exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 890 RSS Feed

JavaScript Files

Ubuntu Security Notice USN-6406-1
Posted Oct 4, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6406-1 - Several security issues were discovered in the SpiderMonkey JavaScript library. If a user were tricked into opening malicious JavaScript applications or processing malformed data, a remote attacker could exploit a variety of issues related to JavaScript security, including denial of service attacks, and arbitrary code execution.

tags | advisory, remote, denial of service, arbitrary, javascript, code execution
systems | linux, ubuntu
advisories | CVE-2023-4046
SHA-256 | 25de3c8dd39492ae9ee3a9bd07e4d5238e4246b6951dd3dbfb8c5854dceaefd0
Red Hat Security Advisory 2023-5362-01
Posted Sep 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5362-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559
SHA-256 | 495a3f24d2632110634309010865240af57a5ea7b556b056d308808eae784582
Red Hat Security Advisory 2023-5361-01
Posted Sep 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5361-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling, bypass, and denial of service vulnerabilities.

tags | advisory, web, denial of service, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2022-25883, CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559
SHA-256 | d17f1315e979971a3621829636966df0e1f09cfbdf28fa99e162ce75d2223793
Red Hat Security Advisory 2023-5360-01
Posted Sep 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5360-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559
SHA-256 | e81e319d29d715b4f89864cf976c9fc33fedd006c1df0d2ae413f8194ec09eff
Red Hat Security Advisory 2023-5363-01
Posted Sep 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5363-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559
SHA-256 | c847a25ac05fb577d9d312fccc92714b065a2a75511c21413ff647b9c3fbba48
Kibana Timelion Prototype Pollution Remote Code Execution
Posted Sep 8, 2023
Authored by h00die, Gaetan Ferry, Michal Bentkowski | Site metasploit.com

Kibana versions before 5.6.15 and 6.6.1 contain an arbitrary code execution flaw in the Timelion visualizer. An attacker with access to the Timelion application could send a request that will attempt to execute javascript code. This leads to an arbitrary command execution with permissions of the Kibana process on the host system. Exploitation will require a service or system reboot to restore normal operation. The WFSDELAY parameter is crucial for this exploit. Setting it too high will cause MANY shells (50-100+), while setting it too low will cause no shells to be obtained. WFSDELAY of 10 for a docker image caused 6 shells.

tags | exploit, arbitrary, shell, javascript, code execution
advisories | CVE-2019-7609
SHA-256 | 218aabf6c87ec8ccc508ad1d2d5d2ca8b265eead008ca12a1926cb66c80614ab
Ubuntu Security Notice USN-6289-1
Posted Aug 16, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6289-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2023-38133, CVE-2023-38595, CVE-2023-38611
SHA-256 | 56a23505c39e15a9992e4da11ed2253e380d5dccf0c819aca7b95fda96df2aaf
Red Hat Security Advisory 2023-4536-01
Posted Aug 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4536-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The package has been upgraded to a later upstream version: nodejs. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

tags | advisory, web, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590
SHA-256 | 2f06bbbf8bfb035c3cc29869030ff9c394d94f4a61e802e88783692206313bf6
Red Hat Security Advisory 2023-4537-01
Posted Aug 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4537-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The package has been upgraded to a later upstream version: nodejs. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

tags | advisory, web, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590
SHA-256 | 26418c8a5be7babeeb199c8a8e789c7d53171594bcc88de2f5638715da3afb4b
Red Hat Security Advisory 2023-4417-01
Posted Aug 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4417-01 - CJose is C library implementing the Javascript Object Signing and Encryption.

tags | advisory, javascript
systems | linux, redhat
advisories | CVE-2023-37464
SHA-256 | 22c3bb74d9c2e542f865f639c88c79b425277c88a060f4e27bf5dbe20a578efb
Red Hat Security Advisory 2023-4411-01
Posted Aug 1, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4411-01 - CJose is C library implementing the Javascript Object Signing and Encryption.

tags | advisory, javascript
systems | linux, redhat
advisories | CVE-2023-37464
SHA-256 | dccddcd552f7680d2e72aefb3cffd84471aa6a23a83e150e4d8ca50f00633b60
Ubuntu Security Notice USN-6264-1
Posted Aug 1, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6264-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2023-28204, CVE-2023-32439
SHA-256 | 82871fa1fba43d05238c779b70fe1fa4ce8d4ecb76d357fcdd3cc95b927e2b1f
Red Hat Security Advisory 2023-4330-01
Posted Jul 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4330-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

tags | advisory, web, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590
SHA-256 | e350366281586d2cef04c6d228a4b1688a999c2161b5a64f4df03fc2dc126fb6
Red Hat Security Advisory 2023-4331-01
Posted Jul 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4331-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

tags | advisory, web, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590
SHA-256 | f16ee90126b9893b5e5bba06fb24bfec93e3b2b99379a10616a486da89a60aed
Ubuntu Security Notice USN-6227-1
Posted Jul 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6227-1 - Several security issues were discovered in the SpiderMonkey JavaScript library. If a user were tricked into opening malicious JavaScript applications or processing malformed data, a remote attacker could exploit a variety of issues related to JavaScript security, including denial of service attacks, and arbitrary code execution.

