exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files Date: 2023-08-31

MsIo64 LOLDriver Memory Corruption
Posted Aug 31, 2023
Authored by Russell Sanford

LOLDriver version 1.3-x64 proof of concept memory corruption exploit.

tags | exploit, proof of concept
advisories | CVE-2022-44898
SHA-256 | a330abffaaadfd62570ff07c8df013554081bb33cab314ff75bd805bebba1f05
Debian Security Advisory 5486-1
Posted Aug 31, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5486-1 - An invalid memory access was discovered in json-c, a JSON library which could result in denial of service.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2021-32292
SHA-256 | d776f69a78565f3d6285acb403a68c4c1c525cb2f96ae4d51195a8f17fd22317
Ubuntu Security Notice USN-6325-1
Posted Aug 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6325-1 - Daniel Moghimi discovered that some Intel Processors did not properly clear microarchitectural state after speculative execution of various instructions. A local unprivileged user could use this to obtain to sensitive information. Tavis Ormandy discovered that some AMD processors did not properly handle speculative execution of certain vector register instructions. A local attacker could use this to expose sensitive information.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2022-40982, CVE-2023-20593, CVE-2023-21400, CVE-2023-3609, CVE-2023-3610, CVE-2023-3611, CVE-2023-3776, CVE-2023-3777, CVE-2023-3995, CVE-2023-4004, CVE-2023-4015
SHA-256 | 1743858f505c25ed449fa21a975dfb6ace00d74d103e7f67dbdfab548290c4f7
Easy Address Book Web Server 1.6 Buffer Overflow / Cross Site Scripting
Posted Aug 31, 2023
Authored by Rafael Pedrero

Easy Address Book Web Server version 1.6 suffers from buffer overflow and cross site scripting vulnerabilities.

tags | exploit, web, overflow, vulnerability, xss
advisories | CVE-2023-4491, CVE-2023-4492, CVE-2023-4493, CVE-2023-4494, CVE-2023-4495, CVE-2023-4496, CVE-2023-4497
SHA-256 | b6befe65e6a55c3b27e84899d0f0cc67abbdb0aab6f0e18d3b97d7670e1e7542
Red Hat Security Advisory 2023-4893-01
Posted Aug 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4893-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-24736, CVE-2022-48281, CVE-2023-1667, CVE-2023-2283, CVE-2023-24532, CVE-2023-26604, CVE-2023-2828, CVE-2023-34969, CVE-2023-38408
SHA-256 | f11e31090cc28a228765523fb483ea854fa2ab2b6954f304533ceb4fbfabf6fb
Ubuntu Security Notice USN-6324-1
Posted Aug 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6324-1 - Daniel Moghimi discovered that some Intel Processors did not properly clear microarchitectural state after speculative execution of various instructions. A local unprivileged user could use this to obtain to sensitive information. Tavis Ormandy discovered that some AMD processors did not properly handle speculative execution of certain vector register instructions. A local attacker could use this to expose sensitive information.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2022-40982, CVE-2023-20593, CVE-2023-3609, CVE-2023-3611, CVE-2023-3776
SHA-256 | 3ca0e623afd0d243fb7f341e17d4452d9815d519fad76cb9d0bbd4482e76e276
TOR Virtual Network Tunneling Tool 0.4.8.5
Posted Aug 31, 2023
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: Quick second release after the first stable few days ago fixing minor annoying bugfixes creating log BUG stacktrace. They also fixed BSD compilation failures and PoW unit test.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | 6957cfd14a29eee7555c52f8387a46f2ce2f5fe7dadf93547f1bc74b1657e119
Ubuntu Security Notice USN-6323-1
Posted Aug 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6323-1 - Ben Cartwright-Cox discovered that FRR did not handle RFC 7606 attributes properly. A remote attacker could possibly use this to cause denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-31490
SHA-256 | de389dbe895b9bf860e5978789752b0704792e723d0364f7492efd500494f838
Red Hat Security Advisory 2023-4734-01
Posted Aug 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4734-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.10.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-27664
SHA-256 | 4ed359984851beed23bf2f84f8af36529ebffd598cea284e69264db86b662fd2
Debian Security Advisory 5485-1
Posted Aug 31, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5485-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4581, CVE-2023-4584
SHA-256 | 511d52311935c0b1cce3a5e268655acf5ad5b7a480ed5f93fb8a6d8c200cce71
Ubuntu Security Notice USN-6322-1
Posted Aug 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6322-1 - It was discovered that elfutils incorrectly handled certain malformed files. If a user or automated system were tricked into processing a specially crafted file, elfutils could be made to crash or consume resources, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS. It was discovered that elfutils incorrectly handled bounds checks in certain functions when processing malformed files. If a user or automated system were tricked into processing a specially crafted file, elfutils could be made to crash or consume resources, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2018-16062, CVE-2018-16403, CVE-2018-18520, CVE-2018-18521, CVE-2019-7149, CVE-2019-7665, CVE-2020-21047, CVE-2021-33294
SHA-256 | 6a0c8cd8afd7342a91696904ca1f4bf9b8e8a03c52d7a2b6efbcf1301d1d0b72
Ubuntu Security Notice USN-6321-1
Posted Aug 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6321-1 - Daniel Moghimi discovered that some Intel Processors did not properly clear microarchitectural state after speculative execution of various instructions. A local unprivileged user could use this to obtain to sensitive information. Tavis Ormandy discovered that some AMD processors did not properly handle speculative execution of certain vector register instructions. A local attacker could use this to expose sensitive information.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2022-40982, CVE-2023-20593, CVE-2023-3609, CVE-2023-3610, CVE-2023-3611, CVE-2023-3776, CVE-2023-3777, CVE-2023-3995, CVE-2023-4004, CVE-2023-4015
SHA-256 | 1d629b070b7634bff1f72ea8b938d3be648a4d6ec0907851c41c3d3277248fcf
PHP JABBERS PHP Review Script 1.0 Cross Site Scripting
Posted Aug 31, 2023
Authored by nu11secur1ty

