exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 417 RSS Feed

Files Date: 2023-09-01 to 2023-09-30

Red Hat Security Advisory 2023-5362-01
Posted Sep 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5362-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559
SHA-256 | 495a3f24d2632110634309010865240af57a5ea7b556b056d308808eae784582
Red Hat Security Advisory 2023-5361-01
Posted Sep 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5361-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling, bypass, and denial of service vulnerabilities.

tags | advisory, web, denial of service, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2022-25883, CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559
SHA-256 | d17f1315e979971a3621829636966df0e1f09cfbdf28fa99e162ce75d2223793
Red Hat Security Advisory 2023-5360-01
Posted Sep 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5360-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559
SHA-256 | e81e319d29d715b4f89864cf976c9fc33fedd006c1df0d2ae413f8194ec09eff
Red Hat Security Advisory 2023-5363-01
Posted Sep 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5363-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559
SHA-256 | c847a25ac05fb577d9d312fccc92714b065a2a75511c21413ff647b9c3fbba48
Ubuntu Security Notice USN-6361-2
Posted Sep 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6361-2 - USN-6361-1 fixed a vulnerability in CUPS. This update provides the corresponding updates for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. It was discovered that CUPS incorrectly authenticated certain remote requests. A remote attacker could possibly use this issue to obtain recently printed documents.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2023-32360
SHA-256 | f9123a1386f6662e1350f22ae5fb3bbd57fb7d15a29172383d63f7a7ec323c1e
Debian Security Advisory 5505-1
Posted Sep 26, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5505-1 - Matteo Memelli reported an out-of-bounds read flaw when parsing CDP addresses in lldpd, an implementation of the IEEE 802.1ab (LLDP) protocol. A remote attacker can take advantage of this flaw to cause a denial of service via a specially crafted CDP PDU packet.

tags | advisory, remote, denial of service, protocol
systems | linux, debian
advisories | CVE-2023-41910
SHA-256 | 968647edfdcc762ed146b80da0326a38d5db6635bcef790a259543fa19ea5a33
Falco 0.36.0
Posted Sep 26, 2023
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: 8 breaking changes, 8 major changes, and 24 minor changes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 96ea054bae525badb374d98587cec8d2b3dd499b91821aeb493bd143cbc27f43
WatchGuard Firebox Web Update Unpacker
Posted Sep 26, 2023
Authored by ret5et | Site github.com

WatchGuard Firebox Web Update Unpacker is a small utility for extracting file system images from sysa-dl update files. The unpacker has been tested on firmware for the M400 and M500 series.

tags | tool, web
systems | unix
SHA-256 | 1ff788e9f72e2d22db50eb39b4947e9449f4f5d2fa1b7376e688722ed6fcb12d
RoyalTSX 6.0.1 RTSZ File Handling Heap Memory Corruption
Posted Sep 25, 2023
Authored by LiquidWorm | Site zeroscience.mk

RoyalTSX version 6.0.1 suffers from an RTSZ file handling heap memory corruption vulnerability. The application receives SIGABRT after the RAPortCheck.createNWConnection() function is handling the SecureGatewayHost object in the RoyalTSXNativeUI. When the hostname has an array of around 1600 bytes and the Test Connection is clicked the application crashes instantly.

tags | exploit
SHA-256 | 6bddf02ee202f21877203f81e88ca57213713fa9fe71c747db9f8b293f536b4a
OPNsense 23.1.11_1 / 23.7.3 / 23.7.4 Cross Site Scripting / Privilege Escalation
Posted Sep 25, 2023
Authored by Yasar Klawohn, JM | Site x41-dsec.de

OPNsense versions 23.1.11_1, 23.7.3, and 23.7.4 suffer from cross site scripting vulnerabilities that can allow for privilege escalation.

tags | exploit, vulnerability, xss
SHA-256 | 76e4fc1b6aee4986d4bbb70760bae717204a144677ec04e5e69cc9e4ca014975
Debian Security Advisory 5504-1
Posted Sep 25, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5504-1 - Several vulnerabilities were discovered in BIND, a DNS server implementation.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-3341, CVE-2023-4236
SHA-256 | d08a45f75291405aa2fc709f550a23b9901e1dce097ebf1ca545a9a498d0dbd8
Apple Security Advisory 2023-09-21-7
Posted Sep 25, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-21-7 - macOS Monterey 12.7 addresses a privilege escalation vulnerability.

tags | advisory
systems | apple
advisories | CVE-2023-41992
SHA-256 | 8ce806831c23799edfe51f75038820626c202835f3e8eab8dc7178462f887bcc
Global Socket 1.4.41
Posted Sep 25, 2023
Authored by thc | Site thc.org

Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL's SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.

