what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 417 RSS Feed

Files Date: 2024-02-01 to 2024-02-29

Red Hat Security Advisory 2024-0982-03
Posted Feb 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0982-03 - An update for unbound is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-50387
SHA-256 | 360fa45a6c8992cebc0239cec8454f4c50d05e55c52f2b3c8e8e5b76580afc16
Red Hat Security Advisory 2024-0981-03
Posted Feb 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0981-03 - An update for unbound is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-50387
SHA-256 | dc1c24b1e7160f01fdd4a22acfae05423534f64860a41bff38ec349fa207e7fd
Red Hat Security Advisory 2024-0980-03
Posted Feb 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0980-03 - An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-42896
SHA-256 | 5d9fbb2626d98bf7ef2287df21d4f242ac0b788fc7a9b46604bc9d90cc777ba6
Red Hat Security Advisory 2024-0979-03
Posted Feb 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0979-03 - An update for linux-firmware is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-20592
SHA-256 | 18d46d4a3fd8f7ee691f6151f773f2fdc061ba796f1373957d19ee5583677744
Red Hat Security Advisory 2024-0978-03
Posted Feb 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0978-03 - An update for linux-firmware is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-20592
SHA-256 | eb87333fa2036cc0375592246778557bf379328ca680d41c19ec077623a8674f
Red Hat Security Advisory 2024-0977-03
Posted Feb 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0977-03 - An update for unbound is now available for Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-50387
SHA-256 | 8e989ba23e4db864e1bd6c0226c320578d580472486ebc2c13e32ff73738952a
Atlassian Confluence Data Center And Server Authentication Bypass
Posted Feb 27, 2024
Authored by unknown, Emir Polat | Site metasploit.com

This Metasploit module exploits a broken access control vulnerability in Atlassian Confluence servers leading to an authentication bypass. A specially crafted request can be create new admin account without authentication on the target Atlassian server.

tags | exploit
advisories | CVE-2023-22515
SHA-256 | c9933148dbb3513e341045ef4dcef5999b02882361749da2c6cd6cfe8c0471bc
Moodle 4.3 Insecure Direct Object Reference
Posted Feb 27, 2024
Authored by tmrswrr

Moodle version 4.3 suffers from an insecure direct object reference vulnerability.

tags | exploit
SHA-256 | 0485561a16603707f6cfa13e517e05e872b10a48a6b02c4acd2dd562d2182284
WordPress Canto Remote Shell Upload
Posted Feb 27, 2024
Authored by Leopoldo Angulo

WordPress Canto versions prior to 3.0.5 suffer from remote file inclusion and shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, file inclusion
advisories | CVE-2023-3452
SHA-256 | a59ad7feb866d8c5d65a87422165e0d5c276bf4da7b8e83a100a1933f7afdf64
WordPress Comments Like Dislike 1.2.0 Missing Authorization
Posted Feb 27, 2024
Authored by Diaa Hanna

WordPress Comments Like Dislike plugin versions 1.2.0 and below suffer from a missing capability check on the restore_settings function that allows an attacker to reset the plugin's settings.

tags | exploit
advisories | CVE-2023-3244
SHA-256 | 30694c0d87c0279433026fa6057e69b38edd9bdf49da277bc82125dd688bd97e
SuperStoreFinder 3.7 XSS / CSRF / Command Execution
Posted Feb 27, 2024
Authored by bRpsd

SuperStoreFinder versions 3.7 and below suffer from cross site request forgery, remote command execution, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, csrf
SHA-256 | 8a5a27ee2cdba842a87bb56778f36fe0e630257be6595b634453cc2afcaf8a8c
Gentoo Linux Security Advisory 202402-32
Posted Feb 26, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-32 - A vulnerability has been discovered in btrbk which can lead to remote code execution. Versions greater than or equal to 0.31.2 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2021-38173
SHA-256 | 541c91cbae2bbeff664c40b186f2e6845d7a7c1c92d2bd88862f97150c95f02e
Ubuntu Security Notice USN-6653-1
Posted Feb 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6653-1 - It was discovered that a race condition existed in the ATM subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the AppleTalk networking subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-51780, CVE-2023-51781, CVE-2023-6915, CVE-2024-0565, CVE-2024-0646
SHA-256 | 7264b1489787bd2aa4f01e0965296f2e2b95a382b4da17e044109efb8286489e
Debian Security Advisory 5631-1
Posted Feb 26, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5631-1 - It was discovered that iwd, the iNet Wireless Daemon, does not properly handle messages in the 4-way handshake used when connecting to a protected WiFi network for the first time. An attacker can take advantage of this flaw to gain unauthorized access to a protected WiFi network if iwd is operating in Access Point (AP) mode.

