what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 31,595 RSS Feed

Vulnerability Files

Gentoo Linux Security Advisory 202305-32
Posted May 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-32 - Multiple vulnerabilities have been found in WebkitGTK+, the worst of which could result in arbitrary code execution. Versions greater than or equal to 2.40.1 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-32885, CVE-2022-32886, CVE-2022-32888, CVE-2022-32891, CVE-2022-32923, CVE-2022-42799, CVE-2022-42823, CVE-2022-42824, CVE-2022-42826, CVE-2022-42852, CVE-2022-42856, CVE-2022-42863, CVE-2022-42867, CVE-2022-46691
SHA-256 | 906ab1ece4af058a436e7f776c3157d7dbe079d880f2fc7014b44b4ea3fab838
Gentoo Linux Security Advisory 202305-37
Posted May 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-37 - Multiple vulnerabilities have been found in Apache Tomcat, the worst of which could result in denial of service. Versions greater than or equal to 10.1.8 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2022-42252, CVE-2022-45143, CVE-2023-24998, CVE-2023-28709
SHA-256 | 45f3055dd1212611c490b5967696d349bbbf06ab3a8ea9c9ee46bb2a72175964
Gentoo Linux Security Advisory 202305-31
Posted May 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-31 - Multiple vulnerabilities have been found in LibTIFF, the worst of which could result in arbitrary code execution. Versions greater than or equal to 4.5.0-r2 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-48281, CVE-2023-0795, CVE-2023-0796, CVE-2023-0797, CVE-2023-0798, CVE-2023-0799, CVE-2023-0800, CVE-2023-0801, CVE-2023-0802, CVE-2023-0803, CVE-2023-0804
SHA-256 | 99f970f1c540787e1b6a51df40cd754c93e89b443a65e3de70a4660cfd8b8c9c
Gentoo Linux Security Advisory 202305-34
Posted May 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-34 - Multiple vulnerabilities have been found in CGAL, the worst of which could result in arbitrary code execution. Versions greater than or equal to 5.4.1 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2020-28601, CVE-2020-28602, CVE-2020-28603, CVE-2020-28604, CVE-2020-28605, CVE-2020-28606, CVE-2020-28607, CVE-2020-28608, CVE-2020-28610, CVE-2020-28611, CVE-2020-28612, CVE-2020-28613, CVE-2020-28614, CVE-2020-28615
SHA-256 | 04627ea9b87494af5f569efe441ac91ff58bffae741404d2996d314a69e5f0f8
Apple Security Advisory 2023-05-18-2
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-2 - iOS 15.7.6 and iPadOS 15.7.6 addresses buffer overflow, bypass, code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-23532, CVE-2023-27940, CVE-2023-28181, CVE-2023-28204, CVE-2023-32365, CVE-2023-32373, CVE-2023-32384, CVE-2023-32388, CVE-2023-32391, CVE-2023-32397, CVE-2023-32398, CVE-2023-32403, CVE-2023-32407, CVE-2023-32408
SHA-256 | 65a6495ca896d66d4bf5e2b01f2e21624f5f04735f435726663f7d12da055c95
Gentoo Linux Security Advisory 202305-36
Posted May 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-36 - Multiple vulnerabilities have been discovered in Mozilla Thunderbird, the worst of which could result in arbitrary code execution. Versions greater than or equal to 102.10.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-0616, CVE-2023-0767, CVE-2023-1945, CVE-2023-1999, CVE-2023-25728, CVE-2023-25729, CVE-2023-25730, CVE-2023-25732, CVE-2023-25734, CVE-2023-25735, CVE-2023-25737, CVE-2023-25738, CVE-2023-25739, CVE-2023-25740
SHA-256 | cf32af8db7f48a44b2fe2d1424fd1ad7ec5f57e5c79d44dd0561f7d2a05b5ea4
Apple Security Advisory 2023-05-18-7
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-7 - watchOS 9.5 addresses buffer overflow, bypass, code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-27930, CVE-2023-28191, CVE-2023-28202, CVE-2023-28204, CVE-2023-32352, CVE-2023-32354, CVE-2023-32357, CVE-2023-32368, CVE-2023-32372, CVE-2023-32373, CVE-2023-32376, CVE-2023-32384, CVE-2023-32388, CVE-2023-32389
SHA-256 | b44aa0d12fa7c7a09a8f9956e2818749eaebcb770aa44af77bf44e351004cdc8
Gentoo Linux Security Advisory 202305-29
Posted May 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-29 - Multiple vulnerabilities have been discovered in squashfs-tools, the worst of which can result in an arbitrary file write. Versions greater than or equal to 4.5_p20210914 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2021-40153, CVE-2021-41072
SHA-256 | 41d12184d7c1d9e0b9fa6af6edbc6e9856d3a69d307703dd95cbde672592e475
Gentoo Linux Security Advisory 202305-30