tags | advisory, remote, denial of service, arbitrary, javascript, code execution
systems | linux, ubuntu
advisories | CVE-2023-37202
SHA-256 | f640fac519450266c1c770b5325b750304800d206c35f5e92462b3a60f72daed
Red Hat Security Advisory 2023-4039-01
Posted Jul 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4039-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, javascript
systems | linux, redhat
advisories | CVE-2023-31124, CVE-2023-31130, CVE-2023-31147, CVE-2023-32067
SHA-256 | 79c745dae0e4a96887a92346201fafff379f8553e65ad01401ec7cb0436a84c6
Red Hat Security Advisory 2023-4034-01
Posted Jul 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4034-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, javascript
systems | linux, redhat
advisories | CVE-2023-31124, CVE-2023-31130, CVE-2023-31147, CVE-2023-32067
SHA-256 | 4a5158a0332de2f9544f7ef4fb9f874620df54c370aaefcae4faec249535a8a1
Red Hat Security Advisory 2023-4033-01
Posted Jul 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4033-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, javascript
systems | linux, redhat
advisories | CVE-2023-31124, CVE-2023-31130, CVE-2023-31147, CVE-2023-32067
SHA-256 | 769605a7ad35f0daf38e521bc2fa72daec355ff0f28a65f5298d1651be8c9b52
Red Hat Security Advisory 2023-4036-01
Posted Jul 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4036-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, javascript
systems | linux, redhat
advisories | CVE-2023-31124, CVE-2023-31130, CVE-2023-31147, CVE-2023-32067
SHA-256 | 8d61165472772112c3e82bb47d7e6b7af07d15f2baa367f1ea11df1f38d219ba
Red Hat Security Advisory 2023-4035-01
Posted Jul 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4035-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include buffer overflow and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2022-4904, CVE-2023-31124, CVE-2023-31130, CVE-2023-31147, CVE-2023-32067
SHA-256 | b2a625f052f26d493dd20d4b4e6799bb0b54fd62b19e9cf1c70573ba4694f509
Chrome Internal JavaScript Object Access Via Origin Trials
Posted Jun 27, 2023
Authored by Google Security Research, Glazvunov

Chrome suffers from an internal javascript object access vulnerability. suffers from a code execution vulnerability.

tags | exploit, javascript, code execution
advisories | CVE-2023-2724
SHA-256 | ffd1bc4c7c03a984e8cd76542fd8b6610321410abd4663e7c81762fe8f30c5ae
Red Hat Security Advisory 2023-3586-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3586-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, javascript
systems | linux, redhat
advisories | CVE-2023-31124, CVE-2023-31130, CVE-2023-31147, CVE-2023-32067
SHA-256 | cd4836854f4f775475d105d160dc74d3d6d2a94064a9e9a21552165de3fde258
Red Hat Security Advisory 2023-3577-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3577-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, javascript
systems | linux, redhat
advisories | CVE-2023-31124, CVE-2023-31130, CVE-2023-31147, CVE-2023-32067
SHA-256 | 42e13d3b9fc3ea0f87ad33e7b800d31ef4f26dfb6121410a6541791c97587b15
Chrome V8 Logic Bug / Use-After-Free
Posted Jun 11, 2023
Authored by Man Yue Mo, GitHub Security Lab

Proof of concept for a logic bug in the implementation of the garbage collector (GC) in v8 (the JavaScript interpreter of Chrome). The exploit poc.js is tested on v8 version 9.4.146.16 (commit 452f57b), which is the version shipped with Chrome 94.0.4606.61, the one before the bug was fixed, on Ubuntu 20.04.

tags | exploit, javascript, proof of concept
systems | linux, ubuntu
advisories | CVE-2021-37975
SHA-256 | 9bcd05375f4716e560bf2a6e62f7e0eed58e6eb6f38f4070b6205036e9ca28ca
Ubuntu Security Notice USN-6147-1
Posted Jun 9, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6147-1 - Several security issues were discovered in the SpiderMonkey JavaScript library. If a user were tricked into opening malicious JavaScript applications or processing malformed data, a remote attacker could exploit a variety of issues related to JavaScript security, including denial of service attacks, and arbitrary code execution.

tags | advisory, remote, denial of service, arbitrary, javascript, code execution
systems | linux, ubuntu
advisories | CVE-2023-34416
SHA-256 | 5c6b6b7dc4dc6a16e2e912d60d869f15f102d2dc555b8c4d1e9010abdc65165f
Page 2 of 36
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close