exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2024-01-08

Gentoo Linux Security Advisory 202401-12
Posted Jan 8, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-12 - Multiple vulnerabilities have been found in Synapse, the worst of which could result in information leaks. Versions greater than or equal to 1.96.0 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2023-41335, CVE-2023-42453, CVE-2023-43796, CVE-2023-45129
SHA-256 | 579d26d4cd9cfb85e879b659d92e0932b8578fa7565338d266a3a5c82cb769a2
iGalerie 3.0.22 Cross Site Scripting
Posted Jan 8, 2024
Authored by tmrswrr

iGalerie version 3.0.22 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 1ab0c986c1a7f7b7980237b1617e0e2e1f36299cac4926ea221dcc4d6457f99b
Femitter FTP Server 1.03 Denial Of Service
Posted Jan 8, 2024
Authored by Fernando Mengali

Femitter FTP Server version 1.03 remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | 5d5d82b47df7e9ca20eac0afc344f21f0218976aead12f0e70f7503730c6deb4
Gentoo Linux Security Advisory 202401-11
Posted Jan 8, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-11 - Multiple vulnerabilities have been found in Apache Batik, the worst of which could result in arbitrary code execution. Versions greater than or equal to 1.17 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2018-8013, CVE-2019-17566, CVE-2020-11987, CVE-2022-38398, CVE-2022-38648, CVE-2022-40146, CVE-2022-41704, CVE-2022-42890, CVE-2022-44729, CVE-2022-44730
SHA-256 | 38dc322bd0fed516dfe0f2d0a1d6bae717c540ee1db996da4b99b50da6a45469
Gentoo Linux Security Advisory 202401-10
Posted Jan 8, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-10 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could lead to remote code execution. Versions greater than or equal to 115.6.0:esr are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-32205, CVE-2023-32206, CVE-2023-32207, CVE-2023-32208, CVE-2023-32209, CVE-2023-32210, CVE-2023-32211, CVE-2023-32212, CVE-2023-32213, CVE-2023-32214, CVE-2023-32215, CVE-2023-32216, CVE-2023-34414, CVE-2023-34415
SHA-256 | 53bf0705601dd338f28fb099f702f849b8f5d0320d2b9b985d789952f2af0b42
PluXml Blog 5.8.9 Remote Code Execution
Posted Jan 8, 2024
Authored by tmrswrr

PluXml Blog version 5.8.9 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 089ea668c2f217558b9875c3c05adffe8da189418cd26fab4602482252ee201a
Linux 6.4 io_uring Use-After-Free
Posted Jan 8, 2024
Authored by Jann Horn, Google Security Research

Linux versions 6.4 and above suffer from an io_uring page use-after-free vulnerability via buffer ring mmap.

tags | exploit
systems | linux
SHA-256 | bdd56a2cf8ae5ffb5b1e0cf855da69a640ead67ed0ab5559b57abc88c22cd6f9
io_uring __io_uaddr_map() Dangerous Multi-Page Handling
Posted Jan 8, 2024
Authored by Jann Horn, Google Security Research

__io_uaddr_map() in io_uring suffers from dangerous handling of the multi-page region.

tags | exploit
advisories | CVE-2023-6560
SHA-256 | 36027428c2c544777c9a58e5240c8a00ac64b96a28b3c1c2a02ca9c040ca0b42
Ubuntu Security Notice USN-6499-2
Posted Jan 8, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6499-2 - USN-6499-1 fixed vulnerabilities in GnuTLS. This update provides the corresponding update for Ubuntu 18.04 LTS. It was discovered that GnuTLS had a timing side-channel when handling certain RSA-PSK key exchanges. A remote attacker could possibly use this issue to recover sensitive information.

tags | advisory, remote, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-5981
SHA-256 | 7300e394902c463b25545b66cbc364e56e5b3d370737b461f07e6d027b0e72e7
Form Tools 3.1.1 Cross Site Scripting
Posted Jan 8, 2024
Authored by tmrswrr

Form Tools version 3.1.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4bc872e037e724b2811d1070399fceeaa68306f4b685d9f450ce5a082eebdc18
Gentoo Linux Security Advisory 202401-09
Posted Jan 8, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-9 - Multiple vulnerabilities have been found in Eclipse Mosquitto which could result in denial of service. Versions greater than or equal to 2.0.17 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2023-0809, CVE-2023-28366, CVE-2023-3592
SHA-256 | 7d7265303e72af173f7cec8992c7edfbc7e2eb14e1fde53683cd6dc9a7c3df1b
Gentoo Linux Security Advisory 202401-08
Posted Jan 8, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-8 - Multiple vulnerabilities have been discovered in util-linux which can lead to denial of service or information disclosure. Versions greater than or equal to 2.37.4 are affected.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, gentoo
advisories | CVE-2021-37600, CVE-2021-3995, CVE-2021-3996, CVE-2022-0563
SHA-256 | 62dec367ea4089fa62904d998862ab06a9dc004c8547ea726868585009ca6353
Red Hat Security Advisory 2024-0072-03
Posted Jan 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0072-03 - An update for squid is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include buffer over-read, denial of service, and null pointer vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-5824
SHA-256 | 356b798ba6c69076215c28ece4fd08d781c8141de42ea13e52ae8a35d24066b1
Red Hat Security Advisory 2024-0071-03
Posted Jan 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0071-03 - An update for squid is now available for Red Hat Enterprise Linux 9. Issues addressed include buffer over-read, denial of service, and null pointer vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-46724
SHA-256 | c29a5969c83608ca63e62dc35c5b5f4b5554c3c94416e338eb7ef3a07039781e
Gentoo Linux Security Advisory 202401-07
Posted Jan 8, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-7 - A vulnerability was found in R which could allow for remote code execution. Versions greater than or equal to 4.0.4 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2020-27637
SHA-256 | cd7523e9bd5821bd62c4f9f955e7fd51f99a0b4f3a7ade120b7ce21d23f890d6
Gom Player 2.3.92.5362 Buffer Overflow
Posted Jan 8, 2024
Authored by Yehia Elghaly

Gom Player version 2.3.92.5362 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 6213a856cea3dc5510bc81048bbf2c492e04dc975a0da943ebf95b96d98c2b92
Gom Player 2.3.92.5362 DLL Hijacking
Posted Jan 8, 2024
Authored by Yehia Elghaly

Gom Player version 2.3.92.5362 suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 3b86a83865a5eabbeaa6e7374d0b4994c1e422270e96ab7244267a22d93adcaf
FreeSWITCH Denial Of Service
Posted Jan 8, 2024
Authored by Amirhossein Bahramizadeh

FreeSWITCH versions prior to 1.10.11 remote denial of service exploit that leverages a race condition in the hello handshake phase of the DTLS protocol.

tags | exploit, remote, denial of service, protocol
advisories | CVE-2023-51443
SHA-256 | c9c3686ee337d8542426ced66a1b6b5eb7140101aed0bc4ec11b15ee6a810dab
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close