what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 131,943 RSS Feed

Files

Gentoo Linux Security Advisory 202405-01
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-1 - Multiple vulnerabilities have been discovered in Python and PyPy3, the worst of which can lead to privilege escalation. Versions greater than or equal to 3.10.14:3.10 are affected.

tags | advisory, vulnerability, python
systems | linux, gentoo
advisories | CVE-2023-24329, CVE-2023-40217, CVE-2023-41105, CVE-2023-6507, CVE-2023-6597, CVE-2024-0450
SHA-256 | 6e25bc5c65df63d8a01e63b802487986b9e6cedfc10b8dea10de68a2cc7d298e
Red Hat Security Advisory 2024-2697-03
Posted May 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2697-03 - An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2023-6546
SHA-256 | 28cf427d0beac33407994538d777095eed775c545fae88ea7c679c6980fbd9d3
Red Hat Security Advisory 2024-2696-03
Posted May 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2696-03 - An update for unbound is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-50387
SHA-256 | 3f86b6a179632c87da0e0ab6eed7a66dc1715dc52f67a48e6d5a0b2c4ef6d57a
Ubuntu Security Notice USN-6757-2
Posted May 3, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6757-2 - USN-6757-1 fixed vulnerabilities in PHP. Unfortunately these fixes were incomplete for Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.10. This update fixes the problem. It was discovered that PHP incorrectly handled PHP_CLI_SERVER_WORKERS variable. An attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue only affected Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.

tags | advisory, arbitrary, php, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-4900, CVE-2024-2756, CVE-2024-3096
SHA-256 | 9657a689d1e137641b5539b1d18e172041c6d3cba27fdc722c254145353f09b5
Ubuntu Security Notice USN-6762-1
Posted May 3, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6762-1 - It was discovered that GNU C Library incorrectly handled netgroup requests. An attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue only affected Ubuntu 14.04 LTS. It was discovered that GNU C Library might allow context-dependent attackers to cause a denial of service. This issue only affected Ubuntu 14.04 LTS. It was discovered that GNU C Library when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution. This issue only affected Ubuntu 14.04 LTS.

tags | advisory, denial of service, overflow, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2014-9984, CVE-2015-20109, CVE-2018-11236, CVE-2021-3999, CVE-2024-2961
SHA-256 | d27b3448167b5f41fb5b2319186a2bc0ba48401c34db2d5404f8fbe2f1e1273a
SOPlanning 1.52.00 SQL Injection
Posted May 3, 2024
Authored by liquidsky

SOPlanning version 1.52.00 suffers from a remote SQL injection vulnerability in projects.php.

tags | exploit, remote, php, sql injection
SHA-256 | e53b7e681658c99d38155029675c243627ca96d8d11916eba4a766fb4d6a4c69
SOPlanning 1.52.00 Cross Site Request Forgery
Posted May 3, 2024
Authored by liquidsky

SOPlanning version 1.52.00 suffers from a cross site request forgery vulnerability in xajax_server.php.

tags | exploit, php, csrf
SHA-256 | a3c73b7d4acc8e32c7247c327692a33f62025c56af9edaa24b5dfff34103fc5a
SOPlanning 1.52.00 Cross Site Scripting
Posted May 3, 2024
Authored by liquidsky

SOPlanning version 1.52.00 suffers from a cross site scripting vulnerability in groupe_save.php.

tags | exploit, php, xss
SHA-256 | b3547a84c8cad40f1ad245d4773be05f04779afc966facea5aec1efac17e152d
Red Hat Security Advisory 2024-2679-03
Posted May 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2679-03 - An update for libxml2 is now available for Red Hat Enterprise Linux 9. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-25062
SHA-256 | 39a91dbaa294030bbe404245ccf923197adb369925824c8a8d080f427edd7c83
Red Hat Security Advisory 2024-2674-03
Posted May 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2674-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-36516
SHA-256 | 387a4de992d918b220a4f6ff305085446c7cfea776b68215b98fd2a049419d5a
Red Hat Security Advisory 2024-2071-03
Posted May 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2071-03 - Red Hat OpenShift Container Platform release 4.15.11 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-28180
SHA-256 | 964d565d8c5778bee68062c997d805f52a05706ac5e0f82c92ff6ad5905fb116
Red Hat Security Advisory 2024-2068-03
Posted May 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2068-03 - Red Hat OpenShift Container Platform release 4.15.11 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | 71b5c8fde848288e0fe4749685a8526a45d9fec0dee13b6dc19ea863e590268a
Red Hat Security Advisory 2024-2054-03
Posted May 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2054-03 - Red Hat OpenShift Container Platform release 4.14.23 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-28180
SHA-256 | 885731c279c034233138d0157717dfc72dce63e515d854f40c1ff26a21746054
Red Hat Security Advisory 2024-2049-03
Posted May 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2049-03 - Red Hat OpenShift Container Platform release 4.13.41 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | e36bf4a41b44256e651722af16afe94a1920c4d839352ee1d6b3a9fb3c230865
Debian Security Advisory 5676-1
Posted May 2, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5676-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-4331, CVE-2024-4368
SHA-256 | c8a90b6292a6c4c3420fce49648c7bda2ab98985db0fced3a1043d2b9fa2b7c6
Ubuntu Security Notice USN-6747-2
Posted May 2, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6747-2 - USN-6747-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Bartek Nowotarski discovered that Firefox did not properly limit HTTP/2 CONTINUATION frames. An attacker could potentially exploit this issue to cause a denial of service. Gary Kwong discovered that Firefox did not properly manage memory when running garbage collection during realm initialization. An attacker could potentially exploit this issue to cause a denial of service, or execute arbitrary code. Lukas Bernhard discovered that Firefox did not properly manage memory during JIT optimizations, leading to an out-of-bounds read vulnerability. An attacker could possibly use this issue to cause a denial of service or expose sensitive information. Nan Wang discovered that Firefox did not properly manage memory during WASM garbage collection. An attacker could potentially exploit this issue to cause a denial of service, or execute arbitrary code. Various other issues were also addressed.

