what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 54 RSS Feed

Files Date: 2023-07-20

Debian Security Advisory 5456-1
Posted Jul 20, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5456-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-3727, CVE-2023-3728, CVE-2023-3730, CVE-2023-3732, CVE-2023-3733, CVE-2023-3734, CVE-2023-3735, CVE-2023-3736, CVE-2023-3737, CVE-2023-3738, CVE-2023-3740
SHA-256 | 1daff8e7c0219332defdf3bdce5b00d7219aa4d2baadfabb109bfa319c387d3d
Ubuntu Security Notice USN-6239-1
Posted Jul 20, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6239-1 - It was discovered that ECDSA Util did not properly verify certain signature values. An attacker could possibly use this issue to bypass signature verification.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2022-24884
SHA-256 | 5d6b79513a20369aa0561c8b24e19afa440170a0ce298f31ce3fcbb38f59a721
OpenSSH Forwarded SSH-Agent Remote Code Execution
Posted Jul 20, 2023
Authored by Qualys Security Advisory

The PKCS#11 feature in ssh-agent in OpenSSH versions prior to 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system.

tags | exploit, remote, code execution
advisories | CVE-2023-38408
SHA-256 | e93ab81da334d2b2c5f8f662d87f396041e5e366d8b286e3907b5cb137de0e8e
Red Hat Security Advisory 2023-4158-01
Posted Jul 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4158-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include denial of service and integer overflow vulnerabilities.

tags | advisory, java, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193
SHA-256 | 510e99c48e709d27469ac26f9a443ee36850b8a2ee1d621c7cec623af107ec0f
jSQL Injection 0.88
Posted Jul 20, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Added workflow to publish releases with approval. Improved unhandled error report and help tooltip wording. Upgraded Github Actions and dependencies version. Improved test consistency.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | e8b797908ab66fe25d82bde2a573d7fae7ec5a83f5b4947a60e095c708f90605
Ubuntu Security Notice USN-6237-2
Posted Jul 20, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6237-2 - USN-6237-1 fixed vulnerabilities in curl. The update caused a certificate wildcard handling regression on Ubuntu 22.04 LTS. This update fixes the problem. Hiroki Kurosawa discovered that curl incorrectly handled validating certain certificate wildcards. A remote attacker could possibly use this issue to spoof certain website certificates using IDN hosts. Hiroki Kurosawa discovered that curl incorrectly handled callbacks when certain options are set by applications. This could cause applications using curl to misbehave, resulting in information disclosure, or a denial of service. It was discovered that curl incorrectly handled saving cookies to files. A local attacker could possibly use this issue to create or overwrite files. This issue only affected Ubuntu 22.10, and Ubuntu 23.04.

tags | advisory, remote, denial of service, local, spoof, vulnerability, info disclosure
systems | linux, ubuntu
advisories | CVE-2023-28321, CVE-2023-28322, CVE-2023-32001
SHA-256 | e8dd9101762b6b8471b622e391d8e553d5793d3028a030db99705ea7fe07b3a9
Red Hat Security Advisory 2023-4210-01
Posted Jul 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4210-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include denial of service and integer overflow vulnerabilities.

tags | advisory, java, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193
SHA-256 | aaf3eec724daf4f0114a9d6d60b4393ae33d6b7e774507ed12698a6e7a291791
Online Piggery Management System 1.0 Shell Upload
Posted Jul 20, 2023
Authored by 1337kid

Online Piggery Management System version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
advisories | CVE-2023-37629
SHA-256 | ee245ecc29f70aa32ae59f177f75712cba8fb94286c05670a180dabc7c7e4783
Red Hat Security Advisory 2023-4177-01
Posted Jul 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4177-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include denial of service and integer overflow vulnerabilities.

tags | advisory, java, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193
SHA-256 | 5c5b4fd7e5a648001b92c7e12c66535da73f76c0a24949138c73d380b58f811d
Red Hat Security Advisory 2023-4211-01
Posted Jul 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4211-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for Windows serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include denial of service and integer overflow vulnerabilities.

tags | advisory, java, denial of service, overflow, vulnerability
systems | linux, redhat, windows
advisories | CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193
SHA-256 | 4d219381d45e2edd902db35713860843b101bbb38f67cf23777473567adc345e
Hikvision Hybrid SAN Ds-a71024 SQL Injection
Posted Jul 20, 2023
Authored by Thurein Soe