Changes: Transparent proxy detection. muslcc localtime() bug work around.
tags | tool, tcp
systems | unix
SHA-256 | 35256f0fc9b7a99eeb830d321b5976dc55f4abafc463b09e57965f8a55be4200
GNUnet P2P Framework 0.20.0
Posted Sep 25, 2023
Authored by Christian Grothoff | Site ovmj.org

GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

Changes: Added GNUNET_PQ_get_oid_by_name. Added GNUNET_PQ_get_oid(). Added new CCA-secure KEM and use in IDENTITY encryption. Added KEM API to avoid ephemeral private key management. Various other additions, updates, and improvements in this release.
tags | tool, web, udp, tcp, peer2peer
systems | unix
SHA-256 | 56029e78a99c04d52b1358094ae5074e4cd8ea9b98cf6855f57ad9af27ac9518
Apple Security Advisory 2023-09-21-6
Posted Sep 25, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-21-6 - macOS Ventura 13.6 addresses bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2023-41991, CVE-2023-41992, CVE-2023-41993
SHA-256 | 38b6bdfc2c02e42e0dce4d0ecec7c16ebbb17b092bf7f5132dbe7b5849c9930e
Apple Security Advisory 2023-09-21-5
Posted Sep 25, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-21-5 - watchOS 9.6.3 addresses bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2023-41991, CVE-2023-41992
SHA-256 | 5c5ee93b16e3c6712507d2ff6e5b7ed5829e719c8075068f4f94a53f4484563a
Ubuntu Security Notice USN-6190-2
Posted Sep 25, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6190-2 - USN-6190-1 fixed a vulnerability in AccountsService. This update provides the corresponding update for Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Kevin Backhouse discovered that AccountsService incorrectly handled certain D-Bus messages. A local attacker could use this issue to cause AccountsService to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2023-3297
SHA-256 | f440d8dc0f9ffb116adb040e10ecf34cedf3dcac2a8b62dbdd04bc7e53b2c517
Ubuntu Security Notice USN-6365-2
Posted Sep 25, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6365-2 - USN-6365-1 fixed a vulnerability in Open VM Tools. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. It was discovered that Open VM Tools incorrectly handled SAML tokens. A remote attacker could possibly use this issue to bypass SAML token signature verification and perform VMware Tools Guest Operations.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2023-20900
SHA-256 | e021010be0de73a4f28b80b4129ed427ea5f99b587b311842f8a521eb0fe74f4
Cybersecurity In Industry 4.0 And Smart Manufacturing
Posted Sep 25, 2023
Authored by Erhan YAZAN

Whitepaper called Cybersecurity in Industry 4.0 and Smart Manufacturing: The Rise of Security in the Age of IoT, IIoT, ICS, and SCADA. This article examines Industry 4.0's relationship with the rapidly developing technologies Internet of Things (IoT), Industrial Internet of Things (IIoT), Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) and why cyber security is important in these areas.

tags | paper
SHA-256 | 0458410365974be314b620bd7944a4541658322fd5a9cee88134e46a6317b29b
Apple Security Advisory 2023-09-21-4
Posted Sep 25, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-21-4 - watchOS 10.0.1 addresses bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2023-41991, CVE-2023-41992
SHA-256 | 5711a5ee98a1f4a97a803777178be3e4188589740ade0cf56b4a3c7e7dd8cdc2
LogoBee CMS 0.2 Cross Site Scripting
Posted Sep 25, 2023
Authored by indoushka

LogoBee CMS version 0.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c2ead32c5cb5f5d010966c9529b1024ec709d62421149c9904c0751f97329087
Lamano LMS 0.1 Insecure Settings
Posted Sep 25, 2023
Authored by indoushka

Lamano LMS version 0.1 suffers from an ignored default credential vulnerability.

tags | exploit
SHA-256 | 1211a4d26c19dfb4f055d2493981d0ec9270c990f56c26cfafa09b3466428519
Apple Security Advisory 2023-09-21-3
Posted Sep 25, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-21-3 - iOS 16.7 and iPadOS 16.7 addresses bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple, ios
advisories | CVE-2023-41991, CVE-2023-41992, CVE-2023-41993
SHA-256 | f449601a62ebbbd144305ef4452d57a5c40a3de57572f6f193ea28a6a3b9c199
Apple Security Advisory 2023-09-21-2
Posted Sep 25, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-21-2 - iOS 17.0.1 and iPadOS 17.0.1 addresses bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple, ios
advisories | CVE-2023-41991, CVE-2023-41992, CVE-2023-41993
SHA-256 | f23503e52b808d43f23c89a857eaf734ab1d7444e01c12625db6d60309d2ad5e
Apple Security Advisory 2023-09-21-1
Posted Sep 25, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-21-1 - Safari 16.6.1 addresses a code execution vulnerability.

tags | advisory, code execution
systems | apple
advisories | CVE-2023-41993
SHA-256 | 766524a7cd017ff0881465c9f9c8e4ddd7862131dbd353efe01b6bc192483827
Page 2 of 17
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close