exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 549 RSS Feed

Files Date: 2023-11-01 to 2023-11-30

Red Hat Security Advisory 2023-7513-01
Posted Nov 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7513-01 - An update for linux-firmware is now available for Red Hat Enterprise Linux 7. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-20569
SHA-256 | 9c216e9b5238e40f6cf5f3130d80a00445fbd2853deb6b8a2641a5eef9159a00
Red Hat Security Advisory 2023-7512-01
Posted Nov 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7512-01 - An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6204
SHA-256 | be4158093bb9088477b66e1540394213060dfa104bba7f2ba16882f5035d8f9e
Red Hat Security Advisory 2023-7511-01
Posted Nov 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7511-01 - An update for firefox is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6204
SHA-256 | 67d39304e371fa957ff2fac527917f5e03094285e37aaad83775be71a2b58b9f
Red Hat Security Advisory 2023-7510-01
Posted Nov 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7510-01 - An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6204
SHA-256 | f115f1a94ffcbe172ec34c6665df9a9e2ae659b3ba16de99fa1d948b3942d8df
Red Hat Security Advisory 2023-7509-01
Posted Nov 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7509-01 - An update for firefox is now available for Red Hat Enterprise Linux 7. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6204
SHA-256 | a6165a273ac21cbd889dfcdef59ea69689fac3283316aa04714a31192e88f2a4
Red Hat Security Advisory 2023-7508-01
Posted Nov 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7508-01 - An update for firefox is now available for Red Hat Enterprise Linux 8. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6204
SHA-256 | f3e1ee4494e42a7f4fa6fd10aa12b82d6c4e9352177c1cf3ed5d1b8a908209a8
Red Hat Security Advisory 2023-7507-01
Posted Nov 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7507-01 - An update for firefox is now available for Red Hat Enterprise Linux 9. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6204
SHA-256 | 7edb92aaef680a780d8ca591a1f843f9e2e3762c2ec2773012f50a3ccbbb13d7
Red Hat Security Advisory 2023-7506-01
Posted Nov 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7506-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6204
SHA-256 | b379358c72f62f083f678995c0db0b52013b72431cf7c43bc590bf9d8cfbde6b
Red Hat Security Advisory 2023-7505-01
Posted Nov 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7505-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 7. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6204
SHA-256 | a68be71ee76d32248f220827b605e39ae2d94af397c9d695e5522809d4ee2cb1
Red Hat Security Advisory 2023-7504-01
Posted Nov 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7504-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6204
SHA-256 | 66578075e360e832f27694d7b2effe808d5c74951c1ebb88c9764fccd314e446
Red Hat Security Advisory 2023-7503-01
Posted Nov 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7503-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6204
SHA-256 | 7a090e7250de9b923d84e9046be9f88e32dfdbc159b02f4656bd76427e64c5b3
Red Hat Security Advisory 2023-7502-01
Posted Nov 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7502-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6204
SHA-256 | 6a27015e4ca4bf51a530cc17ea10e33de3ab7c188c2f65464f07df6ec068e221
Red Hat Security Advisory 2023-7501-01
Posted Nov 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7501-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 9. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6204
SHA-256 | 38d7031c937cbd250c9c214a06abbfbc69bdc34c7d9d29ad2880cfc6c8503b49
Red Hat Security Advisory 2023-7500-01
Posted Nov 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7500-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6204
SHA-256 | 189275e909fa1ea3cbb6afe0167973e00cc5823af3f277534863359e7dfa57ba
Red Hat Security Advisory 2023-7499-01
Posted Nov 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7499-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6204
SHA-256 | b9831260a66e80720f5683e2b17d0bce91677b8c576c646cdef6cdf59f1e7247
TitanNit Web Control 2.01 / Atemio 7600 Root Remote Command Execution
Posted Nov 27, 2023
Authored by LiquidWorm | Site zeroscience.mk

The Atemio AM 520 HD Full HD satellite receiver has a vulnerability that enables an unauthorized attacker to execute system commands with elevated privileges. This exploit is facilitated through the use of the getcommand query within the application, allowing the attacker to gain root access. Firmware versions 2.01 and below are affected.