Posted May 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-30 - Multiple vulnerabilities have been discovered in the Xorg Server and XWayland, the worst of which can result in privilege escalation or remote code execution. Versions greater than or equal to 21.1.8 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-4008, CVE-2021-4009, CVE-2021-4010, CVE-2021-4011, CVE-2022-3550, CVE-2022-3551, CVE-2022-3553, CVE-2022-4283, CVE-2022-46283, CVE-2022-46340, CVE-2022-46341, CVE-2022-46342, CVE-2022-46343, CVE-2022-46344
SHA-256 | 17ea79dd6032266e7320314c13626d60dbbcad16b92d154c8357ae278fff0d4c
Apple Security Advisory 2023-05-18-8
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-8 - Safari 16.5 addresses buffer overflow, code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-28204, CVE-2023-32373, CVE-2023-32402, CVE-2023-32409, CVE-2023-32423
SHA-256 | 760d4b141490199d056c3e2fd5a33bfe2577cd0555f9509afc40faff26728f2e
Apple Security Advisory 2023-05-18-6
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-6 - tvOS 16.5 addresses buffer overflow, bypass, code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-27930, CVE-2023-28191, CVE-2023-28202, CVE-2023-28204, CVE-2023-32354, CVE-2023-32357, CVE-2023-32368, CVE-2023-32372, CVE-2023-32373, CVE-2023-32376, CVE-2023-32384, CVE-2023-32389, CVE-2023-32392, CVE-2023-32394
SHA-256 | 44a1af95a4fc51116f9e4b81973b98a5f6c703a432867e64fcd364e999f2763a
Apple Security Advisory 2023-05-18-5
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-5 - macOS Big Sur 11.7.7 addresses buffer overflow, bypass, code execution, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-27945, CVE-2023-28181, CVE-2023-28191, CVE-2023-32352, CVE-2023-32355, CVE-2023-32357, CVE-2023-32360, CVE-2023-32369, CVE-2023-32380, CVE-2023-32382, CVE-2023-32384, CVE-2023-32386, CVE-2023-32387, CVE-2023-32388
SHA-256 | b58912e8acf591f66260299bd3c1b39b5bc5c222d4e36325272cb34f833aaec6
Apple Security Advisory 2023-05-18-4
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-4 - macOS Monterey 12.6.6 addresses buffer overflow, bypass, code execution, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-23535, CVE-2023-27940, CVE-2023-27945, CVE-2023-28191, CVE-2023-32352, CVE-2023-32355, CVE-2023-32357, CVE-2023-32360, CVE-2023-32368, CVE-2023-32369, CVE-2023-32375, CVE-2023-32380, CVE-2023-32382, CVE-2023-32384
SHA-256 | 644baf02fffacd3bfa08aff764ca48c180719782e4b3ad431ea51c55f0ae9dd0
Apple Security Advisory 2023-05-18-3
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-3 - macOS Ventura 13.4 addresses buffer overflow, bypass, code execution, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-27930, CVE-2023-27940, CVE-2023-28191, CVE-2023-28202, CVE-2023-28204, CVE-2023-32352, CVE-2023-32355, CVE-2023-32357, CVE-2023-32360, CVE-2023-32363, CVE-2023-32367, CVE-2023-32368, CVE-2023-32369, CVE-2023-32371
SHA-256 | 8e33867d17474c18e17fc09dff5dc2793c13d12ab78452d54966903cc65d99c0
Apple Security Advisory 2023-05-18-1
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-1 - iOS 16.5 and iPadOS 16.5 addresses buffer overflow, bypass, code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-27930, CVE-2023-28191, CVE-2023-28202, CVE-2023-28204, CVE-2023-32352, CVE-2023-32354, CVE-2023-32357, CVE-2023-32365, CVE-2023-32367, CVE-2023-32368, CVE-2023-32371, CVE-2023-32372, CVE-2023-32373, CVE-2023-32376
SHA-256 | 8d256948b5c37dbf667c61fb35ff92ba987737bb19205c0caef689de0a47f764
Ubuntu Security Notice USN-6005-2
Posted May 29, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6005-2 - USN-6005-1 fixed vulnerabilities in Sudo. This update provides the corresponding updates for Ubuntu 16.04 LTS. Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly escaped control characters in log messages and sudoreplay output. An attacker could possibly use these issues to inject terminal control characters that alter output when being viewed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-28486
SHA-256 | 74fc9208943e3a32ca93a64030fef69aee6cea018ebef0b7092877920e7625ed
Debian Security Advisory 5412-1
Posted May 29, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5412-1 - Several vulnerabilities were discovered in libraw, a library for reading RAW files obtained from digital photo cameras, which may result in denial of service or the execution of arbitrary code if specially crafted files are processed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2021-32142, CVE-2023-1729
SHA-256 | b0104fc127d3c8bfcb4c5e52e2e58cfda45af83b1d343bb53c15510a397156a2
New MVC Shop 1.0 SQL Injection / Missing Attributes
Posted May 29, 2023
Authored by nu11secur1ty

