what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 489 RSS Feed

Files Date: 2024-03-01 to 2024-03-31

Red Hat Security Advisory 2024-1553-03
Posted Mar 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1553-03 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-21404
SHA-256 | 30063cb073472365838f87d661f1130cf3a33293c62da11e429b2ab2ba96dba0
Red Hat Security Advisory 2024-1552-03
Posted Mar 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1552-03 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-21404
SHA-256 | 32501da709d2c9da666f8fa0b5b3db3389b9ca903bc3a5b59b0f3095f927deea
Red Hat Security Advisory 2024-1549-03
Posted Mar 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1549-03 - Updated images are now available for Red Hat Advanced Cluster Security. The updated image includes bug and security fixes. Issues addressed include a traversal vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-25210
SHA-256 | 613d16768e9453ed32d3909631e18954f65e67b01b9f4224704d674f28b94e98
Red Hat Security Advisory 2024-1545-03
Posted Mar 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1545-03 - An update for dnsmasq is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-0934
SHA-256 | 6d39b9eda6e5d29e0e08583b1035ea45733058060bd2b0ab5476fa86f07636dd
Red Hat Security Advisory 2024-1544-03
Posted Mar 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1544-03 - An update for dnsmasq is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-28450
SHA-256 | 8d6947f4e3101dfe04b20bbb3ae830e7dfd57b406038e317ea2a6fc0f87e7bdb
Red Hat Security Advisory 2024-1543-03
Posted Mar 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1543-03 - An update for dnsmasq is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-50387
SHA-256 | acffe01fb5ff57defec5ec2a6269ed6386116513913de74d19d65127c368faff
Red Hat Security Advisory 2024-1538-03
Posted Mar 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1538-03 - An update for cnf-tests-container, dpdk-base-container, performance-addon-operator-must-gather NUMA-aware secondary scheduler, numaresources-operator is now available for Red Hat OpenShift Container Platform 4.12.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24786
SHA-256 | 2a8ae5dc5326d3cae4397b5faa8148eb17d26e5c9b9db21409f3ff87f2656fcc
Ubuntu Security Notice USN-6686-5
Posted Mar 28, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6686-5 - It was discovered that the DesignWare USB3 for Qualcomm SoCs driver in the Linux kernel did not properly handle certain error conditions during device registration. A local attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Cypress touchscreen driver in the Linux kernel during device removal, leading to a use-after- free vulnerability. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-22995, CVE-2023-4134, CVE-2023-46343, CVE-2023-46862, CVE-2023-51779, CVE-2023-51782, CVE-2023-6121, CVE-2024-0340, CVE-2024-0607
SHA-256 | 2cf164acfc4647fa9f9d903eb698a241428bb60c804a90e576400594cbc4ac09
Apple Security Advisory 03-25-2024-2
Posted Mar 28, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-25-2024-2 - macOS Sonoma 14.4.1 addresses code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2024-1580
SHA-256 | aa1fea3125ddd9a33b68d4eb2f5f45f2cb316680beb32f3c34b1ae1698937f06
Purei CMS 1.0 SQL Injection
Posted Mar 28, 2024
Authored by Number 7

Purei CMS version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 49145a8ded157d117fc08cb54211098512a41f3d792bba94457249d4e633af9c
Workout Journal App 1.0 Cross Site Scripting
Posted Mar 28, 2024
Authored by MURAT CAGRI ALIS

Workout Journal App version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4b4377b2f91858e8fe3f26542f71de50ed7f461bf1202b6e0d6ab51cb382144f
LMS PHP 1.0 SQL Injection
Posted Mar 28, 2024
Authored by nu11secur1ty

LMS PHP version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 049c8de17cf497bf303930585481eadeb964f519906d25f2f09f96d1d4f41c47
Asterisk AMI 18.20.0 File Content / Path Disclosure
Posted Mar 28, 2024
Authored by Sean Pesce

Asterisk AMI version 18.20.0 suffers from authenticated partial file content and path disclosure vulnerabilities.

