what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 219 RSS Feed

Files Date: 2023-11-13

Debian Security Advisory 5551-1
Posted Nov 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5551-1 - Debian appears to have forgotten to put the actual details of the advisory in this advisory, but they recommend that you upgrade your chromium packages.

tags | advisory
systems | linux, debian
advisories | CVE-2023-5996
SHA-256 | fb35142982fe3ab19f5d2666c960a025582687bfa11537528733231c5f3a4e55
Maxima Max Pro Power 1.0 486A BLE Traffic Replay
Posted Nov 13, 2023
Authored by Alok Kumar

Maxima Max Pro Power with firmware version 1.0 486A suffers from a BLE traffic replay vulnerability that allows for arbitrary unauthorized actions.

tags | exploit, arbitrary
advisories | CVE-2023-46916
SHA-256 | 848da42a3cba176c31cc48115f21f236e59a1cedd1fc18d58aff719036d2ea72
Windows Kernel Containerized Registry Escape
Posted Nov 13, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a containerized registry escape through integer overflows in VrpBuildKeyPath and other weaknesses.

tags | exploit, overflow, kernel, registry
systems | windows
advisories | CVE-2023-36576
SHA-256 | c1feae840787713bb89848cc8ba310ff0f5a1d43e23d59e1de207223ba6d1278
Ubuntu Security Notice USN-6474-1
Posted Nov 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6474-1 - It was discovered that xrdp incorrectly handled validation of client-supplied data, which could lead to out-of-bounds reads. An attacker could possibly use this issue to crash the program or extract sensitive information. It was discovered that xrdp improperly handled session establishment errors. An attacker could potentially use this issue to bypass the OS-level session restrictions by PAM.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2022-23468, CVE-2022-23478, CVE-2022-23480, CVE-2022-23484, CVE-2022-23613, CVE-2023-40184, CVE-2023-42822
SHA-256 | 80f11e75bf9e200fb554e96ade8114b9c0c6defa3ccbc799491f881b3afd2f6a
Zephyr RTOS 3.x.0 Buffer Overflows
Posted Nov 13, 2023
Authored by Marco Ivaldi | Site security.humanativaspa.it

Zephyr RTOS versions 3.5.0 and below suffer from a multitude of buffer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
advisories | CVE-2023-3725, CVE-2023-4257, CVE-2023-4259, CVE-2023-4260, CVE-2023-4261, CVE-2023-4262, CVE-2023-4263, CVE-2023-4264, CVE-2023-4265, CVE-2023-5139, CVE-2023-5184, CVE-2023-5753
SHA-256 | a7c59cc89cb9ce2fcf88b9ff433accbf339f75522df978dd46fbde16839fcaa8
Ubuntu Security Notice USN-6465-3
Posted Nov 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6465-3 - Yu Hao and Weiteng Chen discovered that the Bluetooth HCI UART driver in the Linux kernel contained a race condition, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service. Lin Ma discovered that the Netlink Transformation subsystem in the Linux kernel contained a null pointer dereference vulnerability in some situations. A local privileged attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-31083, CVE-2023-3772
SHA-256 | 5bf6952e8660d03e5c815358443efb598d8acc647e8be58c7accc9d18d79a075
Ubuntu Security Notice USN-6462-2
Posted Nov 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6462-2 - Seth Jenkins discovered that the Linux kernel did not properly perform address randomization for a per-cpu memory management structure. A local attacker could use this to expose sensitive information or in conjunction with another kernel vulnerability. Yu Hao and Weiteng Chen discovered that the Bluetooth HCI UART driver in the Linux kernel contained a race condition, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-0597, CVE-2023-31083, CVE-2023-3772, CVE-2023-4132
SHA-256 | 4c16f3fdcebfc5b44dc509e5a5feb0ff4952b6fea4797784253d2182ab528765
WordPress Contact Form To Any API 1.1.2 SQL Injection
Posted Nov 13, 2023
Authored by Arvandy

WordPress Contact Form to Any API plugin version 1.1.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-32741
SHA-256 | cdc7feca4e1dcd6a83bd3315a3f454b58d1d6e1242d0204dabad94ba921dc08d
Ubuntu Security Notice USN-6473-1
Posted Nov 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6473-1 - It was discovered that urllib3 didn't strip HTTP Authorization header on cross-origin redirects. A remote attacker could possibly use this issue to obtain sensitive information. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. It was discovered that urllib3 didn't strip HTTP Cookie header on cross-origin redirects. A remote attacker could possibly use this issue to obtain sensitive information.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2018-25091, CVE-2023-43804, CVE-2023-45803
SHA-256 | 01c8788f56d352f691cc6e76bb162b2e9e247c8c99c3c08204defa5099ea0fa8
Debian Security Advisory 5550-1
Posted Nov 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5550-1 - Multiple security vulnerabilities have been discovered in Cacti, a web interface for graphing of monitoring systems, which could result in cross-site scripting, SQL injection, an open redirect or command injection.

tags | advisory, web, vulnerability, xss, sql injection
systems | linux, debian
advisories | CVE-2023-39357, CVE-2023-39359, CVE-2023-39361, CVE-2023-39362, CVE-2023-39364, CVE-2023-39365, CVE-2023-39366, CVE-2023-39510, CVE-2023-39512, CVE-2023-39513, CVE-2023-39514, CVE-2023-39515, CVE-2023-39516
SHA-256 | 7a7f9ca4bb5abfa98cf53aa0ca9aa66f7e866e296a2de95a9bff10d7bbd41b98
Not CVE Announcement
Posted Nov 13, 2023
Site notcve.org

The !CVE Project is an initiative to track and identify security issues that are not acknowledged by vendors but still are important for the security community.

