exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 890 RSS Feed

JavaScript Files

Pydio Cells 4.1.2 Cross Site Scripting
Posted May 30, 2023
Site redteam-pentesting.de

Pydio Cells versions 4.1.2 and below implement the download of files using presigned URLs which are generated using the Amazon AWS SDK for JavaScript. The secrets used to sign these URLs are hardcoded and exposed through the JavaScript files of the web application. Therefore, it is possible to generate valid signatures for arbitrary download URLs. By uploading an HTML file and modifying the download URL to serve the file inline instead of as an attachment, any included JavaScript code is executed when the URL is opened in a browser, leading to a cross site scripting vulnerability.

tags | exploit, web, arbitrary, javascript, xss
advisories | CVE-2023-32751
SHA-256 | 5572c0a56c096d68de11c3dc1c9bcddd5b68526d9584952ea09e3ff2766d3365
Ubuntu Security Notice USN-6120-1
Posted May 30, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6120-1 - Several security issues were discovered in the SpiderMonkey JavaScript library. If a user were tricked into opening malicious JavaScript applications or processing malformed data, a remote attacker could exploit a variety of issues related to JavaScript security, including denial of service attacks, and arbitrary code execution.

tags | advisory, remote, denial of service, arbitrary, javascript, code execution
systems | linux, ubuntu
advisories | CVE-2023-25735, CVE-2023-29536, CVE-2023-32215
SHA-256 | 0beb4fd522279b672c4b92fcefa9d309a5387cdc5d645f3b2e6568d164bca679
Ubuntu Security Notice USN-6103-1
Posted May 24, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6103-1 - It was discovered that JSON Schema incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to exploit JavaScript runtimes and cause a denial of service or execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, javascript
systems | linux, ubuntu
advisories | CVE-2021-3918
SHA-256 | b8bb540756590db3d76511beb77a469c4d41e7876af021018b32db9f06b5c27d
Red Hat Security Advisory 2023-2654-01
Posted May 10, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2654-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include buffer overflow, bypass, crlf injection, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2021-35065, CVE-2022-25881, CVE-2022-4904, CVE-2023-23918, CVE-2023-23919, CVE-2023-23920, CVE-2023-23936, CVE-2023-24807
SHA-256 | 4e7a13c72b1bbe26649f90f2ee5c748667dc190692c7389ff21e92530336c9f3
Red Hat Security Advisory 2023-2655-01
Posted May 10, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2655-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include buffer overflow, bypass, crlf injection, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2022-25881, CVE-2022-4904, CVE-2023-23918, CVE-2023-23920, CVE-2023-23936, CVE-2023-24807
SHA-256 | 812f3378f3e6c1833158a97cad774a26513a32be88e668163955d219a846d53f
Ubuntu Security Notice USN-6061-1
Posted May 8, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6061-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2022-0108, CVE-2023-27954
SHA-256 | 01e21a6c8ac7ce003c7d1c71410cfa2fca7b99f9ae9f3d56cd4b2c5d58805114
Red Hat Security Advisory 2023-1744-01
Posted Apr 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1744-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include buffer overflow, bypass, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2022-25881, CVE-2022-38900, CVE-2022-4904, CVE-2023-23918, CVE-2023-23920
SHA-256 | b516e9f562da009ac786a0543e0d7eebc70acfd4e3c5df43a3267c02f234c887
Red Hat Security Advisory 2023-1743-01
Posted Apr 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1743-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include buffer overflow, bypass, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2021-35065, CVE-2022-25881, CVE-2022-3517, CVE-2022-38900, CVE-2022-4904, CVE-2023-23918, CVE-2023-23920
SHA-256 | 48bd4394b42ef169e2f3ba2b84e34d023eb13eadddd77b237b4659256714e6b3
Red Hat Security Advisory 2023-1742-01
Posted Apr 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1742-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling, buffer overflow, bypass, and denial of service vulnerabilities.

tags | advisory, web, denial of service, overflow, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2021-35065, CVE-2021-44531, CVE-2021-44532, CVE-2021-44533, CVE-2021-44906, CVE-2022-0235, CVE-2022-21824, CVE-2022-24999, CVE-2022-25881, CVE-2022-3517, CVE-2022-35256, CVE-2022-38900, CVE-2022-43548, CVE-2022-4904
SHA-256 | f28377e6e25b8387aa54cea292997b508ff485520e06f1243636f40bf125d07b
Red Hat Security Advisory 2023-1533-01
Posted Apr 3, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1533-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling, buffer overflow, bypass, and denial of service vulnerabilities.

tags | advisory, web, denial of service, overflow, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2021-35065, CVE-2021-44906, CVE-2022-24999, CVE-2022-25881, CVE-2022-3517, CVE-2022-35256, CVE-2022-38900, CVE-2022-43548, CVE-2022-4904, CVE-2023-23918, CVE-2023-23920
SHA-256 | 1d997c727b547d00a2b7b276e0830053a199463662b5eb3fddb9e968cdd8798e
Debian Security Advisory 5373-1
Posted Mar 15, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5373-1 - Dave McDaniel discovered that the SQLite3 bindings for Node.js were susceptible to the execution of arbitrary JavaScript code if a binding parameter is a crafted object.

