what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 531 RSS Feed

Files Date: 2023-06-01 to 2023-06-30

Active Newspaper 2.0 HTML Injection
Posted Jun 23, 2023
Authored by indoushka

Active Newspaper version 2.0 suffers from an html injection vulnerability.

tags | exploit
SHA-256 | d7788acd25934e4f336dd671dc9fb07b6d931cf95efc7ba4b66d3b2cb52cd854
Ubuntu Security Notice USN-6186-1
Posted Jun 23, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6186-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-4269, CVE-2023-1380, CVE-2023-1583, CVE-2023-1611, CVE-2023-1670, CVE-2023-1855, CVE-2023-1859, CVE-2023-1989, CVE-2023-1990, CVE-2023-2194, CVE-2023-2235, CVE-2023-2612, CVE-2023-28466, CVE-2023-28866
SHA-256 | 852bc0984d64527371695ee9feac0d312b46b12c591411f7a5be5f0ffb1c93a2
Red Hat Security Advisory 2023-3780-01
Posted Jun 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3780-01 - Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-24329
SHA-256 | bddb6f1e11a6ba9c52be0f94ca826d2448c508019f60d2f892b5aa469b5fe32e
Smart Office Web 20.28 Information Disclosure / Insecure Direct Object Reference
Posted Jun 23, 2023
Authored by Tejas Nitin Pingulkar

Smart Office Web version 20.28 suffers from information disclosure due to an insecure direct object reference vulnerability.

tags | exploit, web, info disclosure
advisories | CVE-2022-47075, CVE-2022-47076
SHA-256 | 0e404965ef5239207c525c44d321cb98b5082332677616c1825d478aca12e3c8
Ubuntu Security Notice USN-6185-1
Posted Jun 23, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6185-1 - It was discovered that the TUN/TAP driver in the Linux kernel did not properly initialize socket data. A local attacker could use this to cause a denial of service. It was discovered that the Real-Time Scheduling Class implementation in the Linux kernel contained a type confusion vulnerability in some situations. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-1076, CVE-2023-1077, CVE-2023-1079, CVE-2023-1670, CVE-2023-1859, CVE-2023-1998, CVE-2023-25012, CVE-2023-2985
SHA-256 | be2e9478a6761c035541dad4eff6b7f5f36c9c99263510c8055de1ab00fac4e0
fastCMS Blogging 3.1.0 Cross Site Scripting
Posted Jun 23, 2023
Authored by CraCkEr

fastCMS Blogging version 3.1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7765980d5fa3da33cef63b6d168e51d379de04ffd2183f3a2e79c0c59b6eca32
ACJWEB DESIGNER 1.0 Cross Site Scripting
Posted Jun 23, 2023
Authored by indoushka

ACJWEB DESIGNER version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e4b3ec1618ec99bb023305b043d262222b6dd51759fd74b2e6e5b2ff52883ea1
Debian Security Advisory 5437-1
Posted Jun 22, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5437-1 - Gregor Kopf of Secfault Security GmbH discovered that HSQLDB, a Java SQL database engine, allowed the execution of spurious scripting commands in .script and .log files. Hsqldb supports a "SCRIPT" keyword which is normally used to record the commands input by the database admin to output such a script. In combination with LibreOffice, an attacker could craft an odb containing a "database/script" file which itself contained a SCRIPT command where the contents of the file could be written to a new file whose location was determined by the attacker.

tags | advisory, java
systems | linux, debian
advisories | CVE-2023-1183
SHA-256 | 7c544f31219784b743536b45da6065cc810499bfb45dbd1197cd11a809f8e80a
Red Hat Security Advisory 2023-3740-01
Posted Jun 22, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3740-01 - This release of Camel for Spring Boot 3.20.1.P1 serves as a replacement for Camel for Spring Boot 3.20.1 and includes bug fixes and enhancements, which are documented in the Release Notes linked in the References. The purpose of this text-only errata is to inform you about the security issues fixed. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-20883, CVE-2023-24815
SHA-256 | 58c98dc04b54e3626d83bf209197c06eb22fe9f8e980bb6b6099f24aba62f3bd
Kernel Live Patch Security Notice LSN-0095-1
Posted Jun 22, 2023
Authored by Benjamin M. Romer

It was discovered that the OverlayFS implementation in the Linux kernel did not properly handle copy up operation in some conditions. A local attacker could possibly use this to gain elevated privileges. It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux kernel did not properly perform data buffer size validation in some situations. A physically proximate attacker could use this to craft a malicious USB device that when inserted, could cause a denial of service (system crash) or possibly expose sensitive information. It was discovered that a race condition existed in the io_uring subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux
advisories | CVE-2023-0386, CVE-2023-1380, CVE-2023-1872, CVE-2023-2612, CVE-2023-31436, CVE-2023-32233
SHA-256 | 9af3c677c764aab7902d47c2a505555b84fde68a690ae6e7624c01659fe90f86
Ubuntu Security Notice USN-6183-1
Posted Jun 22, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6183-1 - Shoham Danino, Anat Bremler-Barr, Yehuda Afek, and Yuval Shavitt discovered that Bind incorrectly handled the cache size limit. A remote attacker could possibly use this issue to consume memory, leading to a denial of service. It was discovered that Bind incorrectly handled the recursive-clients quota. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS, Ubuntu 22.10, and Ubuntu 23.04.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-2828, CVE-2023-2911
SHA-256 | 8c98b23533bb65799530876b7495994b7f2a7e5243dbe968de2fc62016d3d8e1
Red Hat Security Advisory 2023-3771-01
Posted Jun 22, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3771-01 - The VDSM service is required by a Virtualization Manager to manage the Linux hosts. VDSM manages and monitors the host's storage, memory and networks as well as virtual machine creation, other host administration tasks, statistics gathering, and log collection. Issues addressed include bypass, denial of service, and null pointer vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-20860, CVE-2023-20861
SHA-256 | 00566f877e194c658cc2885f9f671af06701ad0fc1fd4587e997d9d53e79ea82
Debian Security Advisory 5436-1
Posted Jun 22, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5436-1 - Gregor Kopf of Secfault Security GmbH discovered that HSQLDB, a Java SQL database engine, allowed the execution of spurious scripting commands in .script and .log files. Hsqldb supports a "SCRIPT" keyword which is normally used to record the commands input by the database admin to output such a script. In combination with LibreOffice, an attacker could craft an odb containing a "database/script" file which itself contained a SCRIPT command where the contents of the file could be written to a new file whose location was determined by the attacker.

