what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2024-10-14

Ubuntu Security Notice USN-7015-4
Posted Oct 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7015-4 - USN-7015-1 fixed several vulnerabilities in Python. This update provides the corresponding update for CVE-2023-27043 for python2.7 and python3.5 in Ubuntu 14.04 LTS. It was discovered that the Python email module incorrectly parsed email addresses that contain special characters. A remote attacker could possibly use this issue to bypass certain protection mechanisms. It was discovered that Python allowed excessive backtracking while parsing certain tarfile headers. A remote attacker could possibly use this issue to cause Python to consume resources, leading to a denial of service. It was discovered that the Python email module incorrectly quoted newlines for email headers. A remote attacker could possibly use this issue to perform header injection. It was discovered that the Python http.cookies module incorrectly handled parsing cookies that contained backslashes for quoted characters. A remote attacker could possibly use this issue to cause Python to consume resources, leading to a denial of service. It was discovered that the Python zipfile module incorrectly handled certain malformed zip files. A remote attacker could possibly use this issue to cause Python to stop responding, resulting in a denial of service.

tags | advisory, remote, web, denial of service, vulnerability, python
systems | linux, ubuntu
advisories | CVE-2023-27043, CVE-2024-6232, CVE-2024-6923, CVE-2024-7592, CVE-2024-8088
SHA-256 | 731455171671cb91b707afc30303c4767bd6902da1426dc4ddc34aaad8ed5c81
Debian Security Advisory 5791-1
Posted Oct 14, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5791-1 - Elyas Damej discovered that a sandbox mechanism in ReportLab, a Python library to create PDF documents, could be bypassed which may result in the execution of arbitrary code when converting malformed HTML to a PDF document.

tags | advisory, arbitrary, python
systems | linux, debian
advisories | CVE-2023-33733
SHA-256 | 40f471c19c769dc43b6a721bbf7f55e00b564db69dcafda48f9c8375d8e96ac7
ABB Cylon Aspect 3.08.00 yumSettings.php Command Injection
Posted Oct 14, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.00 suffers from an authenticated OS command injection vulnerability. This can be exploited to inject and execute arbitrary shell commands through the PROXY HTTP POST parameter called by the yumSettings.php script.

tags | exploit, web, arbitrary, shell, php
SHA-256 | 745fecf29b9b2473e58492b59fb0c9e867cdd58cc5a3ecbb448313aaa681f34e
Ubuntu Security Notice USN-7066-1
Posted Oct 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7066-1 - Damien Schaeffer discovered that Thunderbird did not properly manage certain memory operations when processing content in the Animation timelines. An attacker could potentially exploit this issue to achieve arbitrary code execution.

tags | advisory, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2024-9680
SHA-256 | 1e2bfe92e3d781ae5a8878212909846860ad74a31e7a16ce770405c65584fa6d
Debian Security Advisory 5790-1
Posted Oct 14, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5790-1 - It was discovered that DOMPurify, a sanitizer for HTML, MathML and SVG was susceptible to nesting-based mXSS.

tags | advisory
systems | linux, debian
advisories | CVE-2024-47875
SHA-256 | 23913d3e979fc61eebe9070d04b073ddb60db7933133bb5fb757bcc16928b0f2
Debian Security Advisory 5789-1
Posted Oct 14, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5789-1 - Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9401, CVE-2024-9680
SHA-256 | e7fccad86bca93bda9c3bee7317c60c197d8f5c1e25808c962f2eea6506ee0a1
Ubuntu Security Notice USN-7063-1
Posted Oct 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7063-1 - Marco Trevisan discovered that the Ubuntu Advantage Desktop Daemon leaked the Pro token to unprivileged users by passing the token as an argument in plaintext. An attacker could use this issue to gain unauthorized access to an Ubuntu Pro subscription.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2024-6388
SHA-256 | f8c9d08b839b179135a029666f583951a893111ec2fc7df0f1d087f6a3caa563
Vivo Fibra Askey RTF8225VW Command Execution
Posted Oct 14, 2024
Authored by takashi

The Vivo Fibra Askey RTF8225VW modem suffers from an input validation vulnerability that allows for full escalation to a functioning shell once logged in and using the restricted aspsh shell.

tags | exploit, shell
SHA-256 | edf855b06c71dfe99f294649be53aad56d922600786e0dd75e802740e673d599
Ubuntu Security Notice USN-7065-1
Posted Oct 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7065-1 - Damien Schaeffer discovered that Firefox did not properly manage memory in the content process when handling Animation timelines, leading to a use after free vulnerability. An attacker could possibly use this issue to achieve remote code execution.

tags | advisory, remote, code execution
systems | linux, ubuntu
advisories | CVE-2024-9680
SHA-256 | 3287b6eb7ec0e218c5cd36a49c3b149301f146b0a2df5fd65beaf5cced626197
WordPress File Manager Advanced Shortcode 2.3.2 Code Injectin / Shell Upload
Posted Oct 14, 2024
Authored by indoushka

WordPress File Manager Advanced Shortcode plugin version 2.3.2 suffers from a code injection vulnerability that allows for remote shell upload.

tags | exploit, remote, shell
SHA-256 | c3c91c881eefe624d3d7dfab709897221d26c0579d2ee6152e7b82b5bc372b7c
TOTOLINK 9.x Command Injection
Posted Oct 14, 2024
Authored by indoushka

TOTOLINK version 9.x suffers from a remote command injection vulnerability.

tags | exploit, remote
SHA-256 | 2d199fda1a45cace299043b1d5aee9484bc09d195d47bc791fc07cf405039920
MagnusBilling 7.x Command Injection
Posted Oct 14, 2024
Authored by indoushka

MagnusBilling version 7.x suffers from a remote command injection vulnerability.

tags | exploit, remote
SHA-256 | 5ef246092a4751995067e5ac1af2d01cdabaf77cc9815dfa3ede9fdd6aa0e69f
Bookstore Management System 1.0 SQL Injection
Posted Oct 14, 2024
Authored by indoushka

Bookstore Management System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection, bypass
SHA-256 | ed877cf678281828e8a763de125306c2d2d4c2a6136ecac65cf4e8c7a8da4566
Peel Shopping 2.x Cross Site Scripting / SQL Injection
Posted Oct 14, 2024
Authored by Emiliano Febbi

Peel Shopping versions 2.x and below 3.1 suffer from cross site scripting and remote SQL injection vulnerabilities. This was already noted discovery in 2012 by Cyber-Crystal but this data provides more details.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 6b817e9573188b3c5ed4066030a3df4e2c7c9fa853b6fac524420a7c64d3e985
Page 1 of 1
Back1Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    5 Files
  • 22
    Oct 22nd
    12 Files
  • 23
    Oct 23rd
    23 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close