what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 30 RSS Feed

Files Date: 2023-08-03

Ubuntu Security Notice USN-6271-1
Posted Aug 3, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6271-1 - Xiang Li discovered that MaraDNS incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to obtain sensitive information. Huascar Tejeda discovered that MaraDNS incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2022-30256, CVE-2023-31137
SHA-256 | 7f2d611797f2f8ddadb470f6a8f078b6453bb40ffcdec8228c380432f2e47d88
WordPress Adivaha Travel 2.3 SQL Injection
Posted Aug 3, 2023
Authored by CraCkEr

WordPress Adivaha Travel plugin version 2.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a73161433f7f4c8ae034d0b73662086ffc5a71363f80573c0acbdc2a80a0bd14
Red Hat Security Advisory 2023-4449-01
Posted Aug 3, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4449-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.120 and .NET Runtime 6.0.20. Issues addressed include code execution, denial of service, and heap corruption vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-29331, CVE-2023-29337, CVE-2023-33128, CVE-2023-33170
SHA-256 | a9b46b128acaca32eb52c51946d8dc9b5c96b8d3879c112c05d24504238616f9
Lynis Auditing Tool 3.0.9
Posted Aug 3, 2023
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Added newer style format for Mongo authorization setting. Locations added for plocate. Only test Compression if sshd version less than 7.4. Improved fetching timestamp. Minor changes such as typos.
tags | tool, scanner
systems | unix
SHA-256 | f394df7d20391fb76e975ae88f3eba1da05ac9c4945e2c7f709326e185e17025
PHPJabbers Bus Reservation System 1.1 SQL Injection
Posted Aug 3, 2023
Authored by CraCkEr

PHPJabbers Bus Reservation System version 1.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-4111
SHA-256 | c8f18a9ada80d27f9ca7a1eb72dd97f3c6b158b7ca60e81a5d67b5f8ad6d6a53
Ubuntu Security Notice USN-6270-1
Posted Aug 3, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6270-1 - It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. It was discovered that Vim incorrectly handled memory when deleting buffers in diff mode. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-2182, CVE-2022-2208, CVE-2022-2210, CVE-2022-2231, CVE-2022-2257, CVE-2022-2285, CVE-2022-2286, CVE-2022-2287
SHA-256 | eed4dfef5b1b3ea6e9149145b4e2d047b6218a0d39042c1f1c0e49d294de54b2
OX App Suite SSRF / SQL Injection / Cross Site Scripting
Posted Aug 3, 2023
Authored by Mehmet Ince, Martin Heiland, Tim Coen, Eldar Zeynalli

OX App Suite suffers from remote SQL injection, server-side request forgery, cross site scripting, improper neutralization, command injection, and exposure of sensitive information vulnerabilities.

tags | advisory, remote, vulnerability, xss, sql injection
advisories | CVE-2023-26430, CVE-2023-26438, CVE-2023-26439, CVE-2023-26440, CVE-2023-26441, CVE-2023-26442, CVE-2023-26443, CVE-2023-26445, CVE-2023-26446, CVE-2023-26447, CVE-2023-26448, CVE-2023-26449, CVE-2023-26450, CVE-2023-26451
SHA-256 | 719567b07d01c758653bc54850b5ade966278aebda53de372168e4c5c9d605c8
Ubuntu Security Notice USN-6269-1
Posted Aug 3, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6269-1 - It was discovered that GStreamer Good Plugins incorrectly handled certain FLAC image tags. A remote attacker could use this issue to cause GStreamer Good Plugins to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-37327
SHA-256 | c2129784734e3d4571c176c6b7d78d1f14f85b0ac0d3aca7cedbabc9ce27eb4a
Academy LMS 6.0 Cross Site Scripting
Posted Aug 3, 2023
Authored by CraCkEr

Academy LMS version 6.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-4119
SHA-256 | bf84f5ec1042540cec811c33af36c267f244e4aea1f784bb5c750d38b4535956
Savant Web Server 3.1 Remote Buffer Overflow
Posted Aug 3, 2023
Authored by 0xBOF90

Savant Web Server version 3.1 remote buffer overflow exploit with egghunter shellcode.

tags | exploit, remote, web, overflow, shellcode
SHA-256 | 55105bce6fa65050219f56386fd46c40c00c4c48c7e09a9b26fcab79d90e4458
PHPJabbers Rental Property Booking 2.0 Cross Site Scripting
Posted Aug 3, 2023
Authored by CraCkEr

