exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2023-10-16

Ubuntu Security Notice USN-6431-1
Posted Oct 16, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6431-1 - It was discovered that iperf3 did not properly manage certain inputs, which could lead to a crash. A remote attacker could possibly use this issue to cause a denial of service. Jorge Sancho Larraz discovered that iperf3 did not properly manage certain inputs, which could cause the server process to stop responding, waiting for input on the control connection. A remote attacker could possibly use this issue to cause a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-38403
SHA-256 | a31d342fecf960062d884af7d74330e3eec2a7c017d274b1641c30dddae4e1a7
NLB mKlik Makedonija 3.3.12 SQL Injection
Posted Oct 16, 2023
Authored by Neurogenesia | Site zeroscience.mk

NLB mKlik Makedonija version 3.3.12 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | bfbdc9d4bfa68c32be4a4cd662ca092809eac913783fb0b5a3f2c2c88d4d8312
jSQL Injection 0.95
Posted Oct 16, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Improved prefix and query size. Keep console tabs colored until clicked. Removed stacktrace from error messages. Added Postgres Error strategy Cast:stacked. Added Postgres query for reading file. Added Postgres system filenames to File list. Added SQL Server Stacked strategy. Improved DB2 Error strategy detection. Improved DB2 queries reliability. A couple of additional fixes.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 0d7cf976c70af7866c9cb7df713e2d045e98454b80bd556dad89be93bb5bf7b9
Falco 0.36.1
Posted Oct 16, 2023
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: 7 breaking changes, 8 major changes, and 30 minor changes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 24c2bcbffb9d34f9bfaea64718223ce2aff39aaa4ce5bc782d4d2dd688fee844
Linux DCCP Information Leak
Posted Oct 16, 2023
Authored by Jann Horn, Google Security Research

Linux suffers from a small remote binary information leak in DCCP.

tags | exploit, remote
systems | linux
SHA-256 | 8f509db352a5daf100520971c2666cea99bc2b733614a6fbd107c438f44733be
Microsoft Windows Kernel Out-Of-Bounds Reads / Memory Disclosure
Posted Oct 16, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows Kernel suffers from out-of-bounds reads and paged pool memory disclosure in VrpUpdateKeyInformation.

tags | exploit, kernel
systems | windows
advisories | CVE-2023-36803
SHA-256 | c87a5d6aa220b6741ae4904759814e063965888e7a3ac2b1614f1cd3581ff6a2
Microsoft Windows Kernel Paged Pool Memory Disclosure
Posted Oct 16, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows Kernel suffers from a paged pool memory disclosure in VrpPostEnumerateKey.

tags | exploit, kernel
systems | windows
advisories | CVE-2023-38140
SHA-256 | 349851510cbd7d10a7c2d7d53d9ff2f6105bc83bca4a0b424c2ec5e16ae09df1
WordPress Royal Elementor 1.3.78 Shell Upload
Posted Oct 16, 2023
Authored by Fioravante Souza | Site wordfence.com

WordPress Royal Elementor plugin versions 1.3.78 and below suffer from a remote shell upload vulnerability.

tags | exploit, remote, shell
advisories | CVE-2023-5360
SHA-256 | 75ad1e0b13ce523e2824530b0e478c185738d3854be5c82a387c52d974cbc3c4
WordPress WP ERP 1.12.2 SQL Injection
Posted Oct 16, 2023
Authored by Arvandy

WordPress WP ERP plugin versions 1.12.2 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-2744
SHA-256 | a38cdd6e736b65ba70f4c140a04a7141033a92afa8d3bd0aaf73181f9a4dcc06
ChurchCRM 4.5.4 SQL Injection
Posted Oct 16, 2023
Authored by Arvandy

ChurchCRM version 4.5.4 suffers from a remote authenticated blind SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-29842
SHA-256 | 8c9389b76453efd13b41c8fc475f6dc5c6d3f9676e8409b64312f736bc07f18e
Red Hat Security Advisory 2023-5714-01
Posted Oct 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5714-01 - nginx is a web and proxy server supporting HTTP and other protocols, with a focus on high concurrency, performance, and low memory usage. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service, protocol
systems | linux, redhat
advisories | CVE-2023-44487
SHA-256 | a94dbe3add5d27b474a7e19885bdf0916c7ec1c74980d7fed45915178f06c5b3
Red Hat Security Advisory 2023-5713-01
Posted Oct 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5713-01 - nginx is a web and proxy server supporting HTTP and other protocols, with a focus on high concurrency, performance, and low memory usage. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service, protocol
systems | linux, redhat
advisories | CVE-2023-44487
SHA-256 | 30de2472e72b721bf7c437f31b51e6cfbb2bb56d3e80c42656395d2983758a42
Red Hat Security Advisory 2023-5711-01
Posted Oct 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5711-01 - nginx is a web and proxy server supporting HTTP and other protocols, with a focus on high concurrency, performance, and low memory usage. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service, protocol
systems | linux, redhat
advisories | CVE-2023-44487
SHA-256 | 2c4da744261b683374e720cf294d6944b7a84c1e8ae1303e5f240fb4687cb3d1
Red Hat Security Advisory 2023-5709-01
Posted Oct 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5709-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET 7.0 to SDK 7.0.112 and Runtime 7.0.12. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-44487
SHA-256 | 52be97c43f28d7f471064857defb4549cd2c27021453a2d2371ba06ab3bea507
Red Hat Security Advisory 2023-5708-01
Posted Oct 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5708-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET 6.0 to SDK 6.0.123 and Runtime 6.0.23. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-44487
SHA-256 | 31ec9e1b5e230e0ff4ae733237dd580dbb24f90d78a501f374e8cc67c3b4adf4
Red Hat Security Advisory 2023-5700-01
Posted Oct 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5700-01 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow, protocol
systems | linux, redhat
advisories | CVE-2023-38545
SHA-256 | 43a3801f3c1efdcc6ec83fd26a2db345717038d202709cc98bd394c86f9fc238
Zoo Management System 1.0 Shell Upload
Posted Oct 16, 2023
Authored by Cagatay Ceyhan

Zoo Management System version 1.0 suffers from a remote shell upload vulnerability. This version originally had a shell upload vulnerability discovered by D4rkP0w4r that leveraged the upload CV flow but this particular finding leverages the save_animal flow.

tags | exploit, remote, shell
SHA-256 | 1c5dc0f84ab00f3b67dc35a964acec141e5750913dde08b3d149ec1816549aba
2023 Mount Carmel School 6.4.1 Cross Site Scripting
Posted Oct 16, 2023
Authored by nu11secur1ty

2023 Mount Carmel School version 6.4.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 1468507ac0b5b0ce74969400a56999cea8841d359cc06c655a563f09bfa94b92
Microsoft Windows Kernel Race Condition / Memory Corruption
Posted Oct 16, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows Kernel passes user-mode pointers to registry callbacks, leading to race conditions and memory corruption.

tags | exploit, kernel, registry
systems | windows
advisories | CVE-2023-38141
SHA-256 | 57a9fd976b42cf097a3782222d89382836eb91d0a5a6fd4b8b16b49f2a40d715
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close