what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2023-09-18

Atos Unify OpenScape Code Execution / Missing Authentication
Posted Sep 18, 2023
Authored by Armin Weihbold | Site sec-consult.com

Atos Unify OpenScape Session Border Controller, Atos Unify OpenScape Branch, and Atos Unify OpenScape BCF suffer from remote code execution and missing authentication vulnerabilities. Atos OpenScape SBC versions before 10 R3.3.0, Branch version 10 versions before R3.3.0, and BCF version 10 versions before 10 R10.10.0 are affected.

tags | exploit, remote, vulnerability, code execution
advisories | CVE-2023-36618, CVE-2023-36619
SHA-256 | e2e8c6ce30a0287849087e96a892584daa40873cf0049db9a9cd2dc86e763b18
PTC - Codebeamer Cross Site Scripting
Posted Sep 18, 2023
Authored by Niklas Schilling | Site sec-consult.com

PTC - Codebeamer versions 22.10-SP7 and below, 22.04-SP5 and below, and 21.09-SP13 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-4296
SHA-256 | a3e11343a596c27acafa688a8dc7b67a179c5d43d4e4c49067b5f5f15cf9e85a
Gentoo Linux Security Advisory 202309-08
Posted Sep 18, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-8 - A vulnerability has been discovered in Requests which could result in the disclosure of plaintext secrets. Versions greater than or equal to 2.31.0 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2023-32681
SHA-256 | aa355c1b36e33e6d95661382cbf4c8485792c904e254d98a2952491c99640adc
Red Hat Security Advisory 2023-5178-01
Posted Sep 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5178-01 - BusyBox is a binary file that combines a large number of common system utilities into a single executable file. BusyBox provides replacements for most GNU file utilities, shell utilities, and other command-line tools. Issues addressed include a code execution vulnerability.

tags | advisory, shell, code execution
systems | linux, redhat
advisories | CVE-2022-48174
SHA-256 | 7c72db5f7b570141670662cc2dbbef8381317a72432a3def63d5b819c76bcea1
Debian Security Advisory 5497-2
Posted Sep 18, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5497-2 - A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2023-4863
SHA-256 | 1c86d2e360175692ef98f2fd4415843de0326bfe1bdf7e5ce00325d111a0b1c6
Debian Security Advisory 5498-1
Posted Sep 18, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5498-1 - A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2023-4863
SHA-256 | de19ffc53cbf215a7b7adc78dca996fb38916e3b11db952a9bff610aa05b871c
Ivanti Avalanche MDM Buffer Overflow
Posted Sep 18, 2023
Authored by Ege Balci | Site metasploit.com

This Metasploit module exploits a buffer overflow condition in Ivanti Avalanche MDM versions prior to 6.4.1. An attacker can send a specially crafted message to the Wavelink Avalanche Manager, which could result in arbitrary code execution with the NT/AUTHORITY SYSTEM permissions. This vulnerability occurs during the processing of 3/5/8/100/101/102 item data types. The program tries to copy the item data using qmemcopy to a fixed size data buffer on stack. Upon successful exploitation the attacker gains full access to the target system. This vulnerability has been tested against Ivanti Avalanche MDM version 6.4.0.0 on Windows 10.

tags | exploit, overflow, arbitrary, code execution
systems | windows
advisories | CVE-2023-32560
SHA-256 | f923d88a736ee1b1d58c5f717428d9695cfc5a4107837de0f4006d0c4a042202
Gentoo Linux Security Advisory 202309-07
Posted Sep 18, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-7 - Multiple vulnerabilities have been discovered in Binwalk, the worst of which could result in remote code execution. Versions greater than or equal to 2.3.4 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-4510
SHA-256 | 629e63c75e19460b55c757d10748c02a2dbe303a368d8e404725f915af8384dd
Razer Synapse Race Condition / DLL Hijacking
Posted Sep 18, 2023
Authored by Dr. Oliver Schwarz | Site syss.de