Hikvision Hybrid SAN Ds-a71024 firmware suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2022-28171
SHA-256 | 9004daadddb908c449ed0c8cd1fe390b2183ffaa2fea3b3933f83d62aba1e09c
Red Hat Security Advisory 2023-4175-01
Posted Jul 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4175-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include denial of service and integer overflow vulnerabilities.

tags | advisory, java, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193
SHA-256 | 83a3c6369bdd9752a487c063987cc0f6a0810b06c9029984a1cd66fe3912d804
Red Hat Security Advisory 2023-4176-01
Posted Jul 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4176-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include an integer overflow vulnerability.

tags | advisory, java, overflow
systems | linux, redhat
advisories | CVE-2023-22045, CVE-2023-22049
SHA-256 | 0dda9e3a18d728f1e2c6089aa3a15d8e7f3706b99b3ca038b203724538557316
CMS Nexin Adminisztracios Kozpont 1.2 Insecure Settings
Posted Jul 20, 2023
Authored by indoushka

CMS Nexin Adminisztracios Kozpont version 1.2 appears to leave default credentials installed after installation.

tags | exploit
SHA-256 | e614477d10fc119020f0bb6bfcef55d3cf59f2217502dd441fe065c9b47251c1
CMS NaiveScripters 3.0.1 Cross Site Scripting
Posted Jul 20, 2023
Authored by indoushka

CMS NaiveScripters version 3.0.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 175689204ad6d7e43205ee52f05e597f76392adf4b74c56d86ebc39bea398846
CMS iQ-Digital 2.0 Cross Site Scripting
Posted Jul 20, 2023
Authored by indoushka

CMS iQ-Digital version 2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3320c1901d54ffd35aac7dcb03095b447934214a707ed6d7ebb3179839c2a7c6
CMS porViaX 2.0 SQL Injection
Posted Jul 20, 2023
Authored by indoushka

CMS porViaX version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 35df67c906cd9811f466fea52e63fc740e3de7cf5a9b43f1dd9e97a8a0dd511a
Red Hat Security Advisory 2023-4208-01
Posted Jul 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4208-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include denial of service and integer overflow vulnerabilities.

tags | advisory, java, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193
SHA-256 | debb5209202e6e23615d29004a64dcead48b7e1db16e0eb6b0f439d41ddafa31
Red Hat Security Advisory 2023-4209-01
Posted Jul 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4209-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include an integer overflow vulnerability.

tags | advisory, java, overflow
systems | linux, redhat
advisories | CVE-2023-22045, CVE-2023-22049
SHA-256 | fb7e3796c3a1c32137bdf76b3c1b96d31eb6d5a1cdaebd4d7eed67d2f9163aec
TP-Link TL-WR740N Directory Traversal
Posted Jul 20, 2023
Authored by Anish Feroz

TP-Link TL-WR740N suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 9921f0618489f2238ea4711dca70b775315474df0a738e8e0b184f4aad4846b9
Red Hat Security Advisory 2023-4212-01
Posted Jul 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4212-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include an integer overflow vulnerability.

tags | advisory, java, overflow
systems | linux, redhat, windows
advisories | CVE-2023-22045, CVE-2023-22049
SHA-256 | 502e14cf3d84e4253ead1d3fb32ef25a6a9663af4db4f8c17b3a4f77d11f1376
Red Hat Security Advisory 2023-4161-01
Posted Jul 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4161-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for Windows serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include denial of service and integer overflow vulnerabilities.

tags | advisory, java, denial of service, overflow, vulnerability
systems | linux, redhat, windows
advisories | CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193
SHA-256 | b4743a1f577fb5ee07e16a414faf65145a78773fd4180e08bc70413700126f1a
Red Hat Security Advisory 2023-4230-01
Posted Jul 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4230-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-42896
SHA-256 | 6bdbb77798f620d9b6c88b0e8a4d72f848008a0d55714499aab525a60bd2473d
Pluck 4.7.18 Remote Shell Upload
Posted Jul 20, 2023
Authored by nu11secur1ty

Pluck version 4.7.18 appears to suffer from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | fde7f8ad023e2123f1e7dd2fa9231bd4c00f7294dce47b1732a8c27cd70a594e
Blackcat CMS 1.4 Shell Upload
Posted Jul 20, 2023
Authored by Mirabbas Agalarov

Blackcat CMS version 1.4 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 31c425552813f33945e4dfb3ace75fbb7ddd4b0e433354f036eb407514488478
Page 1 of 3
Back123Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    0 Files
  • 12
    Nov 12th
    0 Files
  • 13
    Nov 13th
    0 Files
  • 14
    Nov 14th
    0 Files
  • 15
    Nov 15th
    0 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close