exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2023-08-07

Red Hat Security Advisory 2023-4497-01
Posted Aug 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4497-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2023-3417, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | d61b5c7d78b63321d596425b6dbd2d12c0485db110873f84a72928d225472381
Red Hat Security Advisory 2023-4499-01
Posted Aug 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4499-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2023-3417, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | 11004ad86cf7fb706f246469662689fcf1317bb98536e467a4155cb6ca468dff
Red Hat Security Advisory 2023-4500-01
Posted Aug 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4500-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2023-3417, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | c4aa016d471135fe61ed27809f1c8264400e9a54fe3dd490f8bfd6a9a81641f0
Red Hat Security Advisory 2023-4495-01
Posted Aug 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4495-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2023-3417, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | 3f082ad0422d2528b2b980547ea2bb899bc6c98fd777b949caaa3711c639c33f
Red Hat Security Advisory 2023-4496-01
Posted Aug 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4496-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2023-3417, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | 2579416318f2418061883709534204a492c792cc999e151d20e73b1b16ba92d6
Red Hat Security Advisory 2023-4493-01
Posted Aug 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4493-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2023-3417, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | 98e2b30eab8cfaa7e1b574708bd5698b5ca4c22bf7afc00cb6330e0e425da627
Red Hat Security Advisory 2023-4494-01
Posted Aug 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4494-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2023-3417, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | 2858760e57b9ee1af6a5e94097dc3e02d02117c8cead120b74105220b40a4c27
Red Hat Security Advisory 2023-4498-01
Posted Aug 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4498-01 - D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-34969
SHA-256 | 397889406688a807742abc922cf0a807e6037293cc4f31853dfdc1da767190c0
Red Hat Security Advisory 2023-4492-01
Posted Aug 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4492-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2023-3417, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | 1734acf7582d70ac3c37e9313d4428dd8d6215908c5d07e27b67e4b96a1228c2
Red Hat Security Advisory 2023-4488-01
Posted Aug 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4488-01 - Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2020-24736, CVE-2022-27191, CVE-2022-30629, CVE-2022-35252, CVE-2022-36227, CVE-2022-43552, CVE-2023-0361, CVE-2023-1667, CVE-2023-2283, CVE-2023-25173, CVE-2023-26604, CVE-2023-27535
SHA-256 | 252acb6439c37d57d435d183f3aa4787523afbcaecc3e6fbfba5f267fd67ba49
Debian Security Advisory 5470-1
Posted Aug 7, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5470-1 - Several vulnerabilities were discovered in python-werkzeug, a collection of utilities for WSGI applications.

tags | advisory, vulnerability, python
systems | linux, debian
advisories | CVE-2023-23934, CVE-2023-25577
SHA-256 | fbfd0844807d42d5eb5a87ffa65a7a37c372c6b11c185ce8b31d829df350079a
Debian Security Advisory 5469-1
Posted Aug 7, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5469-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056
SHA-256 | 017d91e72c61fc642ca3564dd8cd1290f874178ab081da60e057a9723723cfde
Debian Security Advisory 5468-1
Posted Aug 7, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5468-1 - The following vulnerabilities have been discovered in the WebKitGTK web engine. YeongHyeon Choi discovered that processing web content may disclose sensitive information. Narendra Bhati discovered that a website may be able to bypass the Same Origin Policy. Narendra Bhati, Valentino Dalla Valle, Pedro Bernardo, Marco Squarcina, and Lorenzo Veronese discovered that processing web content may lead to arbitrary code execution. Various other issues were also addressed.

tags | advisory, web, arbitrary, vulnerability, code execution
systems | linux, debian
advisories | CVE-2023-38133, CVE-2023-38572, CVE-2023-38592, CVE-2023-38594, CVE-2023-38595, CVE-2023-38597, CVE-2023-38599, CVE-2023-38600, CVE-2023-38611
SHA-256 | f96baafb2777c917c6c60c4b8adcdaa219920d1d0a4a114805c70baaafefbbf5
Social-Commerce 3.1.6 Cross Site Scripting
Posted Aug 7, 2023
Authored by CraCkEr

Social-Commerce version 3.1.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-4174
SHA-256 | 7473b2216bad5494523dfb43af56b4f04cd6ed7f09e9c045013536334397ca0c
mooSocial 3.1.8 Cross Site Scripting
Posted Aug 7, 2023
Authored by CraCkEr

mooSocial version 3.1.8 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-4173
SHA-256 | eaa443d3624b8a27fa7ad5ff766199da39dd9e846071981d648aef626f7d984c
Adlisting Classified Ads 2.14.0 Information Disclosure
Posted Aug 7, 2023
Authored by CraCkEr

Adlisting Classified Ads version 2.14.0 suffers from an information leakage vulnerability.

tags | exploit, info disclosure
advisories | CVE-2023-4168
SHA-256 | e58b16d7d0dfc56b18c6e198a17650093b7c6949c613c2138e4ae0a53d0605c1
Datalife Engine 10 SQL Injection
Posted Aug 7, 2023
Authored by indoushka

Datalife Engine version 10 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a414798fc86a788c1417af1248d656b2327b31a06d7b7ef839328d91f7330be3
Database Compilation 1.2 Cross Site Scripting
Posted Aug 7, 2023
Authored by indoushka

Database Compilation CMS version 1.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 41dfaf16a4c47fea593fb45f93fc14105292738379e4e7bfcd9673351628b411
Cyber Infinite CMS 1.0 SQL Injection
Posted Aug 7, 2023
Authored by indoushka

Cyber Infinite CMS version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ebc9e90d7e33348d99336a645181b60f9c03a78e276f19c3dbadabfea618ae50
Cvanav-DAW CMS 0.1 Cross Site Scripting
Posted Aug 7, 2023
Authored by indoushka

Cvanav-DAW CMS version 0.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5725ee85c87949f40aacb9c0c0c801ff35c395e839cbb71649d2de13983a61d8
CSC-CMS 1.0.0 SQL Injection
Posted Aug 7, 2023
Authored by indoushka

CSC-CMS version 1.0.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ae1f929eee44c923aaf211504bbbdd43d54c37767bd9674ac5a38adfc59453a6
CMS Genetics Centre 4.0.1 SQL Injection
Posted Aug 7, 2023
Authored by indoushka

CMS Genetics Centre version 4.0.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 13c9c9ff8c1ed3c4d6a1df31a7eaed481e93ebc9abfdab7bea1bad58f1cadc25
CMS BMGI International 4.0 Cross Site Scripting
Posted Aug 7, 2023
Authored by indoushka

CMS BMGI International version 4.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 953fa1d489e8dc48e1b50e82be4bca4fab371dae4e3af6eef75dc5670eec970c
Coupons CMS 6.00 Open Redirection
Posted Aug 7, 2023
Authored by indoushka

Coupons CMS version 6.00 suffers from an open redirection vulnerability.

tags | exploit
SHA-256 | 6f1d614850036145fc311bc9ae50d863cc9b83863f612a7fda85ed6a6e596b35
Conference Management Software 3.5.1 SQL Injection
Posted Aug 7, 2023
Authored by indoushka

Conference Management Software version 3.5.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 466572f42201b7a60503eadd961edd76f892fb0536c0c58bfa5b9562c3e6e556
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close