tags | advisory, arbitrary, javascript
systems | linux, debian
advisories | CVE-2022-43441
SHA-256 | be782c388a489c999750974e659e9b01cb240c9b62f2c79d5206b4142b32021d
Ubuntu Security Notice USN-5893-1
Posted Feb 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5893-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2023-23529
SHA-256 | 39f3fda6f69b52e2205f43902470d0e182b4efbc8287c37b578e711226062258
Ubuntu Security Notice USN-5867-1
Posted Feb 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5867-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2022-42826
SHA-256 | f96b3865e7d31127167f78e01da9a83c788e3a186a06410b1f2f2ab7f99bba8b
Red Hat Security Advisory 2023-0612-01
Posted Feb 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0612-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, javascript
systems | linux, redhat
advisories | CVE-2021-35065, CVE-2021-44906, CVE-2022-0235, CVE-2022-24999, CVE-2022-3517, CVE-2022-43548
SHA-256 | 196b41f4cb8202a5bba53e8e3a83c166222738610e775f61305c8797014467d7
Secure Web Gateway 10.2.11 Cross Site Scripting
Posted Jan 26, 2023
Site redteam-pentesting.de

Secure Web Gateway version 10.2.11 suffers from a cross site scripting vulnerability. RedTeam Pentesting identified a vulnerability which allows attackers to craft URLs to any third-party website that result in arbitrary content to be injected into the response when accessed through the Secure Web Gateway. While it is possible to inject arbitrary content types, the primary risk arises from JavaScript code allowing for cross site scripting.

tags | exploit, web, arbitrary, javascript, xss
advisories | CVE-2023-0214
SHA-256 | f0bbf9c04ccb2873653f86035ec08f7b9388e540d28d2f705eaf53a75692bfea
Red Hat Security Advisory 2023-0274-01
Posted Jan 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0274-01 - Angular JavaScript library packaged for setuptools / pip.

tags | advisory, javascript
systems | linux, redhat
advisories | CVE-2019-10768
SHA-256 | 861d9fd6b4728a22c4757bec90d263f6cbe8b10e54bc929dd87ec13c496adfd6
Red Hat Security Advisory 2023-0321-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0321-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and denial of service vulnerabilities.

tags | advisory, web, denial of service, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2021-44906, CVE-2022-3517, CVE-2022-35256, CVE-2022-43548
SHA-256 | e0c653b344cad061ff2db4d48425d59d51ad956a499681962b6bdd29869c3026
Ubuntu Security Notice USN-5797-1
Posted Jan 10, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5797-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2022-42852, CVE-2022-46698
SHA-256 | 7d038cf5cf0d352110b29efd7ebf03b7f41defff9ed3da1235cfdddef29584cd
Red Hat Security Advisory 2023-0050-01
Posted Jan 10, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0050-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, javascript
systems | linux, redhat
advisories | CVE-2021-44906, CVE-2022-0235, CVE-2022-24999, CVE-2022-3517, CVE-2022-43548
SHA-256 | e708c38bc4b436ac8b0802b7f52b3094989a8a194c55f4ff13f1c929fc808c60
Red Hat Security Advisory 2022-9073-01
Posted Dec 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-9073-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2021-44531, CVE-2021-44532, CVE-2021-44533, CVE-2021-44906, CVE-2022-21824, CVE-2022-3517, CVE-2022-43548
SHA-256 | 58a475f3944861cebbf2d0ab6df5a1520a1b99b5680cbbaa3c7af98223362bdc
Red Hat Security Advisory 2022-8832-01
Posted Dec 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8832-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, javascript
systems | linux, redhat
advisories | CVE-2022-3517, CVE-2022-43548
SHA-256 | 99898e5a24c6a706859217c62159cda53c2a077c0caf7753ee1e97e40c6ad0e1
Red Hat Security Advisory 2022-8833-01
Posted Dec 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8833-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, javascript
systems | linux, redhat
advisories | CVE-2022-3517, CVE-2022-43548
SHA-256 | e9e729a24a297018e2baaa36c9d21c52f75aa1a00dfda56fe78c6e1ad638a1df
Debian Security Advisory 5291-1
Posted Nov 29, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5291-1 - Multiple security issues were discovered in MuJS, a lightweight JavaScript interpreter, which could result in denial of service and potentially the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, javascript
systems | linux, debian
advisories | CVE-2022-30974, CVE-2022-30975, CVE-2022-44789
SHA-256 | 6a12b5ce4eeb0f076c386236fd660cc7d187b863eabc41b244fca06a64b448c8
Ubuntu Security Notice USN-5730-1
Posted Nov 18, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5730-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2022-32888, CVE-2022-42824
SHA-256 | 82f654d00686895db438b4366f58202c68cffce2c89495df58f2794e67d2ca38
Red Hat Security Advisory 2022-7830-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7830-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

tags | advisory, web, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2021-44531, CVE-2021-44532, CVE-2021-44533, CVE-2022-21824, CVE-2022-35256
SHA-256 | 521e03457dbbddaa7a91532e37ddb7f212b176aabf6c09459f5e9f6fcf378b3f
Page 3 of 36
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close