PHP JABBERS PHP Review Script version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, php, xss
SHA-256 | b9b98b4a795bf346b16b6fba859f15dc9f9da7740340375a350eddf3a8d1d69f
Red Hat Security Advisory 2023-4731-01
Posted Aug 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4731-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.10.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-27664, CVE-2022-41723, CVE-2023-3899
SHA-256 | e921f00ec5f9a309ad9069ff2cc784adf92e0e5f737d48f6b45d2a33d1611782
Red Hat Security Advisory 2023-4730-01
Posted Aug 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4730-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.10.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-20329, CVE-2023-3899
SHA-256 | e2a9d037db50b41360768fef667407a27d3378b6eacdbb1eff3c05c5a9c8e1ef
Innovins CMS 4.7 SQL Injection
Posted Aug 31, 2023
Authored by indoushka

Innovins CMS version 4.7 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9251132594eafa9a14d75a8dd4e9c897b37bff7230ae650ecc0a5f52c0c0f607
Online ID Generator 1.0 SQL Injection / Shell Upload
Posted Aug 31, 2023
Authored by nu11secur1ty

Online ID Generator version 1.0 suffers from remote SQL injection that allows for login bypass and remote shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, sql injection
SHA-256 | fe94ca18f12e1c64358556d8bd0cbb12f811c2f0176232b8d7dcb632b99ee17f
Red Hat Security Advisory 2023-4888-01
Posted Aug 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4888-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include out of bounds write and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-42896, CVE-2023-1829, CVE-2023-3390, CVE-2023-35788
SHA-256 | 88a9bb8c05628ae38a95c17e5e550ce2363e19952b9132dcd65e82c001a8e5f2
Red Hat Security Advisory 2023-4885-01
Posted Aug 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4885-01 - Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2023-3676, CVE-2023-3955
SHA-256 | 460087a9a8c98d7e4daf5cf8729ed581d6c97123bd4d68b4bc0529fc3007dc68
Red Hat Security Advisory 2023-4889-01
Posted Aug 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4889-01 - The DevWorkspace Operator extends OpenShift to provide DevWorkspace support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-2602, CVE-2023-2603, CVE-2023-27536, CVE-2023-28321, CVE-2023-28484, CVE-2023-29469, CVE-2023-38408
SHA-256 | 903adfa69d078e0a5ec7e59ab81c4797891534ed0e68348a9ada32b2fb46db1d
Red Hat Security Advisory 2023-4877-01
Posted Aug 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4877-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR8-FP10.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-22049
SHA-256 | 1f44a471e2bee1717177c2bcafeca0820e54321a1df66a3ea21aeca73d00637b
Islam CMS 1.0 Code Injection
Posted Aug 31, 2023
Authored by indoushka

Islam CMS version 1.0 suffers from a remote PHP code injection vulnerability.

tags | exploit, remote, php
SHA-256 | 39b07aef1fa1c0862a22398b5f20aabeb8f16190e023159d1c613e4cc63eef60
Invasor Diagonal CMS 1.0 Cross Site Scripting
Posted Aug 31, 2023
Authored by indoushka

Invasor Diagonal CMS version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ec4be6aa3028ea8d49f16f286f88453f74d01789614ef1b86bf92de74bc6bea4
InterPhoto 2.3.0 Shell Upload
Posted Aug 31, 2023
Authored by indoushka

InterPhoto version 2.3.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 5ca35c1825dc45f42cd3a28e602eb0a3285956fa6a3c4b1d41e2cdcc78f49cce
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close