tags | paper
SHA-256 | b048c73843bf5ec0efa0043743dba221a703c3a314b73dbc5a6b254795d5cb61
Debian Security Advisory 5549-1
Posted Nov 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5549-1 - Several vulnerabilities were discovered in Apache Traffic Server, a reverse and forward proxy server, which could result in denial of service or information disclosure.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2022-47185, CVE-2023-33934, CVE-2023-39456, CVE-2023-41752, CVE-2023-44487
SHA-256 | 06b531869de4400f36aa992d6b50615be2536465773861a5ff199f2168e9638c
Penglead 2.0 SQL Injection
Posted Nov 13, 2023
Authored by nu11secur1ty

Penglead version 2.0 suffers from a remote SQL Injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | aad0a8f1f099096020f31cfa1d95cf247087344cc3af7be040e0b53f6b1a8763
Ubuntu Security Notice USN-6472-1
Posted Nov 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6472-1 - It was discovered that GNU Scientific Library incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-35357
SHA-256 | ee46cc1348fac3b01799f726b3a8b754e2924cfd5e1a27c557416b025fc3f915
Debian Security Advisory 5547-1
Posted Nov 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5547-1 - Francois Diakhate reported that a race condition in pmix, a library implementing Process Management Interface (PMI) Exascale API, could allow a malicious user to obtain ownership of an arbitrary file on the filesystem when parts of the PMIx library are called by a process with elevated privileges, resulting in privilege escalation. This may happen under the default configuration of certain workload managers, including Slurm.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2023-41915
SHA-256 | 39efa76cc8a3596e2e40ef1e5ebd3700cc07cf1223a1a98676deddeadbf37944
LOYTEC Electronics Insecure Transit / Insecure Permissions / Unauthenticated Access
Posted Nov 13, 2023
Authored by Chizuru Toyama

Products from LOYTEC electronics such as Loytec LWEB-802, L-INX Automation Servers, L-IOB I/O Controllers, and L-VIS Touch Panels suffer from improper access control and insecure transit vulnerabilities.

tags | exploit, vulnerability
advisories | CVE-2023-46380, CVE-2023-46381, CVE-2023-46382
SHA-256 | 1293dd53eba4aa74cf6c558126950c2f55c798bfedd091d0f8f110a3cbdba570
WordPress WP Rocket 2.10.3 Local File Inclusion
Posted Nov 13, 2023
Authored by Paulos Yibelo, E1.Coders

This is a script that checks the WordPress WP Rocket plugin to see if it is a version vulnerable to local file inclusion.

tags | advisory, local, file inclusion
SHA-256 | c3229af0a58a90826c202f67b9967c50d32d7265ad9cc923c136a59dbeebe883
Ubuntu Security Notice USN-6471-1
Posted Nov 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6471-1 - It was discovered that libsndfile contained multiple arithmetic overflows. If a user or automated system were tricked into processing a specially crafted audio file, an attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service, overflow
systems | linux, ubuntu
advisories | CVE-2022-33065
SHA-256 | ef5911d47e87e6621b038f2dfa708f040f8897781dc6ecb269d16126a071d2b9
Debian Security Advisory 5548-1
Posted Nov 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5548-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service.

tags | advisory, java, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2023-22025, CVE-2023-22081
SHA-256 | 48af3d3ffbe965ace816c245eec6ea9e16d4e10c2d52dae48933a2e83f66cb47
Travel 1.0 SQL Injection
Posted Nov 13, 2023
Authored by nu11secur1ty

Travel version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ac6aa5732240ade04ba1428e983e06a776d211b34482255a55bcc84f1fa934f3
Ubuntu Security Notice USN-6470-1
Posted Nov 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6470-1 - It was discovered that Axis incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-40743
SHA-256 | 448577447601ebe3fd9e50066d4b2a0042c028211e054bad6088d7b0cba693ec
Ubuntu Security Notice USN-6467-2
Posted Nov 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6467-2 - USN-6467-1 fixed a vulnerability in Kerberos. This update provides the corresponding update for Ubuntu 20.04 LTS, Ubuntu 22.04 LTS and Ubuntu 23.04. Robert Morris discovered that Kerberos did not properly handle memory access when processing RPC data through kadmind, which could lead to the freeing of uninitialized memory. An authenticated remote attacker could possibly use this issue to cause kadmind to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-36054
SHA-256 | 4ad54c4af0a327b2b9f359c37f69c2f7664b99f4cfba86aaa9ed3fd9f04dd692
Elementor Website Builder SQL Injection
Posted Nov 13, 2023
Authored by E1.Coders

Elementor Website Builder versions prior to 3.12.2 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-0329
SHA-256 | 986a6a30ea7adf858f93cd9304ca33cc1f614bef0d19105c32efe8071261901f
Ubuntu Security Notice USN-6469-1
Posted Nov 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6469-1 - Ashley Newson discovered that xrdp incorrectly handled memory when processing certain incoming connections. An attacker could possibly use this issue to cause a denial of service or arbitrary code execution.

tags | advisory, denial of service, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2020-4044
SHA-256 | 27f22e8c4599953e60c42928e27a91e4846b71c55ab10ff261b55486e50e373b
Gentoo Linux Security Advisory 202311-02
Posted Nov 13, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-2 - Multiple vulnerabilities have been discovered in Netatalk, which could lead to remote code execution Versions greater than or equal to 3.1.18 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-31439, CVE-2022-0194, CVE-2022-22995, CVE-2022-23121, CVE-2022-23122, CVE-2022-23123, CVE-2022-23124, CVE-2022-23125, CVE-2022-45188
SHA-256 | 3687fbcff94cb1bbeaceabbe41b00d5ee9b888089068ad7eb0a75654d3861d85
Page 1 of 9
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close