exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2024-03-01

Packet Storm New Exploits For February, 2024
Posted Mar 1, 2024
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 106 exploits added to Packet Storm in February, 2024.

tags | exploit
SHA-256 | fbeeba3e5095c48fa40ffef93379125b9600aa791763df12b1e8c38c10bdd59a
Ubuntu Security Notice USN-6671-1
Posted Mar 1, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6671-1 - It was discovered that php-nyholm-psr7 incorrectly parsed HTTP headers. A remote attacker could possibly use this issue to perform an HTTP header injection attack.

tags | advisory, remote, web, php
systems | linux, ubuntu
advisories | CVE-2023-29197
SHA-256 | 27772bf11ba58e6506ed22ecdca799a5cc5144ec12da1e50691c8a33285fc90d
Ubuntu Security Notice USN-6670-1
Posted Mar 1, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6670-1 - It was discovered that php-guzzlehttp-psr7 incorrectly parsed HTTP headers. A remote attacker could possibly use these issues to perform an HTTP header injection attack.

tags | advisory, remote, web, php
systems | linux, ubuntu
advisories | CVE-2022-24775
SHA-256 | f678a48ca90812aa9d2b76350886677e9b4c1db467f139d16a69adc2ef646f7c
Ubuntu Security Notice USN-6653-3
Posted Mar 1, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6653-3 - It was discovered that a race condition existed in the ATM subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the AppleTalk networking subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-51780, CVE-2023-51781, CVE-2023-6915, CVE-2024-0565, CVE-2024-0646
SHA-256 | 60fb5270aaf03325ad43e2f4dacecf3881635fbb18b2fa28485adf10dae290b5
Ubuntu Security Notice USN-6651-3
Posted Mar 1, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6651-3 - It was discovered that a race condition existed in the ATM subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the AppleTalk networking subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-51780, CVE-2023-51781, CVE-2023-6915, CVE-2024-0565, CVE-2024-0582, CVE-2024-0646
SHA-256 | 744d885dd931ced61a93f137d603c1ca54fdfb04c50ba2fc69d8df0cf9dbac5c
Ubuntu Security Notice USN-6647-2
Posted Mar 1, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6647-2 - It was discovered that a race condition existed in the ATM subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the Rose X.25 protocol implementation in the Linux kernel, leading to a use-after- free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2023-51780, CVE-2023-51782, CVE-2023-7192
SHA-256 | f482b4121fdbb18a1aa10eff28af9de753dabde4e2a5df33e96dc30e687a2222
BoidCMS 2.0.0 Command Injection
Posted Mar 1, 2024
Authored by bwatters-r7, 1337kid | Site metasploit.com

This Metasploit module leverages CVE-2023-38836, an improper sanitization bug in BoidCMS versions 2.0.0 and below. BoidCMS allows the authenticated upload of a php file as media if the file has the GIF header, even if the file is a php file.

tags | exploit, php
advisories | CVE-2023-38836
SHA-256 | 4be34ec34fdd2c459e03d46cbe61a319a411480ce0b82004ab5d83d8fcc669d1
Membership Management System 1.0 SQL Injection
Posted Mar 1, 2024
Authored by SoSPiro

Membership Management System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | cae19e19f238f73a43ac344cc32149c7e4a9422e1a737c3718fa73459378ca49
Red Hat Security Advisory 2024-1062-03
Posted Mar 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1062-03 - An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-25617
SHA-256 | 2d3e9b962b45d7039c40346e4154f96659320078f3e65ab7ff78de78a568f6fc
Red Hat Security Advisory 2024-1061-03
Posted Mar 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1061-03 - An update is now available for Red Hat Satellite 6.13 for RHEL 8. Issues addressed include memory leak and server-side request forgery vulnerabilities.

tags | advisory, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2022-4130
SHA-256 | c8b9e1718625993d763cbaa7495162ff7178e00c2ccf931bc990d779e30a5f99
Red Hat Security Advisory 2024-1060-03
Posted Mar 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1060-03 - An update for python-pillow is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, python
systems | linux, redhat
advisories | CVE-2023-50447
SHA-256 | 760ee5b7d8e2659215b52748f1d60365ac4849df90830cfd3f71064349e878df
Red Hat Security Advisory 2024-1059-03
Posted Mar 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1059-03 - An update for python-pillow is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, python
systems | linux, redhat
advisories | CVE-2023-50447
SHA-256 | 02992f7c48d13d7834456c07f3822b6de0850dc4c50dc9baeb00d0d3540d8730
Red Hat Security Advisory 2024-1058-03
Posted Mar 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1058-03 - An update for python-pillow is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, python
systems | linux, redhat
advisories | CVE-2023-50447
SHA-256 | 92af62c9e4ab8b602262f8dc118f075d3342c33ab951114c5cfa8a7d29694672
Red Hat Security Advisory 2024-1057-03
Posted Mar 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1057-03 - An update is now available for Red Hat Ansible Automation Platform 2.4. Issues addressed include crlf injection and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2022-40896
SHA-256 | 3407cf846a6c1bbe9048acf63b6c00a1080be57ae948a844e870c3afc969c4b7
Red Hat Security Advisory 2024-1055-03
Posted Mar 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1055-03 - An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6546
SHA-256 | 7b084c6248a49ae63aefe3bf540b3d0f51fe3d7a0d23371400895db3389725f7
Red Hat Security Advisory 2024-1041-03
Posted Mar 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1041-03 - An update for go-toolset-1.19-golang is now available for Red Hat Developer Tools. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | 3f062a1f296b2aa25dfc772bbb31e79bd632d6f244e205eece83d7306b91fec0
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close