exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

Files Date: 2023-12-05

Ubuntu Security Notice USN-6529-1
Posted Dec 5, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6529-1 - It was discovered that Request Tracker incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to obtain sensitive information.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2021-38562, CVE-2023-41260
SHA-256 | b7781b6cef2d4e5a1231114d065fcd56952e3d3a8b5206f0f7f485e28a574086
BSides SF 2024 Call For Papers
Posted Dec 5, 2023
Site bsidessf.org

BSidesSF is soliciting submissions for presentations and panels for BSidesSF 2024 in San Francisco on May 4 and 5 2024.

tags | paper, conference
SHA-256 | 75e553207fcfe4803295c83bffc1e8269caff8e7f6dcc22679181410a2cfe306
WordPress MW WP Form 5.0.1 Arbitrary File Upload
Posted Dec 5, 2023
Authored by Istvan Marton | Site wordfence.com

WordPress MW WP Form plugin versions 5.0.1 and below suffer from an arbitrary file upload vulnerability.

tags | advisory, arbitrary, file upload
advisories | CVE-2023-6316
SHA-256 | 167c564d778ce9bc5dcaef0a3792319f6c3de4886f227d1ab0620bb35de396b6
FortiWeb VM 7.4.0 build577 CLI Crash
Posted Dec 5, 2023
Authored by Cody Sixteen

FortiWeb VM version 7.4.0 build577 suffers from a post authentication CLI crash when provided a long password.

tags | exploit
SHA-256 | 72af24d9c4b59a9c012276d1a41593a054fdc93f5709821fab01faa7b140b6cd
Simple Universal Fortigate Fuzzer Extension Script
Posted Dec 5, 2023
Authored by Cody Sixteen

This is a small extension script to monitor suff.py, or the Simple Universal Fortigate Fuzzer, and to collect crashlogs for future analysis.

tags | tool, fuzzer
SHA-256 | e4664830b3fe02fbdd2cb9687909e1cb5827c21ad4da619143c039c0d4cbe83d
Red Hat Security Advisory 2023-7641-03
Posted Dec 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7641-03 - An update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-2976
SHA-256 | 29033eb714a47da68f4d45f9d6fbf6094142a3de5ce6f102cfa95050e495fef8
Red Hat Security Advisory 2023-7639-03
Posted Dec 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7639-03 - An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-2976
SHA-256 | b4ee05f7a15ddafe3c0934b1d9a627794db64819e4ce36c26e59a574f3fbc087
Red Hat Security Advisory 2023-7638-03
Posted Dec 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7638-03 - An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-2976
SHA-256 | ac5c2282a89529d2f826e04ecc189318a28b3da80bd340e76a01e56dd2eb10d8
Red Hat Security Advisory 2023-7637-03
Posted Dec 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7637-03 - An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-2976
SHA-256 | cd22f340b1a13fd02c2957c7522cc7895fa61f6a21efa0677fce5ed4ee129aaa
Red Hat Security Advisory 2023-7599-03
Posted Dec 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7599-03 - Red Hat OpenShift Container Platform release 4.14.5 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | bd9c075d394730b859bd975fb64ffa6db3fc0fdcd8a381c9f889cff2cd3fb0d6
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close