what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 42 of 42 RSS Feed

Files Date: 2024-03-06 to 2024-03-07

Red Hat Security Advisory 2024-1113-03
Posted Mar 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1113-03 - An update for frr is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include an out of bounds read vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-38406
SHA-256 | a4064dec23c9446e41f59230573ac56601caf215cc673f1596e4f9b9ff7dcd89
Red Hat Security Advisory 2024-1112-03
Posted Mar 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1112-03 - An update for linux-firmware is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-46329
SHA-256 | 14e343c974517063718178de2b9cac20329d8a713e7f93045e509168900d8157
Red Hat Security Advisory 2024-1110-03
Posted Mar 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1110-03 - An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include an insecure handling vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-41973
SHA-256 | 1a2896073c7e80df3403496771278c6c738c0f4e743ae68acb563551b17a0148
Red Hat Security Advisory 2024-1109-03
Posted Mar 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1109-03 - An update for libmicrohttpd is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-27371
SHA-256 | de255cb160a17a6c437b38031d79952bf13a54f2f2880399507455109b0f4dee
Red Hat Security Advisory 2024-1108-03
Posted Mar 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1108-03 - An update for gnutls is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-0553
SHA-256 | 87875b258b867bae20b472873140d8eb98059d9949870fac5d5c939863109902
Red Hat Security Advisory 2024-1107-03
Posted Mar 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1107-03 - An update for sqlite is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-7104
SHA-256 | 1362fa3da3d1e2ef1587d74c471df31f30513b23910998654205b1b33b01376a
Red Hat Security Advisory 2024-1106-03
Posted Mar 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1106-03 - An update for fwupd is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-3287
SHA-256 | 835165998ddb04193eef4a898babd1788dfdd8ecbc7b8f6a0466d1f578606e14
Red Hat Security Advisory 2024-1105-03
Posted Mar 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1105-03 - An update for systemd is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2022-3821
SHA-256 | cc2dc26207dbbf3ee0a41883c24eaccd5eea625e36bf8e8d2da8f2db2c55b726
Red Hat Security Advisory 2024-1103-03
Posted Mar 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1103-03 - An update for emacs is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2022-45939
SHA-256 | 3261eb05c7b7aa00971bf8a50a1010b99c673a07b06af3d70c4e64d01fd527d5
Red Hat Security Advisory 2024-1102-03
Posted Mar 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1102-03 - An update for gmp is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include buffer overflow and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2021-43618
SHA-256 | 55390ca0ec49adf115e686eaf280b10e3257e1549acacbff5f76321bd4daead1
Red Hat Security Advisory 2024-1101-03
Posted Mar 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1101-03 - An update for cups is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include buffer overflow, denial of service, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-32324
SHA-256 | 1e52942bc2988486ecd39fe214e30979c14b383286b3f7cb1ad8cef72d0ae024
Red Hat Security Advisory 2024-1052-03
Posted Mar 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1052-03 - Red Hat OpenShift Container Platform release 4.12.51 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | e494948c55a00247768991156a543f65750a55ba774040322b7f3ccb3b1ec888
Red Hat Security Advisory 2024-0302-03
Posted Mar 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0302-03 - Kube Descheduler Operator for Red Hat OpenShift 5.0.0 for RHEL 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | 5f5277605c823a06cf73ee9ab7a0cc4a127ba95f405d564711f66dcbda0a65f7
Ubuntu Security Notice USN-6675-1
Posted Mar 6, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6675-1 - It was discovered that ImageProcessing incorrectly handled series of operations that are coming from unsanitised inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-24720
SHA-256 | d491a79e75514bf25f975567ff41507638e98c09cab54bfb9d5dcf4332bfbb3a
JetBrains TeamCity Authentication Bypass / Remote Code Execution
Posted Mar 6, 2024
Authored by W01fh4cker | Site github.com

JetBrains TeamCity versions prior to 2023.11.4 remote authentication bypass exploit that can be leveraged for user addition and remote code execution.

tags | exploit, remote, code execution
advisories | CVE-2024-27198
SHA-256 | 1eb2994a182c4436527b7e141ca0fa83da6821b9a33465277fc30e0e77a404f3
F5 BIG-IP Authorization Bypass / User Creation
Posted Mar 6, 2024
Authored by W01fh4cker | Site github.com

F5 BIG-IP remote user addition exploit that leverages the authorization bypass vulnerability as called out in CVE-2023-46747.

tags | exploit, remote, bypass
advisories | CVE-2023-46747
SHA-256 | 8e2ae8616e3f49ce4b6b8d7d60b60b5b38f7d2f1025eb35aadd47b408f83606c
Customer Support System 1.0 SQL Injection
Posted Mar 6, 2024
Authored by Geraldo Alcantara

Customer Support System version 1.0 suffers from a remote SQL injection vulnerability in /customer_support/ajax.php. Original discovery of SQL injection in this version is attributed to Ahmed Abbas in November of 2020.

tags | exploit, remote, php, sql injection
advisories | CVE-2023-50071
SHA-256 | 718d48eb7ca237f5f3ee83bb6118e210de87e3b83055bc4ece1ed2ad4b88e9d9
Page 2 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close