what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2023-04-21

Debian Security Advisory 5391-1
Posted Apr 21, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5391-1 - Several vulnerabilities were discovered in libxml2, a library providing support to read, modify and write XML and HTML files.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-28484, CVE-2023-29469
SHA-256 | 9cd75b445effca193e2f20c2fe8ad3e93229612401b307adc7cea3a859007c4f
Ubuntu Security Notice USN-6036-1
Posted Apr 21, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6036-1 - It was discovered that PatchELF was not properly performing bounds checks, which could lead to an out-of-bounds read via a specially crafted file. An attacker could possibly use this issue to cause a denial of service or to expose sensitive information.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2022-44940
SHA-256 | 561936460141b10890e89297c7f668692bd3919461cc039662e0d7ce8c4a22a9
Nokia OneNDS 20.9 Insecure Permissions / Privilege Escalation
Posted Apr 21, 2023
Authored by Giacomo Sighinolfi

Nokia OneNDS 20.9 has loose sudo permissions that can allow users to escalate privileges.

tags | exploit
advisories | CVE-2022-30759
SHA-256 | 039f9568152fd31aa5f779ebb2810e14455f1fa0c4f2d93d530677863406e264
Nokia OneNDS 17 Insecure Permissions / Privilege Escalation
Posted Apr 21, 2023
Authored by Valerio Casalino, Savino Sisco, Milena Mangiola, Giacomo Sighinolfi

Nokia OneNDS 17 has loose sudo permissions that can allow users to escalate privileges.

tags | exploit
advisories | CVE-2022-31244
SHA-256 | 8975cf556d237f4b257be1e894cee74532774c277cc70920297e03b75a9e8df3
Red Hat Security Advisory 2023-1923-01
Posted Apr 21, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1923-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2023-0461
SHA-256 | ba79100560fbd0fc7ba196b5e365840b14c9b25cb1f85ea29a5dacaf5c39421f
KODExplorer 4.49 Cross Site Request Forgery / Shell Upload
Posted Apr 21, 2023
Authored by Mr Empy

KODExplorer versions 4.49 and below suffer from cross site request forgery and remote shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, csrf
advisories | CVE-2022-4944
SHA-256 | 2c24ede0b6c9ade31db524c30505dfd3c2502c034c6ae0b1c0858a97d424c42d
Ubuntu Security Notice USN-6035-1
Posted Apr 21, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6035-1 - It was discovered that KAuth incorrectly handled some configuration parameters with specially crafted arbitrary types. An attacker could possibly use this issue to cause a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-7443
SHA-256 | db7160bf3cf4b1beb0b7a9ece362aeac816a613c2c1412b77b7be0e28b5aae24
Red Hat Security Advisory 2023-1919-01
Posted Apr 21, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1919-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include code execution and use-after-free vulnerabilities.

tags | advisory, web, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-28205
SHA-256 | 6602bc8a34515158ce7124b40f3203f7f78546865d00fac6c799284adf954344
Chrome SpvGetMappedSamplerName Out-Of-Bounds String Copy
Posted Apr 21, 2023
Authored by Google Security Research, Mark Brand

Chrome has an issue where there is an out-of-bounds string copy that can occur when parsing a uniform sampler name in SpvGetMappedSamplerName.

tags | exploit
advisories | CVE-2023-1534
SHA-256 | 6d914ad5ce8a9613e3083a3bd37687308877fb722821402fb41c97094ed4c0e7
Red Hat Security Advisory 2023-1916-01
Posted Apr 21, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1916-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-25690
SHA-256 | f08cae7cc8b66c966c90d8c001c2e53e9eaf1101d4051dd1725df16e3501b408
FortiGate Brute Forcer
Posted Apr 21, 2023
Authored by Cody Sixteen | Site code610.blogspot.com

This python script is a slow brute forcing utility to check passwords against FortiGate appliances. Check the homepage link for more information on how this was used to slowly bypass brute force protections.

tags | tool, rootkit, python
systems | unix
SHA-256 | c801f99d408035256c871d04d06f9c9e360124599a0f66d51971fc4c6561faf6
Red Hat Security Advisory 2023-1918-01
Posted Apr 21, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1918-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include code execution and use-after-free vulnerabilities.

tags | advisory, web, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-28205
SHA-256 | 5fbc849704e57e516968439f43e93c154880332ddcd3db90a63c82eda9f63465
Chrome GL_ShaderBinary Untrusted Process Exposure
Posted Apr 21, 2023
Authored by Google Security Research, Mark Brand

Chrome has an issue where the GL_ShaderBinary is exposed to untrusted processes.

tags | exploit
advisories | CVE-2023-1534
SHA-256 | aaac59d091c9d8a436590663b90c29e1fe3765edf9f601ab76805baa4e39f431
Red Hat Security Advisory 2023-1915-01
Posted Apr 21, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1915-01 - GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language, and the capability to read e-mail and news. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-28617
SHA-256 | 80ae80894103f9e3bb72bd9ba03087e0cc89634f41448a0c25e72fa71230e905
Chrome media::mojom::VideoFrame Missing Validation
Posted Apr 21, 2023
Authored by Google Security Research, Mark Brand

Chrome suffers from an issue where the traits for media::mojom::VideoFrame do not perform any validation on the stride and offset parameters when deserializing untrusted message data.

tags | exploit
advisories | CVE-2023-1532
SHA-256 | eef4ad83a3864cabde0b440774e63637f5458711c23fa69aeeee0b48adefd113
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    0 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close