked into processing a specially crafted plist file, an attacker could possibly use this issue to consume resources, resulting in a denial of service.

tags | advisory, denial of service, vulnerability, python
systems | linux, ubuntu
advisories | CVE-2022-48564, CVE-2023-40217
SHA-256 | 701ececc93d67a78a460f6a43c83e5e9e64992057fec8f161b50e2d8b859fe92
CSZ CMS 1.3.0 Remote Command Execution
Posted Nov 27, 2023
Authored by tmrswrr

CSZ CMS version 1.3.0 suffers from a remote command execution vulnerability. Exploit written in Python.

tags | exploit, remote, python
SHA-256 | 33d0188f47e39d24568d45575c427440ebdfcfda56b06a56f85b27b6ec1593c7
Ubuntu Security Notice USN-6513-1
Posted Nov 25, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6513-1 - It was discovered that Python incorrectly handled certain plist files. If a user or an automated system were tricked into processing a specially crafted plist file, an attacker could possibly use this issue to consume resources, resulting in a denial of service. It was discovered that Python instances of ssl.SSLSocket were vulnerable to a bypass of the TLS handshake. An attacker could possibly use this issue to cause applications to treat unauthenticated received data before TLS handshake as authenticated data after TLS handshake.

tags | advisory, denial of service, python
systems | linux, ubuntu
advisories | CVE-2022-48564, CVE-2023-40217
SHA-256 | 6f14c4bab79c5ff6022515ca227db8dbf13728c77319d254ac9fbbed86388ffb
Red Hat Security Advisory 2023-7438-01
Posted Nov 22, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7438-01 - An update for python-gevent is now available for Red Hat OpenStack Platform 17.1.1. Issues addressed include a privilege escalation vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-41419
SHA-256 | 7ebe1c475d5ccc7d07e64c9ca0f0bce420cd72bd757e8c878fd7af74d19eb8a2
Red Hat Security Advisory 2023-7395-01
Posted Nov 22, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7395-01 - An update for python-setuptools is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, python
systems | linux, redhat
advisories | CVE-2022-40897
SHA-256 | bf38009f8b0a4a351eabfe83cace1587367fb7ca806850d2c736af6f3f6aac9e
Red Hat Security Advisory 2023-7176-01
Posted Nov 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7176-01 - An update for python-pip is now available for Red Hat Enterprise Linux 8. Issues addressed include a traversal vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2007-4559
SHA-256 | 6ee8b5b7909d7601cd93f2f0b0a7c4ab07c948b5fe030e2a14d34c9212529867
Red Hat Security Advisory 2023-7096-01
Posted Nov 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7096-01 - An update for python-cryptography is now available for Red Hat Enterprise Linux 8.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-23931
SHA-256 | 7b97c089193adcd3a06cc8b2136cddc12d1d2f908a157a71935e0f1f9f1188fe
Red Hat Security Advisory 2023-6885-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6885-01 - An update for python is now available for Red Hat Enterprise Linux 7. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-40217
SHA-256 | 73907e36e7bfd30d9c846ffc48be5d485f187642ae721c967bb4557a04f44a41
Red Hat Security Advisory 2023-6793-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6793-01 - An update for rh-python38-python is now available for Red Hat Software Collections. Issues addressed include bypass, denial of service, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, python
systems | linux, redhat
advisories | CVE-2007-4559
SHA-256 | f0f08cb3f3c4209c1d7481c125ba32ca7c6e8c583f668e920f22fa6acdeb8b3b
Red Hat Security Advisory 2023-6712-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6712-01 - An update for python-wheel is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, python
systems | linux, redhat
advisories | CVE-2022-40898
SHA-256 | 6f09d58e67c37a819156dc4d2138a76a7b961164caa0ae2b6e262dcaa2d2c14d
Red Hat Security Advisory 2023-6694-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6694-01 - An update for python-pip is now available for Red Hat Enterprise Linux 9. Issues addressed include a traversal vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2007-4559
SHA-256 | 304f36b2ae0d72cd1e434b7f8b3c90b47ff802cad909c070b8dc41b64b7b2b16
Red Hat Security Advisory 2023-6615-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6615-01 - An update for python-cryptography is now available for Red Hat Enterprise Linux 9.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-23931
SHA-256 | b838e09d860a9b353ad251a959176b6ab69b1300a1af329169931845236c1d27
Red Hat Security Advisory 2023-6523-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6523-01 - An update for python-tornado is now available for Red Hat Enterprise Linux 9. Issues addressed include an open redirection vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-28370
SHA-256 | 8609d5bfa92c8cd4ec4be435b40ea0824c2c07a35ab341a51cc56163dc8ea88a
Red Hat Security Advisory 2023-6290-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6290-01 - An update for python is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-40217
SHA-256 | cd2a326770e59111ee1a401f38207606c73e2d9e7b29ea7eb7e4ff7dcfcbc0b7
Red Hat Security Advisory 2023-5969-01
Posted Oct 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5969-01 - An update for collectd-libpod-stats, etcd, and python-octavia-tests-tempest is now available for Red Hat OpenStack Platform 17.1.1. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, python
systems | linux, redhat
advisories | CVE-2023-29409
SHA-256 | 2a6846f7c835b7440e8384fb112271bd4be75879f8d6c3d8c2c64d6e912f0916
Red Hat Security Advisory 2023-5790-01
Posted Oct 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5790-01 - Python-reportlab is a library used for generation of PDF documents. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, python
systems | linux, redhat
advisories | CVE-2019-19450
SHA-256 | 2aba26472dc75efcb7e9b94efe64b337a5c0342b54d7355cae925209cd0b60d9
Red Hat Security Advisory 2023-5789-01
Posted Oct 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5789-01 - Python-reportlab is a library used for generation of PDF documents. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, python
systems | linux, redhat
advisories | CVE-2019-19450
SHA-256 | 753246f6be0009ce22f52d57d564e61fc96345dcf8fcb6a7b7cdccb99a41cb25
Red Hat Security Advisory 2023-5788-01
Posted Oct 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5788-01 - Python-reportlab is a library used for generation of PDF documents. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, python
systems | linux, redhat
advisories | CVE-2019-19450
SHA-256 | cab516b2d9db442bef3789039f046f415ddabae334ee753525328ba8808f7ea3
Page 2 of 64
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close