Razer Synapse versions before 3.8.0428.042117 (20230601) suffer from multiple vulnerabilities. Due to an unsafe installation path, improper privilege management, and a time-of-check time-of-use race condition, the associated system service "Razer Synapse Service" is vulnerable to DLL hijacking. As a result, local Windows users can abuse the Razer driver installer to obtain administrative privileges on Windows.

tags | exploit, local, vulnerability
systems | windows
advisories | CVE-2022-47631
SHA-256 | 1110267026177d281063e2e963a45b1c22d0c934df7112a724fa52cee6a0a4bc
Gentoo Linux Security Advisory 202309-06
Posted Sep 18, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-6 - Multiple vulnerabilities have been discovered in Samba, the worst of which could result in root remote code execution. Versions greater than or equal to 4.18.4 are affected.

tags | advisory, remote, root, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2007-4559, CVE-2016-2124, CVE-2020-17049, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-20251, CVE-2021-20316, CVE-2021-23192, CVE-2021-3670, CVE-2021-3738, CVE-2021-44141
SHA-256 | 6a49581d3fdfb4a2202121f6c5b6544b859edc2a8b279089f9dbccf4ce66b153
Gentoo Linux Security Advisory 202309-04
Posted Sep 18, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-4 - An arbitrary file overwrite vulnerability has been discovered in RAR and UnRAR, potentially resulting in arbitrary code execution. Versions greater than or equal to 6.23 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2022-30333, CVE-2023-40477
SHA-256 | 5a06e6649971fc4849f8ff18bd2becdac0040f6dd14b63af1af82e010cf3ebcb
Gentoo Linux Security Advisory 202309-03
Posted Sep 18, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-3 - Multiple vulnerabilities have been discovered in GPL Ghostscript, the worst of which could result in remote code execution. Versions greater than or equal to 10.01.2 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-2085, CVE-2023-28879, CVE-2023-36664
SHA-256 | 1942df8f52d75992217f8bd8dcc306d788649233f8c8deb1d563cbc9ec03f4bf
Gentoo Linux Security Advisory 202309-02
Posted Sep 18, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-2 - Multiple vulnerabilities have been found in Wireshark, the worst of which could result in denial of service. Versions greater than or equal to 4.0.6 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2022-3725, CVE-2023-0666, CVE-2023-0667, CVE-2023-0668, CVE-2023-1161, CVE-2023-1992, CVE-2023-1993, CVE-2023-1994, CVE-2023-2854, CVE-2023-2855, CVE-2023-2856, CVE-2023-2857, CVE-2023-2858, CVE-2023-2879
SHA-256 | 3800de28c07b3bed82953ac3400671f86c0f45f872c044868bd13aa77d42b200
Apple Security Advisory 2023-09-11-3
Posted Sep 18, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-11-3 - macOS Big Sur 11.7.10 addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-41064
SHA-256 | e3e9525ad72dffcd0e1b6b70efe0dff251b7497e3738fa4f0c019ffb52130d79
Apple Security Advisory 2023-09-11-2
Posted Sep 18, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-11-2 - macOS Monterey 12.6.9 addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-41064
SHA-256 | 7a9898c50dc2e6d2a675c03d464d6802e44e6c13add6151062c04e94b34ac492
Apple Security Advisory 2023-09-11-1
Posted Sep 18, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-11-1 - iOS 15.7.9 and iPadOS 15.7.9 addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-41064
SHA-256 | 839671b537da476dd4b6253246cf449d2077598184f74ee49f54ce065768092d
KPOT Stealer CMS 2.0 Directory Traversal
Posted Sep 18, 2023
Authored by indoushka

KPOT Stealer CMS 2.0 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | a03351195e4ccd6346eb50122bfeeab02551f28a42e38a371693172b705c255b
KPK CMS 1.0 SQL Injection
Posted Sep 18, 2023
Authored by indoushka

KPK CMS version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | f8cdb9a6317b78cc519efd407dd28757ea43c0ef4e3ef82eaedf2e29b66d7eaf
Karenderia MRS 5.3 Directory Traversal
Posted Sep 18, 2023
Authored by indoushka

Karenderia MRS version 5.3 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 647908386cd95429f4bf261e972554ebd7fa2d7d14b9f47f02be47b9e7b02d46
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close