tags | advisory, java
systems | linux, debian
advisories | CVE-2023-1183
SHA-256 | 10c658300144766f15b5f3423e106e451ef63ac07ea18305bd88c937ac36abf1
OX App Suite SSRF / Resource Consumption / Command Injection
Posted Jun 22, 2023
Authored by Mehmet Ince, Martin Heiland, Tim Coen, Icare

OX App Suite suffers from server-side request forgery, command injection, uncontrolled resource consumption, code injection, authorization bypass, and insecure storage vulnerabilities. Various versions in the 7.10.x and 8.x branches are affected.

tags | advisory, vulnerability
advisories | CVE-2023-26427, CVE-2023-26428, CVE-2023-26429, CVE-2023-26431, CVE-2023-26432, CVE-2023-26433, CVE-2023-26434, CVE-2023-26435, CVE-2023-26436
SHA-256 | a27979ae3ae36aed54def31f404e98c49b579e2113420246b0b046bb9f32e18d
WordPress BackUpWordPress 3.8 Backup Disclosure
Posted Jun 22, 2023
Authored by indoushka

WordPress BackUpWordPress version 3.8 appears to leave backups in a world accessible directory under the document root.

tags | exploit, root, info disclosure
SHA-256 | 0aa2086e4896317bbe3e7bdbf4459a1d7ed4b988564f1de3d17a4038856e606e
Zstore 6.5.4 Database Disclosure
Posted Jun 22, 2023
Authored by indoushka

Zstore version 6.5.4 suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 59ef2a6ae2dedf274f03866554742255b38accdbc92491e12e38cf45e9ba3fd8
Red Hat Security Advisory 2023-3741-01
Posted Jun 22, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3741-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-32067
SHA-256 | 8783d76c406bb3dbdd7902bd839ae0f4e25d1290d7045d5be51a4596aef627db
Debian Security Advisory 5435-1
Posted Jun 22, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5435-1 - Several vulnerabilities were discovered in Apache Traffic Server, a reverse and forward proxy server, which could result in information disclosure or denial of service.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2022-47184, CVE-2023-30631, CVE-2023-33933
SHA-256 | dfca8e4b23324ea3fd1686d46452b9a26062e6cab430b4598ba6351a0f959fc6
Ad Manager Pro 3.05 Backup Disclosure
Posted Jun 22, 2023
Authored by indoushka

Ad Manager Pro version 3.05 suffers from a backup disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 9849adf143ac40f826534802c5f270e16d48ad28e11911067998927a139fda16
Active Matrimonial CMS 1.4 HTML Injection
Posted Jun 22, 2023
Authored by indoushka

Active Matrimonial CMS version 1.4 suffers from an html injection vulnerability.

tags | exploit
SHA-256 | 4f76c6ed2c67cc6b8b75cac164fbea9625d1673592f28718c07536a4c040b3cf
Red Hat Security Advisory 2023-3711-01
Posted Jun 22, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3711-01 - The libtiff packages contain a library of functions for manipulating Tagged Image File Format files. Issues addressed include buffer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-48281, CVE-2023-0795, CVE-2023-0796, CVE-2023-0797, CVE-2023-0798, CVE-2023-0799, CVE-2023-0800, CVE-2023-0801, CVE-2023-0802, CVE-2023-0803, CVE-2023-0804
SHA-256 | 196186a82819b64abfb35d95f92fbdf909a0e1469d2a1617734772b452b11b4d
Red Hat Security Advisory 2023-3715-01
Posted Jun 22, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3715-01 - The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2023-2700
SHA-256 | 9b8b53521738368a749fe60c780351f9820f05a28d78796091f980340ba474e6
Acon Architecture and Construction Website CMS 1.2 Insecure Settings
Posted Jun 22, 2023
Authored by indoushka

Acon Architecture and Construction Website CMS version 1.2 appears to leave default credentials installed after installation.

tags | exploit
SHA-256 | 70ef2d8bc91eb56a1a4440da226b2cf249319048b28003a05fa920674c61c763
ACJWEB DESIGNER 1.0 SQL Injection
Posted Jun 22, 2023
Authored by indoushka

ACJWEB DESIGNER version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1476b83d361f5d3b12a5630e5e0b2a06fcf04b60ef0362ae9f733f5b20894725
Red Hat Security Advisory 2023-3714-01
Posted Jun 22, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3714-01 - PostgreSQL is an advanced object-relational database management system.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-2454, CVE-2023-2455
SHA-256 | 1980932e5150f22b5f57c035b3ff2943d17686a6d61283f8449cf87085fa2a42
Page 5 of 22
Back34567Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close