New MVC Shop version 1.0 suffers from remote SQL injection and missing attribute vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | c1b40aec9eb372ff9cd5a4cff29271a8df8d3fedfc4274f9e046058eaa80e539
Seagate Central Storage 2015.0916 User Creation / Command Execution
Posted May 26, 2023
Authored by Ege Balci | Site metasploit.com

This Metasploit module exploits the broken access control vulnerability in Seagate Central External NAS Storage device. Subject product suffers several critical vulnerabilities such as broken access control. It makes it possible to change the device state and register a new admin user which is capable of SSH access.

tags | exploit, vulnerability
advisories | CVE-2020-6627
SHA-256 | 0c0244a7cf8607e5471c8c892d6c5977f98fef410819f0a4cba83bca34b40d39
Zenphoto 1.6 Cross Site Scripting
Posted May 26, 2023
Authored by Mirabbas Agalarov

Zenphoto version 1.6 suffers from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 289062c4ffcf4adc57dd2a1f662683cd0d396e8aec7dd3324e439942244d67fc
Red Hat Security Advisory 2023-3299-01
Posted May 25, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3299-01 - Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron. Issues addressed include bypass, cross site scripting, denial of service, deserialization, improper authorization, and information leakage vulnerabilities.

tags | advisory, denial of service, vulnerability, xss
systems | linux, redhat
advisories | CVE-2020-7692, CVE-2021-4178, CVE-2021-46877, CVE-2022-22978, CVE-2022-40151, CVE-2022-40152, CVE-2022-42889, CVE-2023-24422, CVE-2023-24998, CVE-2023-25761, CVE-2023-25762, CVE-2023-27900, CVE-2023-27901, CVE-2023-27902
SHA-256 | 070dedb972682a284f682880ba83ebf6de70378d3be68806dd984d5184f93267
Red Hat Security Advisory 2023-3291-01
Posted May 25, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3291-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include HTTP response splitting and denial of service vulnerabilities.

tags | advisory, web, denial of service, vulnerability, ruby
systems | linux, redhat
advisories | CVE-2021-33621, CVE-2023-28755, CVE-2023-28756
SHA-256 | 20dec59adcb39ef2916d6cca7cd13c8ca58d1f5b2b3c7506b88fe76014af5ad2
Red Hat Security Advisory 2023-3269-01
Posted May 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3269-01 - The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities. Issues addressed include buffer overflow and null pointer vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2021-3826, CVE-2022-4285
SHA-256 | a289180fa7285e4d383b228c646180c2d4e702f9b90480dcf8cd3802e8af9b79
Ubuntu Security Notice USN-6074-3
Posted May 24, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6074-3 - USN-6074-1 fixed vulnerabilities and USN-6074-2 fixed minor regressions in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Irvan Kurniawan discovered that Firefox did not properly manage memory when using RLBox Expat driver. An attacker could potentially exploits this issue to cause a denial of service. Anne van Kesteren discovered that Firefox did not properly validate the import call in service workers. An attacker could potentially exploits this to obtain sensitive information. Sam Ezeh discovered that Firefox did not properly handle certain favicon image files. If a user were tricked into opening a malicious favicon file, an attacker could cause a denial of service.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-32206, CVE-2023-32207, CVE-2023-32208, CVE-2023-32209, CVE-2023-32213
SHA-256 | 7d3fa9c2c23bb5c2e2deadaf33571680848e749c4924a7ad19facbb363e58246
Ubuntu Security Notice USN-5996-2
Posted May 24, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5996-2 - USN-5996-1 fixed vulnerabilities in Liblouis. This update provides the corresponding updates for Ubuntu 23.04. It was discovered that Liblouis incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-26767
SHA-256 | 2932a14b40dbc7c6eda3b9a4c963e7d820a73d87be2b7c4c950a50e0c989b10b
Page 2 of 1,264
Back12345Next

File Archive:

June 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    18 Files
  • 2
    Jun 2nd
    13 Files
  • 3
    Jun 3rd
    0 Files
  • 4
    Jun 4th
    0 Files
  • 5
    Jun 5th
    32 Files
  • 6
    Jun 6th
    39 Files
  • 7
    Jun 7th
    22 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    0 Files
  • 11
    Jun 11th
    0 Files
  • 12
    Jun 12th
    0 Files
  • 13
    Jun 13th
    0 Files
  • 14
    Jun 14th
    0 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close