what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 32,613 RSS Feed

Vulnerability Files

Red Hat Security Advisory 2024-1101-03
Posted Mar 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1101-03 - An update for cups is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include buffer overflow, denial of service, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-32324
SHA-256 | 1e52942bc2988486ecd39fe214e30979c14b383286b3f7cb1ad8cef72d0ae024
Red Hat Security Advisory 2024-1052-03
Posted Mar 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1052-03 - Red Hat OpenShift Container Platform release 4.12.51 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | e494948c55a00247768991156a543f65750a55ba774040322b7f3ccb3b1ec888
RT-Thread RTOS 5.0.2 Overflows / Weak Random Source
Posted Mar 5, 2024
Authored by Marco Ivaldi

RT-Thread RTOS versions 5.0.2 and below suffer from multiple buffer overflows, a weak random source in rt_random driver, and various other vulnerabilities.

tags | advisory, overflow, vulnerability
advisories | CVE-2024-24334, CVE-2024-24335, CVE-2024-25388, CVE-2024-25389, CVE-2024-25390, CVE-2024-25391, CVE-2024-25392, CVE-2024-25393, CVE-2024-25394, CVE-2024-25395
SHA-256 | 7668e32fd902661f2969390da3ee78a01c4b634481c7dec7530ab68c48399ff3
Red Hat Security Advisory 2024-1086-03
Posted Mar 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1086-03 - An update for libfastjson is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include integer overflow and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-12762
SHA-256 | be3e822d34251dbde5473b6534e3dd0d9657eb64fbd05beebf9a07040109b68b
BoidCMS 2.0.1 Cross Site Scripting
Posted Mar 4, 2024
Authored by Andrey Stoykov

BoidCMS version 2.0.1 suffers from multiple cross site scripting vulnerabilities. Original discovery of cross site scripting in this version is attributed to Rahad Chowdhury in December of 2023, though this advisory provides additional vectors of attack.

tags | exploit, vulnerability, xss
SHA-256 | 399c7d150c74e14ff960b4352508c5f4a2a59bf2bfe1f4f390b71685d91640df
Gentoo Linux Security Advisory 202403-03
Posted Mar 4, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202403-3 - Multiple vulnerabilities have been discovered in UltraJSON, the worst of which could lead to key confusion and value overwriting. Versions greater than or equal to 5.4.0 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2022-31116, CVE-2022-31117
SHA-256 | 00915f50ef9b76b7d10b556e97fcc528b7fe7c290fe78c3cfb37d95977815baf
Gentoo Linux Security Advisory 202403-02
Posted Mar 4, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202403-2 - Multiple vulnerabilities have been discovered in Blender, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 3.1.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-0544, CVE-2022-0545, CVE-2022-0546
SHA-256 | c0f4d0afcf31837770fe0ca7efbef959899e3c31bd4d82b12dfdc8634700ecdc
Petrol Pump Management Software 1.0 Cross Site Scripting
Posted Mar 4, 2024
Authored by Shubham Pandey

Petrol Pump Management Software version 1.0 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2024-27743, CVE-2024-27744
SHA-256 | 527eeaf50e15d94715035ef458538033c4f5eff926cb533e157dbed8bed874f5
Simple Student Attendance System 1.0 SQL Injection
Posted Mar 4, 2024
Authored by Gnanaraj Mauviel

Simple Student Attendance System version 1.0 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 6b7b532debcb16f754e8a23e15c6fb12f3478fbbf1e0f8342fa31ef1ea31bcf1
Red Hat Security Advisory 2024-1061-03
Posted Mar 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1061-03 - An update is now available for Red Hat Satellite 6.13 for RHEL 8. Issues addressed include memory leak and server-side request forgery vulnerabilities.

tags | advisory, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2022-4130
SHA-256 | c8b9e1718625993d763cbaa7495162ff7178e00c2ccf931bc990d779e30a5f99
Red Hat Security Advisory 2024-1057-03
Posted Mar 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1057-03 - An update is now available for Red Hat Ansible Automation Platform 2.4. Issues addressed include crlf injection and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2022-40896
SHA-256 | 3407cf846a6c1bbe9048acf63b6c00a1080be57ae948a844e870c3afc969c4b7
Backdoor.Win32.Agent.amt MVID-2024-0673 Authentication Bypass / Code Execution
Posted Feb 29, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Agent.amt malware suffers from bypass and code execution vulnerabilities.

