exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 9,711 RSS Feed

Web Files

Red Hat Security Advisory 2023-5309-01
Posted Sep 21, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5309-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow
systems | linux, redhat
advisories | CVE-2023-4863
SHA-256 | eb2977aa529aec96d7933b8299cb17b054007739cd2c8bc9d8684c322b8941cd
Red Hat Security Advisory 2023-5236-01
Posted Sep 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5236-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow
systems | linux, redhat
advisories | CVE-2023-4863
SHA-256 | ea5e78c890b407a50c05b9560f02141ad75b17dcd4b00efbb6d1707672cd4aea
Red Hat Security Advisory 2023-5214-01
Posted Sep 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5214-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow
systems | linux, redhat
advisories | CVE-2023-4863
SHA-256 | c613a0c2a0e96dd2a7efdefa1cc1266b64722d48fe564a507a17ae0e41255fb2
Red Hat Security Advisory 2023-5222-01
Posted Sep 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5222-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow
systems | linux, redhat
advisories | CVE-2023-4863
SHA-256 | b43aea9374b3a7df5041103ea43adcb2dfa3d53a080a4fa63638a49e8f3bff91
Red Hat Security Advisory 2023-5197-01
Posted Sep 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5197-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.1 ESR. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow
systems | linux, redhat
advisories | CVE-2023-4863
SHA-256 | 690d92298f57a5071ff1bb04547630021f6d94cf0f49cb5a8d96d206795ce14f
Red Hat Security Advisory 2023-5204-01
Posted Sep 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5204-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow
systems | linux, redhat
advisories | CVE-2023-4863
SHA-256 | 091cac9220b00b2d6ff05de4a5f1e964ed1096c4a640506a7e19bd4cff1bd6e2
Red Hat Security Advisory 2023-5183-01
Posted Sep 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5183-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.1 ESR. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow
systems | linux, redhat
advisories | CVE-2023-4863
SHA-256 | 249f9754a222abb9c7159ed556869560d35d200bfb06c25b34a1c1f558d13d5e
Red Hat Security Advisory 2023-5192-01
Posted Sep 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5192-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.1 ESR. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow
systems | linux, redhat
advisories | CVE-2023-4863
SHA-256 | 9e69f76aa925858815adec82e0f671ea5e666510900357702cc34e4f7228fbe2
Red Hat Security Advisory 2023-5198-01
Posted Sep 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5198-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.1 ESR. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow
systems | linux, redhat
advisories | CVE-2023-4863
SHA-256 | 9f46cd7c22f777c4b9a8a089fb2f6438fe0e82c09662adb4e525b676faad8ca4
Red Hat Security Advisory 2023-5184-01
Posted Sep 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5184-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.1 ESR. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow
systems | linux, redhat
advisories | CVE-2023-4863
SHA-256 | bffb3f8a4e2e42122de1a836ad6d1f46cb941b7eb58c060119b009634397bdf5
Red Hat Security Advisory 2023-5189-01
Posted Sep 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5189-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow
systems | linux, redhat
advisories | CVE-2023-4863
SHA-256 | 82d3f0f2f172572507fda5011b1344d24dbbbc821081729daf47df01be0f2162
Red Hat Security Advisory 2023-5187-01
Posted Sep 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5187-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.1 ESR. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow
systems | linux, redhat
advisories | CVE-2023-4863
SHA-256 | 2e273720e8a7ba09df2c19c2b204a0ab9961ac1d00317177e312c907980e425c
Red Hat Security Advisory 2023-5190-01
Posted Sep 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5190-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow
systems | linux, redhat
advisories | CVE-2023-4863
SHA-256 | befb6144ef3d3a6010228fd40c6b44b1d6db67f38c23f49bd6ff889cce66bbb2
Red Hat Security Advisory 2023-5200-01
Posted Sep 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5200-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.1 ESR. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow
systems | linux, redhat
advisories | CVE-2023-4863
SHA-256 | 5f9248438c29d306222227090e402fc722d8ce07f3c6ff4e9e8e0a5a5fae3e8c
Red Hat Security Advisory 2023-5205-01
Posted Sep 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5205-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.1 ESR. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow
systems | linux, redhat
advisories | CVE-2023-4863
SHA-256 | 03e82196fa383ed143360c746e344d9731fea371ba406677037b20e547c69aea
Ubuntu Security Notice USN-6370-1
Posted Sep 15, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6370-1 - It was discovered that ModSecurity incorrectly handled certain nested JSON objects. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. It was discovered that ModSecurity incorrectly handled certain HTTP multipart requests. A remote attacker could possibly use this issue to bypass ModSecurity restrictions.