PHPJabbers Rental Property Booking version 2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-4117
SHA-256 | 7b0536ee572d03804ca2c245f5c792cd9d5f5538de0698296e1cd71e42c03b17
Red Hat Security Advisory 2023-4448-01
Posted Aug 3, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4448-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.120 and .NET Runtime 6.0.20. Issues addressed include code execution, denial of service, and heap corruption vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-29331, CVE-2023-29337, CVE-2023-33128, CVE-2023-33170
SHA-256 | 8b1a0d581b0472ed72798ae1cc1f991f8bf01133b11b784c0bc2355b5b1e766f
PHPJabbers Taxi Booking 2.0 Cross Site Scripting
Posted Aug 3, 2023
Authored by CraCkEr

PHPJabbers Taxi Booking version 2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-4116
SHA-256 | d9e0fafe887841b6ce3449522faa7e6d7dfbe087107168c65e93e72303dfcb55
PHPJabbers Cleaning Business 1.0 Cross Site Scripting
Posted Aug 3, 2023
Authored by CraCkEr

PHPJabbers Cleaning Business version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-4115
SHA-256 | d315d9af6786daa74665938b85b19ac75548a1452ca22cd901740e5da65a1619
WebCalendar 1.3 Cross Site Request Forgery
Posted Aug 3, 2023
Authored by indoushka

WebCalendar version 1.3 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | c5cb1f1fc01d47cb00ed9f86129b27622a3e153a0f6f02595a1f6231b64bda44
WebCoder CMS 1.0 SQL Injection
Posted Aug 3, 2023
Authored by indoushka

WebCoder CMS version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b06b9fef161543a0c00a9c7393cced71a5d63acabef2b30292bccfb14a280688
WebCom CMS 1.0 SQL Injection
Posted Aug 3, 2023
Authored by indoushka

WebCom CMS version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | c8611fc5ff39f300f88954f5da6c869ea0e00d9ca92cb49160381403b051f1e0
PHPJabbers Night Club Booking 1.0 Cross Site Scripting
Posted Aug 3, 2023
Authored by CraCkEr

PHPJabbers Night Club Booking version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-4114
SHA-256 | dce8b1d810c449c8a85e9c1688093f05c64153fef6b2fe0d6283d03262a6aa71
PHPJabbers Service Booking Script 1.0 Cross Site Scripting
Posted Aug 3, 2023
Authored by CraCkEr

PHPJabbers Service Booking Script version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-4113
SHA-256 | 83dcaa526ef4d5c8f07b95e68347ac8c1fa25d41e883ebda51e510e79c18a70c
PHPJabbers Shuttle Booking Software 1.0 Cross Site Scripting
Posted Aug 3, 2023
Authored by CraCkEr

PHPJabbers Shuttle Booking Software version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-4112
SHA-256 | 5bf837297b70f30127eb450009994866713540aac513b0ddc9ef72f85b924f42
Ubuntu Security Notice USN-6268-1
Posted Aug 3, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6268-1 - It was discovered that GStreamer Base Plugins incorrectly handled certain FLAC image tags. A remote attacker could use this issue to cause GStreamer Base Plugins to crash, resulting in a denial of service, or possibly execute arbitrary code. It was discovered that GStreamer Base Plugins incorrectly handled certain subtitles. A remote attacker could use this issue to cause GStreamer Base Plugins to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-37327, CVE-2023-37328
SHA-256 | 62d7331e15a92c02979c47ce4bc9712062b94c31671bf36ee4c3cfbfd44c64ff
WebIncorp CMS 1.0 Cross Site Scripting
Posted Aug 3, 2023
Authored by indoushka

WebIncorp CMS version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | dcf274deb4c1d28157d45d207bac4111aa702151ab77c38489ea4814141ec06a
PHPJabbers Bus Reservation System 1.1 Cross Site Scripting
Posted Aug 3, 2023
Authored by CraCkEr

PHPJabbers Bus Reservation System version 1.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-4111
SHA-256 | 68369d671c0890bf724466db919672d83f55e1f71ca3441eda5de01bd1ee5f1e
PHPJabbers Availability Booking Calendar 5.0 Cross Site Scripting
Posted Aug 3, 2023
Authored by CraCkEr

PHPJabbers Availability Booking Calendar version 5.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2023-4110
SHA-256 | 81c166f8b46ae0caabfde193e50b95fcad7deb1a14d4fd15ceeb28c76cd185be
WEBinsta Mailing Manager 1.3 Information Disclosure
Posted Aug 3, 2023
Authored by indoushka

WEBinsta Mailing Manager version 1.3 suffers from an information disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | d12574b9d2d24c71b331ec5e3cfa01a82cb9d41372a3d1666676b6bf364d21a4
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close