exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 568 RSS Feed

Files Date: 2023-08-01 to 2023-08-31

Red Hat Security Advisory 2023-4829-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4829-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2023-3090, CVE-2023-35788
SHA-256 | d7b8a5fc0f52c760510c5f2bcdddbc437421aca0d17e34c611a4424300b7deaf
GOM Player 2.3.90.5360 MITM / Remote Code Execution
Posted Aug 29, 2023
Authored by M. Akil Gundogan

GOM Player version 2.3.90.5360 man-in-the-middle proof of concept remote code execution exploit.

tags | exploit, remote, code execution, proof of concept
SHA-256 | f2826517a53fda0ce64b48c45b78c7b264d5e4695963f36c0f2cda3c61797dce
Ubuntu Security Notice USN-6309-1
Posted Aug 29, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6309-1 - Zheng Zhang discovered that the device-mapper implementation in the Linux kernel did not properly handle locking during table_clear operations. A local attacker could use this to cause a denial of service. It was discovered that a use-after-free vulnerability existed in the HFS+ file system implementation in the Linux kernel. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-2269, CVE-2023-2985, CVE-2023-31084, CVE-2023-3567, CVE-2023-3611, CVE-2023-3776
SHA-256 | babc60df14f656c3c6f1d4b53c94991c7b510466619a66a6c569c61fa120f99f
Ubuntu Security Notice USN-6308-1
Posted Aug 29, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6308-1 - It was discovered that Libqb incorrectly handled certain messages. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-39976
SHA-256 | 9d167b6378c08787fde14947ac27b9572d30ba52b586ef54e63575129caebd63
Red Hat Security Advisory 2023-4834-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4834-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2023-35788
SHA-256 | fc80fbd7a30d35bef5219d85b3df743124581ac7d334e6c6b09a1d03701682e7
Red Hat Security Advisory 2023-4838-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4838-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat, unix
advisories | CVE-2023-32360
SHA-256 | de22288d1c9c74b836483469ef82b6911fe723a3e29fc932696d42a222b4ff82
Red Hat Security Advisory 2023-4809-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4809-01 - The librsvg2 packages provide a Scalable Vector Graphics library based on the libart library.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-38633
SHA-256 | ef7a88fc0fa7989c6c00f67428fdf8c566429a803bbf2144ccb7f977abc6d0fc
ImgHosting 1.2 Cross Site Scripting
Posted Aug 29, 2023
Authored by indoushka

ImgHosting version 1.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3e0de4ff80dc516a1abe50185e5807a1e503d782b2cd24457e01031368191dc0
imax CMS 1.0 SQL Injection
Posted Aug 29, 2023
Authored by indoushka

imax CMS version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 52f1d50540b76ffc52c7797e885e6908f2e13e1293503d674321d886a7bee4b7
i-Gallery 3.4 Database Disclosure
Posted Aug 29, 2023
Authored by indoushka

i-Gallery version 3.4 suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 4b8a837753cf89aafb9402b3feaaf42295a6b6cdf0c9c587a99043708662b845
iBilling CRM 4.5.0 Add Administrator / Insecure Direct Object Reference
Posted Aug 29, 2023
Authored by indoushka

iBilling CRM version 4.5.0 suffers from add administrator and insecure direct object reference vulnerabilities.

tags | exploit, vulnerability
SHA-256 | 760baebd14cdc30ea709aa4ed257510e4dc9b7a598037e6d629a4edd54e2b4aa
Humhub 1.3.13 Directory Traversal
Posted Aug 29, 2023
Authored by indoushka

Humhub version 1.3.13 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | a273353e5f1cd7fd15cadb49c184f9e3db0f3e65128d11813d0c846dec64278a
Red Hat Security Advisory 2023-4817-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4817-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include out of bounds access and out of bounds write vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-2124, CVE-2023-3090, CVE-2023-35788
SHA-256 | b4b5d1adc7f4e537181043ae9cba0af938502028acf15f80703bd65c2177dc12
Red Hat Security Advisory 2023-4815-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4815-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include out of bounds access and out of bounds write vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-2124, CVE-2023-3090, CVE-2023-35788
SHA-256 | 22150159ee09a20a4997845b7ab0a4d00dac6b3acdf37cb421ad3f6f44c0c336
Red Hat Security Advisory 2023-4814-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4814-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include null pointer, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-1353, CVE-2022-39188, CVE-2023-0458, CVE-2023-28466, CVE-2023-3090
SHA-256 | 8c5ac94c6537d23ca9834883b4b960ad9b55d066cc97d33f79eed6c4cff6d24b
Red Hat Security Advisory 2023-4801-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4801-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include null pointer, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-1353, CVE-2022-39188, CVE-2023-0458, CVE-2023-28466, CVE-2023-3090
SHA-256 | 69dee2dbee577aa7aa5d1ce9e6212537a5783f26169f7850358b75c721ad04ab
Red Hat Security Advisory 2023-4821-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4821-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include information leakage and out of bounds write vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-20593, CVE-2023-35788
SHA-256 | 08318d172148f4eb44059f1373faab55a6374cea6534f6d72e567d5ace55534e
Red Hat Security Advisory 2023-4789-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4789-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, null pointer, out of bounds access, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-33656, CVE-2022-42896, CVE-2023-1637, CVE-2023-1829, CVE-2023-2002, CVE-2023-20593, CVE-2023-2124, CVE-2023-28466, CVE-2023-3390, CVE-2023-35788
SHA-256 | 35daef38fd3c16f236a620a2aab24aa94cf4e112cadcb8e6139ed0ad494acad2
Red Hat Security Advisory 2023-4819-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4819-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage and out of bounds write vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-20593, CVE-2023-35788
SHA-256 | 1e4a2d858ca5d97319a9be46a7201b40e9b23c846839394588210bbdb0658b1e
Red Hat Security Advisory 2023-4799-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4799-01 - Libvirt is a C toolkit to interact with the virtualization capabilities of recent versions of Linux. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2023-2700
SHA-256 | 905aaa6b968126362f07c6d48c3445fdd47240f5c80fe283b1345b28bcd8692f
Red Hat Security Advisory 2023-4777-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4777-01 - Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2023-3676, CVE-2023-3955
SHA-256 | e3586307d9a12ad56bbfa481583a15200c83e2007de29ed23bd6d9ccd486dd0e
HumbertoCaldas CMS 0.1.3 Cross Site Scripting
Posted Aug 29, 2023
Authored by indoushka

HumbertoCaldas CMS version 0.1.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 75f3197d84cfe8ec38c4b93a47e053a68a01cbb15227d1def7f9370afed8890d
Human Resource PMS 1.4 Database Disclosure
Posted Aug 29, 2023
Authored by indoushka

Human Resource PMS version 1.4 suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 57bdfb1d2e047a7027d3da9cb5073ca412afeb4304b018eb24ff2852b5d4c72a
Red Hat Security Advisory 2023-4780-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4780-01 - Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2023-3676, CVE-2023-3955
SHA-256 | 7bcf774a041ddb561180c79586448283cade89ce840ba7fea9a444061a47855a
Red Hat Security Advisory 2023-4777-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4777-01 - Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2023-3676, CVE-2023-3955
SHA-256 | e3586307d9a12ad56bbfa481583a15200c83e2007de29ed23bd6d9ccd486dd0e
Page 2 of 23
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close