tags | advisory, remote, web, denial of service
systems | linux, ubuntu
advisories | CVE-2021-42717, CVE-2022-48279, CVE-2023-24021
SHA-256 | a91e67eee18472678e2846c574b2535bcfb24598bdbebf873cf85a058f9c8879
Red Hat Security Advisory 2023-5049-01
Posted Sep 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5049-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include a HTTP response splitting vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-27522
SHA-256 | 490143564723795ac422dacb6d921477f19cbb0da7bdbff8d4aa1e7daf599994
Red Hat Security Advisory 2023-5050-01
Posted Sep 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5050-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include a HTTP response splitting vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-27522
SHA-256 | 25f8f06b1b4912d1fa14b6d7b756d9ea75ac93234b3c93bde8319db1e520a571
Splunk Enterprise Account Takeover
Posted Sep 11, 2023
Authored by RedWay Security, Santiago Lopez

Splunk Enterprise versions below 9.0.5, 8.2.11, and 8.1.14 allows low-privileged users who hold a role with edit_user capability assigned to it the ability to escalate their privileges to that of the admin user by providing specially crafted web requests.

tags | exploit, web
advisories | CVE-2023-32707
SHA-256 | ee316aee49399048f3f8b444810096f0c391a990229b819631e17d3b449329cf
Drupal 10.1.2 Web Cache Poisoning
Posted Sep 8, 2023
Authored by nu11secur1ty

Drupal version 10.1.2 appears to suffer from web cache poisoning due to a server-side request forgery vulnerability.

tags | exploit, web
SHA-256 | bae7ee7ca74d0d64c1344141e791c8d6d0db4ab73d42cc624ef98154db59b959
Ubuntu Security Notice USN-6352-1
Posted Sep 7, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6352-1 - It was discovered that Apache Shiro incorrectly handled certain HTTP requests. A remote attacker could possibly use this issue to bypass security restrictions.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2020-13933
SHA-256 | c4263cbe51cbde6bc907c3ebdce1927d4c117dca1e6c6646566a234e470ae579
Red Hat Security Advisory 2023-5019-01
Posted Sep 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5019-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | 72a62d3a736b1547c6675abf9bfe6e227959cc9823b20dd323137dce313579bf
SolarView Compact 6.00 Remote Command Execution
Posted Sep 6, 2023
Authored by h00die-gr3y | Site metasploit.com

This Metasploit module exploits a command injection vulnerability on the SolarView Compact version 6.00 web application via the vulnerable endpoint downloader.php. After exploitation, an attacker will have full access with the same user privileges under which the webserver is running (typically as user contec).

tags | exploit, web, php
advisories | CVE-2023-23333
SHA-256 | d0437fdd852a45a2f8dcde9836a0c763b4e6b928a9997b6532fb7346909945a8
Red Hat Security Advisory 2023-4950-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4950-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | d5bc8036d85768e0599b7d7d7d4841d1781330f07f9ea5ea451c2a0f9630b750
Red Hat Security Advisory 2023-4952-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4952-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | da13143b971df95a4f4a4d8d91db21f814c20eea19c857fdb79cd5545691dd4e
Page 1 of 389
Back12345Next

File Archive:

September 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    2 Files
  • 2
    Sep 2nd
    21 Files
  • 3
    Sep 3rd
    0 Files
  • 4
    Sep 4th
    17 Files
  • 5
    Sep 5th
    34 Files
  • 6
    Sep 6th
    29 Files
  • 7
    Sep 7th
    11 Files
  • 8
    Sep 8th
    25 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    26 Files
  • 12
    Sep 12th
    23 Files
  • 13
    Sep 13th
    17 Files
  • 14
    Sep 14th
    22 Files
  • 15
    Sep 15th
    16 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    19 Files
  • 19
    Sep 19th
    60 Files
  • 20
    Sep 20th
    23 Files
  • 21
    Sep 21st
    15 Files
  • 22
    Sep 22nd
    8 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close