what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2024-03-05

RT-Thread RTOS 5.0.2 Overflows / Weak Random Source
Posted Mar 5, 2024
Authored by Marco Ivaldi

RT-Thread RTOS versions 5.0.2 and below suffer from multiple buffer overflows, a weak random source in rt_random driver, and various other vulnerabilities.

tags | advisory, overflow, vulnerability
advisories | CVE-2024-24334, CVE-2024-24335, CVE-2024-25388, CVE-2024-25389, CVE-2024-25390, CVE-2024-25391, CVE-2024-25392, CVE-2024-25393, CVE-2024-25394, CVE-2024-25395
SHA-256 | 7668e32fd902661f2969390da3ee78a01c4b634481c7dec7530ab68c48399ff3
Ubuntu Security Notice USN-6653-4
Posted Mar 5, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6653-4 - It was discovered that a race condition existed in the ATM subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the AppleTalk networking subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-51780, CVE-2023-51781, CVE-2023-6915, CVE-2024-0565, CVE-2024-0646
SHA-256 | aa48f67fd66f658d9892f7335cc6fb90de9e9c25c6ff2c4f219a83a90245088d
RAD SecFlow-2 Path Traversal
Posted Mar 5, 2024
Authored by Branko Milicevic

RAD SecFlow-2 devices with Hardware 0202, Firmware 4.1.01.63, and U-Boot 2010.12 suffer from a directory traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2019-6268
SHA-256 | 4fc9777bae6431fffff54a5e1e945548b2d134853e189f941d1edbb9e6269023
Debian Security Advisory 5635-1
Posted Mar 5, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5635-1 - Aviv Keller discovered that the frames.html file generated by YARD, a documentation generation tool for the Ruby programming language, was vulnerable to cross-site scripting.

tags | advisory, xss, ruby
systems | linux, debian
advisories | CVE-2024-27285
SHA-256 | dcdab1d7f7cf4e649af57210018d82164536fd3183f20fc49dc2b55a1e94d866
Solar-Log 200 PM+ 3.6.0 Cross Site Scripting
Posted Mar 5, 2024
Authored by Mesut Cetin, Vincent McRae

Solar-Log 200 PM+ version 3.6.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-46344
SHA-256 | 91c80fe6993444332ef6cfa75038b93091c2168576431c35a2ce5ab6af024a52
Ubuntu Security Notice USN-6674-2
Posted Mar 5, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6674-2 - USN-6674-1 fixed a vulnerability in Django. This update provides the corresponding update for Ubuntu 18.04 LTS. Seokchan Yoon discovered that the Django Truncator function incorrectly handled very long HTML input. A remote attacker could possibly use this issue to cause Django to consume resources, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2024-27351
SHA-256 | 997b193005614a4286e157f3adb9ede1701e065c5ba4f071d3dffb9741612a72
WordPress Neon Text 1.1 Cross Site Scripting
Posted Mar 5, 2024
Authored by Eren Car

WordPress Neon Text plugin versions 1.1 and below suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-5817
SHA-256 | f6fa131d3df7c7fa0667803c7757179d6f0f6967ebbb7d6ee2469662460a8a4e
Ubuntu Security Notice USN-6674-1
Posted Mar 5, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6674-1 - Seokchan Yoon discovered that the Django Truncator function incorrectly handled very long HTML input. A remote attacker could possibly use this issue to cause Django to consume resources, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2024-27351
SHA-256 | 8724577a7a85c8ee06c83d3ec00d4db888a3a2260fa6a62b92f39b2d23d729c9
KK Star Ratings Race Condition
Posted Mar 5, 2024
Authored by Mohammad Reza Omrani

KK Star Ratings versions prior to 5.4.6 suffer from rate tampering via a race condition vulnerability.