tags | exploit, vulnerability, code execution
systems | windows
SHA-256 | b6b18194f2e689d34f31467983fac3c6ef3ca487f56d307bb7a3aba5b961cffd
Red Hat Security Advisory 2024-1027-03
Posted Feb 29, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1027-03 - An update is now available for MTA-6.2-RHEL-8 and MTA-6.2-RHEL-9. Issues addressed include XML injection and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2022-1962
SHA-256 | 07eb79cef6c596a44221fc997ff11a1bcee0ffd361beba61ba92e019287dd563
Ubuntu Security Notice USN-6644-2
Posted Feb 28, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6644-2 - USN-6644-1 fixed vulnerabilities in LibTIFF. This update provides the corresponding updates for Ubuntu 22.04 LTS. It was discovered that LibTIFF incorrectly handled certain files. If a user were tricked into opening a specially crafted file, an attacker could possibly use this issue to cause the application to crash, resulting in a denial of service. It was discovered that LibTIFF incorrectly handled certain image files with the tiffcp utility. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcp to crash, resulting in a denial of service. It was discovered that LibTIFF incorrectly handled certain files. If a user were tricked into opening a specially crafted file, an attacker could possibly use this issue to cause the application to consume resources, resulting in a denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-52356, CVE-2023-6228, CVE-2023-6277
SHA-256 | 3b39aabfecba0f4995c29794c7e0e8350f5b346f154fcd5c9a66829eec33e954
Red Hat Security Advisory 2024-1019-03
Posted Feb 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1019-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include null pointer, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-38096
SHA-256 | 80094c76f1e82412e859c35b506581ed5a9d6f5a2a1a35bd3b9395f0e06d00fe
Red Hat Security Advisory 2024-1018-03
Posted Feb 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1018-03 - An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include null pointer, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-38096
SHA-256 | 1564930fb925b063ba0f6578b10fcb298ac8b453ef23f8459bb851669328f4e2
Blood Bank 1.0 SQL Injection
Posted Feb 28, 2024
Authored by Ersin Erenler

Blood Bank version 1.0 suffers from multiple remote SQL injection vulnerabilities. Original discovery of SQL injection in this version is attributed to Nitin Sharma in October of 2021.

tags | exploit, remote, vulnerability, sql injection
advisories | CVE-2023-46014, CVE-2023-46017, CVE-2023-46018
SHA-256 | b80ea9dc4dcabb3799a9c6566f8928f2eaa8d06049d1d71965c70f4f1c6af8b7
Ubuntu Security Notice USN-6305-2
Posted Feb 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6305-2 - USN-6305-1 fixed several vulnerabilities in PHP. This update provides the corresponding update for Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS. It was discovered that PHP incorrectly handled certain XML files. An attacker could possibly use this issue to expose sensitive information.

tags | advisory, php, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-3823, CVE-2023-3824
SHA-256 | caacfeb4e539a353abe770f6325dbffce7919a619b169957ffad81b1917bb00b
Hospital Management System 1.0 Insecure Direct Object Reference / Account Takeover
Posted Feb 27, 2024
Authored by SoSPiro

Hospital Management System version 1.0 suffers from insecure direct object reference and account takeover vulnerabilities.

tags | exploit, vulnerability
advisories | CVE-2024-28320
SHA-256 | be19d62054d99ae7a13a56bfe14d696f9386cb9b1076c31c5d2ce818f0bec232
Red Hat Security Advisory 2024-0989-03
Posted Feb 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0989-03 - Red Hat Multicluster GlobalHub 1.0.2 General Availability release images, which fix bugs, provide security updates, and update container images. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-49568
SHA-256 | 57b42be9db734f2bdd7232f51156229a202389f63103ac56d863571509f2ebfc
WordPress Canto Remote Shell Upload
Posted Feb 27, 2024
Authored by Leopoldo Angulo

WordPress Canto versions prior to 3.0.5 suffer from remote file inclusion and shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, file inclusion
advisories | CVE-2023-3452
SHA-256 | a59ad7feb866d8c5d65a87422165e0d5c276bf4da7b8e83a100a1933f7afdf64
SuperStoreFinder 3.7 XSS / CSRF / Command Execution
Posted Feb 27, 2024
Authored by bRpsd

SuperStoreFinder versions 3.7 and below suffer from cross site request forgery, remote command execution, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, csrf
SHA-256 | 8a5a27ee2cdba842a87bb56778f36fe0e630257be6595b634453cc2afcaf8a8c
Red Hat Security Advisory 2024-0833-03
Posted Feb 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0833-03 - Red Hat OpenShift Container Platform release 4.12.50 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | 86eab7c365c054b85dd2d9596b3c028609cb6ee42eb6378d148f65f4389833fd
Gentoo Linux Security Advisory 202402-29
Posted Feb 22, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-29 - Multiple vulnerabilities have been found in LibreOffice, the worst of which could result in user-assisted code execution. Versions greater than or equal to 7.5.9.2 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-6185, CVE-2023-6186
SHA-256 | dd6e66d7eafddfab7d5156af7a48ea9c2e0fe469f1184c2f3d3a13a501c9039a
OpenOLAT 18.1.5 Cross Site Scripting / Privilege Escalation
Posted Feb 21, 2024
Authored by Johannes Volpel, Mike Klostermaier | Site sec-consult.com

OpenOLAT versions 18.1.4 and below and versions 18.1.5 and below suffer from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2024-25973, CVE-2024-25974
SHA-256 | da2d4328b6f51310c2a5be6d36b60d1aa6c91e556e13bd98db91a0808753e340
Page 7 of 1,305
Back56789Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close