tags | advisory, web, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2024-3302, CVE-2024-3853, CVE-2024-3856, CVE-2024-3857, CVE-2024-3858, CVE-2024-3859, CVE-2024-3860, CVE-2024-3861, CVE-2024-3862, CVE-2024-3864
SHA-256 | 7c2c9d128db1252739be1d7a0b93beb403f7c031e510470fefa2f2f7a74db59d
htmlLawed 1.2.5 Remote Command Execution
Posted May 2, 2024
Authored by d4t4s3c

htmlLawed versions 1.2.5 and below proof of concept remote command execution exploit.

tags | exploit, remote, proof of concept
advisories | CVE-2022-35914
SHA-256 | f7c13b91b7562803551ff2c81af4d91f8007cf734173bc191c1002abafa0fa8f
Red Hat Security Advisory 2024-2651-03
Posted May 2, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2651-03 - An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-22019
SHA-256 | 973632fb4064029537b1b304fc430a77ef240763c28c8135e263ded1f9abb3a5
Red Hat Security Advisory 2024-2645-03
Posted May 2, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2645-03 - An update for podman is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-1753
SHA-256 | 5b624408bbe646a1a11941932195d1ca4c0bec8298946108aaf85a425311ca13
Packet Storm New Exploits For April, 2024
Posted May 1, 2024
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 132 exploits added to Packet Storm in April, 2024.

tags | exploit
SHA-256 | 1cc0043aef39f0e6a8dc458f9a6338f05cc6e2563d003810dff7bc61cb8fa7b7
Ubuntu Security Notice USN-6760-1
Posted May 1, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6760-1 - George-Andrei Iosif and David Fernandez Gonzalez discovered that Gerbv did not properly initialize a data structure when parsing certain nested RS-274X format files. If a user were tricked into opening a specially crafted file, an attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2023-4508
SHA-256 | 17978e436015209b652836f16189a4839bd9524fb9c7fa08f62a850a68c2395b
Kernel Live Patch Security Notice LSN-0103-1
Posted May 1, 2024
Authored by Benjamin M. Romer

Lonial Con discovered that the netfilter subsystem in the Linux kernel contained a memory leak when handling certain element flush operations. A local attacker could use this to expose sensitive information (kernel memory). Xingyuan Mo discovered that the netfilter subsystem in the Linux kernel did not properly handle inactive elements in its PIPAPO data structure, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local, memory leak
systems | linux
advisories | CVE-2023-4569, CVE-2023-51781, CVE-2023-6817, CVE-2024-0193, CVE-2024-1085, CVE-2024-1086, CVE-2024-26597
SHA-256 | 9e5eb976874c7a13fcf2a71119849f5abece485528a92084501d9c7e0d3b4529
Microsoft PlayReady Cryptography Weakness
Posted May 1, 2024
Authored by Adam Gowdiak | Site security-explorations.com

There is yet another attack possible against Protected Media Path process beyond the one involving two global XOR keys. The new attack may also result in the extraction of a plaintext content key value.

tags | advisory
SHA-256 | 624d62ae93c4eb9ee488a2e78ae15c8b8b941fc79346a6f1e3994060ab88fc9b
Online Tours And Travels Management System 1.0 SQL Injection
Posted May 1, 2024
Authored by nu11secur1ty

Online Tours and Travels Management System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 60e4ec4738d6f6a64d63d565ba22b2f196e6175494953c8782b5d9edc6f07301
Red Hat Security Advisory 2024-2639-03
Posted May 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2639-03 - The Migration Toolkit for Containers 1.7.15 is now available.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24786
SHA-256 | ed34d9644ec2e83ab816533bedba4ba49a737b46acbe9e9d8e0cb7afe744869e
Page 2 of 5,278
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close