tags | exploit
advisories | CVE-2023-4642
SHA-256 | 2e1c4925bca451a88d4a0a461e83cf04f475f7a1e69436d15c5245667df01737
Red Hat Security Advisory 2024-1093-03
Posted Mar 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1093-03 - An update for frr is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include an out of bounds read vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-38406
SHA-256 | 84c6780bc93b46bb892b9191e05cfe57c7d37dc7d25e48a445c326d8ae3ed864
Red Hat Security Advisory 2024-1092-03
Posted Mar 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1092-03 - An update for tomcat is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a HTTP request smuggling vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-46589
SHA-256 | 95e054ee219be1ca26cda4b413601eae9272f7ce16f7e06dd96c6194da4f0a90
Red Hat Security Advisory 2024-1090-03
Posted Mar 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1090-03 - An update for tcpdump is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-41043
SHA-256 | ff1e2376eaf2d61068a709bce9010b632a1f31efe796e8530e51f478f1fc7d04
Red Hat Security Advisory 2024-1089-03
Posted Mar 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1089-03 - An update for haproxy is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-40225
SHA-256 | e4636439ab35021bb357aa2a62cdebbe77ad19dd86e3c7be20371b709059c340
Red Hat Security Advisory 2024-1088-03
Posted Mar 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1088-03 - An update for libX11 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-3138
SHA-256 | 76f20e7d7dabebae474ab491a8d9ad78edb6b1dd32335eb19a9d8815b65961e0
Red Hat Security Advisory 2024-1086-03
Posted Mar 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1086-03 - An update for libfastjson is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include integer overflow and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-12762
SHA-256 | be3e822d34251dbde5473b6534e3dd0d9657eb64fbd05beebf9a07040109b68b
Red Hat Security Advisory 2024-1085-03
Posted Mar 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1085-03 - An update for squid is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-50269
SHA-256 | e4c130608dc962062562f9d4781cf0361833443958fd6a0b7e0fc34783572c6b
Red Hat Security Advisory 2024-1082-03
Posted Mar 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1082-03 - An update for gnutls is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-0553
SHA-256 | dab80b2b40347371cff44683a98b336d57121160269d4189f8cf03288f84c5e5
Red Hat Security Advisory 2024-1081-03
Posted Mar 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1081-03 - An update for sqlite is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-7104
SHA-256 | 1f401f49e77531791ae7b556cae1d51f721b1b97eeb13fb22c68cd602999dfca
Red Hat Security Advisory 2024-1078-03
Posted Mar 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1078-03 - An update is now available for Service Telemetry Framework 1.5.4. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | 46a2f1ade39a03aa17fa1eb2a48a20eba9042aebab089af3d297d873de262cc4
Red Hat Security Advisory 2024-1077-03
Posted Mar 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1077-03 - An update for edk2 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-45230
SHA-256 | 58a9189baaa5d34b0c15488417e2c0a75c251a746b8859f1b6596388f8c2b847
Red Hat Security Advisory 2024-1076-03
Posted Mar 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1076-03 - An update for edk2 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-45230
SHA-256 | 65a297b6beec18afe0767619db7a660d36238b59ddca5f4eda6573348d921ddb
Red Hat Security Advisory 2024-1075-03
Posted Mar 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1075-03 - An update for edk2 is now available for Red Hat Enterprise Linux 9. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-45230
SHA-256 | dd9fd05f0f962068f8f7414fd2124851760359bfac39eb90562672641e504ca8
Red Hat Security Advisory 2024-1074-03
Posted Mar 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1074-03 - An update for the 389-ds:1.4 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a heap overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2024-1062
SHA-256 | 5c3443a4681bb732fe3756e0371d521d062fef845649049ab05ddf1b8da2edf2
Red Hat Security Advisory 2024-1072-03
Posted Mar 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1072-03 - An update is now available for Red Hat Ansible Automation Platform 2.4. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-40896
SHA-256 | 38f18d3f823e807d1df67b9f287b8cf72dec2fd2f85af718b7ea6bf6c6900fa9
Red Hat Security Advisory 2024-1071-03
Posted Mar 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1071-03 - An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-0985
SHA-256 | 79a9d44b067e4c67a5f18aae0374153639c89df087d301677ddd2404688b0f5c
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close