tags | exploit, root
SHA-256 | 3449aff141402f4665fd423173623d011160d26c4468883c56ce200716f8753a
osCommerce 4 Cross Site Scripting
Posted Nov 27, 2023
Authored by CraCkEr

osCommerce version 4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-6296
SHA-256 | 197c3173f23a907c40d117ce76d46f37a52dc01d9fef5c7d5ac0948750777b20
PopojiCMS 2.0.1 Remote Command Execution
Posted Nov 27, 2023
Authored by tmrswrr

PopojiCMS version 2.0.1 suffers from a remote command execution vulnerability.

tags | exploit, remote
SHA-256 | 4690b68382524a5e307f4959595bab234771a185215635cd8de7870dc873a1c6
Ubuntu Security Notice USN-6517-1
Posted Nov 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6517-1 - It was discovered that Perl incorrectly handled printing certain warning messages. An attacker could possibly use this issue to cause Perl to consume resources, leading to a denial of service. This issue only affected Ubuntu 22.04 LTS. Nathan Mills discovered that Perl incorrectly handled certain regular expressions. An attacker could use this issue to cause Perl to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, perl
systems | linux, ubuntu
advisories | CVE-2022-48522, CVE-2023-47038
SHA-256 | b953160fa68551de0614ddff05b5f92f80ad78745472a71f3f2dfb71e97c2f1a
Gentoo Linux Security Advisory 202311-18
Posted Nov 27, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-18 - Multiple vulnerabilities have been discovered in GLib. Versions greater than or equal to 2.74.4 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2023-29499, CVE-2023-32611, CVE-2023-32665
SHA-256 | 2a0dd15dd0f9c5f3b6211f86716aca1b8346fcfbbba91be10aba1751033591d0
Ubuntu Security Notice USN-6515-1
Posted Nov 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6515-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. It was discovered that Thunderbird did not properly manage memory when images were created on the canvas element. An attacker could potentially exploit this issue to obtain sensitive information.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-6204, CVE-2023-6205, CVE-2023-6207, CVE-2023-6208, CVE-2023-6209
SHA-256 | d6191b54a0838b3afcde840585c714c6bd2dee7e37aba7b54a20750739c63df2
Debian Security Advisory 5567-1
Posted Nov 27, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5567-1 - Multiple buffer overflows and memory leak issues have been found in tiff, the Tag Image File Format (TIFF) library and tools, which may cause denial of service when processing a crafted TIFF image.

tags | advisory, denial of service, overflow, memory leak
systems | linux, debian
advisories | CVE-2023-3576, CVE-2023-40745, CVE-2023-41175
SHA-256 | 488383dfe99aada3210eb06ee816794f7320a1dcece9cbb4baefa6be343ce04b
Ubuntu Security Notice USN-6514-1
Posted Nov 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6514-1 - It was discovered that Open vSwitch did not correctly handle OpenFlow rules for ICMPv6 Neighbour Advertisement packets. A local attacker could possibly use this issue to redirect traffic to arbitrary IP addresses.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2023-5366
SHA-256 | aa3fc5fdd98437b425313813d038d5f08499ac9370740d8a56cb41943df59290
Gentoo Linux Security Advisory 202311-17
Posted Nov 27, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-17 - Multiple vulnerabilities have been discovered in phpMyAdmin, the worst of which allows for denial of service. Versions greater than or equal to 5.2.0 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2022-0813, CVE-2022-23807, CVE-2022-23808
SHA-256 | 82cb4186f81311fd151aabe3e123307b127ad2ae916ae81ce8f612cac5085682
Gentoo Linux Security Advisory 202311-16
Posted Nov 27, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-16 - Multiple denial of service vulnerabilities have been found in Open vSwitch. Versions greater than or equal to 2.17.6 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2020-27827, CVE-2020-35498, CVE-2021-36980, CVE-2021-3905, CVE-2022-4337, CVE-2022-4338, CVE-2023-1668
SHA-256 | 0bda202461e33ccd269260bad11d7bbc0f0c9faa18de574dd6cb69744849efcc
Page 3 of 22
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close