tags | advisory
systems | linux, debian
advisories | CVE-2023-52161
SHA-256 | 47a934b5ac3f1708759ab799a958d93a60179f6a1700104e3edfe19ebc9732ce
Simple Inventory Management System 1.0 SQL Injection
Posted Feb 26, 2024
Authored by SoSPiro

Simple Inventory Management System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8e51d27e9d209102d0cc21f4fcd8ca293e548ced1856940a8a497960d3d17967
Gentoo Linux Security Advisory 202402-31
Posted Feb 26, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-31 - A vulnerability has been discovered in GNU Aspell which leads to a heap buffer overflow. Versions greater than or equal to 0.60.8-r3 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2019-25051
SHA-256 | 7c57c9353d30c1bbdbd822499608e237e331bb385443ffb9391b8d9d49bb6df8
Gentoo Linux Security Advisory 202402-30
Posted Feb 26, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-30 - A vulnerability has been found in Glances which may lead to arbitrary code execution. Versions greater than or equal to 3.1.7 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
SHA-256 | 55f871f24e7d4185ef2873b142469a8f28b945b67c17b6db1aabf34804406d2c
Ubuntu Security Notice USN-6652-1
Posted Feb 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6652-1 - Marek Marczykowski-Górecki discovered that the Xen event channel infrastructure implementation in the Linux kernel contained a race condition. An attacker in a guest VM could possibly use this to cause a denial of service. Zheng Wang discovered a use-after-free in the Renesas Ethernet AVB driver in the Linux kernel during device removal. A privileged attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2023-34324, CVE-2023-35827, CVE-2023-46813, CVE-2023-46862, CVE-2023-51780, CVE-2023-51781, CVE-2023-5972, CVE-2023-6176, CVE-2023-6531, CVE-2023-6622, CVE-2023-6915, CVE-2024-0565, CVE-2024-0582, CVE-2024-0641
SHA-256 | 4f6741e6cd2ec7ebe45095a33d68bec179ca45c931ff0896b24a5a24f2017966
Flashcard Quiz App 1.0 SQL Injection
Posted Feb 26, 2024
Authored by SoSPiro

Flashcard Quiz App version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2d19f05f546a17fd7531fb2d8505ca2f52f76ae282a5f46a1b55c2ced76fd1ef
Ubuntu Security Notice USN-6651-1
Posted Feb 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6651-1 - It was discovered that a race condition existed in the ATM subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the AppleTalk networking subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-51780, CVE-2023-51781, CVE-2023-6915, CVE-2024-0565, CVE-2024-0582, CVE-2024-0646
SHA-256 | 50ce129d01fba83dc1f23444d3644122297a10313ae31301b92dca3ee8a5400e
Ubuntu Security Notice USN-6650-1
Posted Feb 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6650-1 - Zhenghan Wang discovered that the generic ID allocator implementation in the Linux kernel did not properly check for null bitmap when releasing IDs. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-6915
SHA-256 | 3f6fd7285de278b165f5be6af2312c053a9e4c1e747410d3f389b749466cebe9
FAQ Management System 1.0 SQL Injection
Posted Feb 26, 2024
Authored by SoSPiro

FAQ Management System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2ea51098a949106e71b766b144109b1be9da517c51665344c9ebb17028a158a4
Ubuntu Security Notice USN-6655-1
Posted Feb 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6655-1 - It was discovered that GNU binutils was not properly handling the logic behind certain memory management related operations, which could lead to an invalid memory access. An attacker could possibly use this issue to cause a denial of service. It was discovered that GNU binutils was not properly performing bounds checks when dealing with memory allocation operations, which could lead to excessive memory consumption. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2022-47695, CVE-2022-48063, CVE-2022-48065
SHA-256 | 396cf437b25e5fb094de4260df060587d374c3a0672e376e0ad2c3f2a679ccc0
Ubuntu Security Notice USN-6654-1
Posted Feb 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6654-1 - It was discovered that Roundcube Webmail incorrectly sanitized characters in the linkrefs text messages. An attacker could possibly use this issue to execute a cross-site scripting attack.

tags | advisory, xss
systems | linux, ubuntu
advisories | CVE-2023-43770
SHA-256 | 460026cc73cc6675127f73b71d11e0359570d321c9e013f075f7ee551cfcf679
Backdoor.Win32.AutoSpy.10 MVID-2024-0671 Remote Command Execution
Posted Feb 26, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.AutoSpy.10 malware suffers from a remote command execution vulnerability.

tags | exploit, remote
systems | windows
SHA-256 | 01433d0ad222e5da0927202b151b19c29afd6ce5f59f4e0b3302a97ed91a29bb
Page 3 of 17
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close