tags | exploit, vulnerability, info disclosure
advisories | CVE-2023-49294
SHA-256 | 616b45986a6e97b2ba327758ffa9a1c224a4e92e3b4968de364f6df455139bbc
Red Hat Security Advisory 2024-1537-03
Posted Mar 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1537-03 - An update for cnf-tests-container, dpdk-base-container, performance-addon-operator-must-gather NUMA-aware secondary scheduler, numaresources-operator is now available for Red Hat OpenShift Container Platform 4.13.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24786
SHA-256 | c960077309521acadd02ab7e94ad56ec82465691b07a8586cd972b49aad94c5f
Siklu MultiHaul TG Series Credential Disclosure
Posted Mar 28, 2024
Authored by semaja2

Siklu MultiHaul TG Series versions prior to 2.0.0 suffer from an unauthenticated credential disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 4bcbd835a57c3cca5d5e02db8c60bf815e9261ff51ef70b5f88a98847262fb47
Ubuntu Security Notice USN-6718-2
Posted Mar 28, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6718-2 - USN-6718-1 fixed a vulnerability in curl. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. It was discovered that curl incorrectly handled memory when limiting the amount of headers when HTTP/2 server push is allowed. A remote attacker could possibly use this issue to cause curl to consume resources, leading to a denial of service.

tags | advisory, remote, web, denial of service
systems | linux, ubuntu
advisories | CVE-2024-2398
SHA-256 | 254eb20ecc0dee862c1a54519635302b51b16e509db5e12799dbd97629205e05
Apple Security Advisory 03-25-2024-3
Posted Mar 28, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-25-2024-3 - macOS Ventura 13.6.6 addresses code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2024-1580
SHA-256 | ced72f1a9374599bb4ba896407973597325dc34e5418151e9fa366065fa1f9d8
Red Hat Security Advisory 2024-1536-03
Posted Mar 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1536-03 - An update is now available for Red Hat Satellite 6.14 for RHEL 8. Issues addressed include HTTP request smuggling and traversal vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2023-5189
SHA-256 | eb930194ee9cf88e226f35b810197dba620e4cc5d5aeb5b34c0d4e54a42ca89d
Red Hat Security Advisory 2024-1508-03
Posted Mar 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1508-03 - An update is now available for RHOL-5.7-RHEL-8.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24786
SHA-256 | 052728e5a3ba94b1f22b14fdddac5dfdf0a2e4c39a67e2ad67d8080c142467d9
Red Hat Security Advisory 2024-1507-03
Posted Mar 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1507-03 - An update is now available for RHOL-5.6-RHEL-8.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24786
SHA-256 | 21a84b6fbb5890ca87aec0524c01069cf7ea37af028b708a60a7efec7d0aba7e
RouterOS 6.44 / 6.49.10 Denial Of Service
Posted Mar 28, 2024
Authored by Solstice Cyber Solutions, ice-wzl

RouterOS versions 6.40.5 through 6.44 and 6.48.1 through 6.49.10 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2024-27686
SHA-256 | 9b7bae3bbe0ac19177c74574f4b0842856727f5af1b375f506fcf40ac529539d
Red Hat Security Advisory 2024-1474-03
Posted Mar 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1474-03 - An update is now available for RHOL-5.8-RHEL-9. Issues addressed include a password leak vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24786
SHA-256 | d53605735e5d93c6462050b43cce083bef357c3deabe60e12ec039bf0a5f8f74
Red Hat Security Advisory 2024-1464-03
Posted Mar 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1464-03 - Red Hat OpenShift Container Platform release 4.11.59 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | d923fa30065852ae0a83cda8a9dbf574449cb506ee1506cc7c34af2265d9920e
Red Hat Security Advisory 2024-1449-03
Posted Mar 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1449-03 - Red Hat OpenShift Container Platform release 4.15.5 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | 411f8be9e2cd7e31467ea75a03c86dbda9b5cc6baf18efa8cff43e0323028924
Apple Security Advisory 03-25-2024-4
Posted Mar 28, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-25-2024-4 - iOS 17.4.1 and iPadOS 17.4.1 addresses code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2024-1580
SHA-256 | ceab5dd799ddb939189e79021c2f1d622c446cfe144dea7adf0dbd70424e40fa
Page 2 of 20
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close