what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2023-12-08

Microsoft Defender Anti-Malware PowerShell API Arbitrary Code Execution
Posted Dec 8, 2023
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Microsoft Defender API and PowerShell APIs suffer from an arbitrary code execution due to a flaw in powershell not handling user provided input that contains a semicolon.

tags | exploit, arbitrary, code execution
SHA-256 | fe92bef621155fd9c83158e63e2b87c27bed041ce6cc8df753d8ab75d5fcd6af
ISPConfig 3.2.11 PHP Code Injection
Posted Dec 8, 2023
Authored by EgiX | Site karmainsecurity.com

ISPConfig versions 4.2.11 and below suffer from a PHP code injection vulnerability in language_edit.php.

tags | exploit, php
advisories | CVE-2023-46818
SHA-256 | d5776b6c39736c11bc5b6ee2bae4179fb341f58ff08665b96718f64ac8b63242
Ubuntu Security Notice USN-6542-1
Posted Dec 8, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6542-1 - Wang Zhong discovered that TinyXML incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2021-42260
SHA-256 | 7833a3fc04d517b6f475ed1d9dd3b655dec2114b56a64b23f172c1bc54cc487c
osCommerce 4 SQL Injection
Posted Dec 8, 2023
Authored by CraCkEr

osCommerce version 4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-6579
SHA-256 | 62e3c86662a5a7dc80a64578c1e8e84e6137000a8e5c4faf36b2fef3dddbaf32
Red Hat Security Advisory 2023-7705-03
Posted Dec 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7705-03 - Red Hat Build of Apache Camel for Quarkus 2.13.3 release and security update is now available. The purpose of this text-only errata is to inform you about the security issues fixed. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | af3aa3dd4d4daff3943b5b3238f97a28751131619fda1153ea70bd895270c9ad
Red Hat Security Advisory 2023-7704-03
Posted Dec 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7704-03 - Red Hat OpenShift Virtualization release 4.14.1 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | eb225d79e2dd8a29d700455d7efaf778308c59890da84f8a981493c6a75187f3
Red Hat Security Advisory 2023-7703-03
Posted Dec 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7703-03 - Red Hat OpenShift Pipelines 1.10.6 has been released. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | 5d92cf5d64cc4ddace729228fa7056f021240e2575aa1135a9d08fddfd4dc4be
Red Hat Security Advisory 2023-7699-03
Posted Dec 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7699-03 - Red Hat OpenShift Pipelines Client tkn for 1.10.6 has been released. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | c4b443686225dd24d07b42c0df40d8ad63dd0d0601d71104dbb393aaeee9cd66
Red Hat Security Advisory 2023-7697-03
Posted Dec 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7697-03 - An update is now available for Red Hat AMQ Clients. Issues addressed include code execution, denial of service, deserialization, and resource exhaustion vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-1471
SHA-256 | 2cf676be12073f6bc1d53cdf26cc4a17926f7dccd1aef5eb020ceac87d95c3a7
Red Hat Security Advisory 2023-7626-03
Posted Dec 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7626-03 - Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 2 is now available. Issues addressed include buffer overflow, denial of service, information leakage, and integer overflow vulnerabilities.

tags | advisory, web, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-0464
SHA-256 | d8262e21ba379154be9986551c423e011cd5d45240438d34dc38bc04250a812f
Red Hat Security Advisory 2023-7625-03
Posted Dec 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7625-03 - An update is now available for Red Hat JBoss Core Services. Issues addressed include buffer overflow, denial of service, and information leakage vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-0464
SHA-256 | 3dc2dc7de79b24e009e588cf1378690c7168d5baa50c0f3726f5c5e43d21a126
Red Hat Security Advisory 2023-7623-03
Posted Dec 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7623-03 - Red Hat JBoss Web Server 5.7.7 zip release is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9, and Windows Server. Issues addressed include denial of service and open redirection vulnerabilities.

tags | advisory, web, denial of service, vulnerability
systems | linux, redhat, windows
advisories | CVE-2023-0464
SHA-256 | 9eeeb1d83f92911fcab08d74c3348b42f709ece879296718ea2e47b537942fbb
Red Hat Security Advisory 2023-7622-03
Posted Dec 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7622-03 - An update is now available for Red Hat JBoss Web Server 5.7.7 on Red Hat Enterprise Linux versions 7, 8, and 9. Issues addressed include denial of service and open redirection vulnerabilities.

tags | advisory, web, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-0464
SHA-256 | 771a657477668e3b3699fe3e1cd577492a6f29b1329939d0a471b3f661dae7a2
Ubuntu Security Notice USN-6541-1
Posted Dec 8, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6541-1 - It was discovered that the GNU C Library was not properly handling certain memory operations. An attacker could possibly use this issue to cause a denial of service. It was discovered that the GNU C library was not properly implementing a fix for CVE-2023-4806 in certain cases, which could lead to a memory leak. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 23.04.

tags | advisory, denial of service, memory leak
systems | linux, ubuntu
advisories | CVE-2023-4806, CVE-2023-4813, CVE-2023-5156
SHA-256 | b85f9f52093ce10aa6b4c70c75704a38cdff1338bd3d60b1e6b36ff30dbd6126
Ubuntu Security Notice USN-6522-2
Posted Dec 8, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6522-2 - USN-6522-1 fixed several vulnerabilities in FreeRDP. This update provides the corresponding update for Ubuntu 18.04 LTS. It was discovered that FreeRDP incorrectly handled drive redirection. If a user were tricked into connection to a malicious server, a remote attacker could use this issue to cause FreeRDP to crash, resulting in a denial of service, or possibly obtain sensitive information. It was discovered that FreeRDP incorrectly handled certain surface updates. A remote attacker could use this issue to cause FreeRDP to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-41877
SHA-256 | f2d9a5720823660f9ff2cc8301191691c6c83ad3400bdb8bbe794bf52bd69297
WordPress Elementor 3.18.1 File Upload / Remote Code Execution
Posted Dec 8, 2023
Authored by Hong Quan | Site wordfence.com

WordPress Elementor plugin versions 3.18.1 and below are vulnerability to remote code execution via file upload in the template import functionality.

tags | advisory, remote, code execution, file upload
advisories | CVE-2023-48777
SHA-256 | 01b8a0f082e0d770b2fe9e58091dad5e9f1821358bb5f9846f04097a0d15c05c
Kopage Website Builder 4.4.15 Shell Upload
Posted Dec 8, 2023
Authored by nu11secur1ty

Kopage Website Builder version 4.4.15 appears to suffer from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | c7c044286a2574e2349a91e45670f2ab02c5df6ed10e4f242160211e6c892661
Windows Kernel Information Disclosure
Posted Dec 8, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows Kernel has a time-of-check / time-of-use issue in verifying layered key security which may lead to information disclosure from privileged registry keys.

tags | exploit, kernel, registry, info disclosure
systems | windows
advisories | CVE-2023-36404
SHA-256 | d827eb89d09814af2562b27f8d81aceb5f4a617c3fbb070846fd5b39ebfaa03e
Arm Mali CSF Overflow / Use-After-Free
Posted Dec 8, 2023
Authored by Jann Horn, Google Security Research

Arm Mali CSF has a refcount overflow bugfix in r43p0 that was misclassified as a memory leak fix.

tags | exploit, overflow, memory leak
advisories | CVE-2023-4295
SHA-256 | 05a93b8780cfb3ee2e1142acedfd65b47dbf3a86e2c48f3c8256e45ceaf5837b
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close