exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2023-12-11

Debian Security Advisory 5573-1
Posted Dec 11, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5573-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-6508, CVE-2023-6509, CVE-2023-6510, CVE-2023-6511, CVE-2023-6512
SHA-256 | 6fae7b2aaaff25471cd4aad15ab381b34cbc82ff82460c7b982e9cea7bdbab4b
WordPress Contact Form To Any API 1.1.6 Cross Site Request Forgery
Posted Dec 11, 2023
Authored by Arvandy

WordPress Contact Form to Any API plugin versions 1.1.6 and below suffer from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2023-47871
SHA-256 | 03ad6d7bbc688e1d575a7df7d7cd83f2c669c4b661b09e12af2cd32fdee22ca6
WordPress Bravo Translate 1.2 SQL Injection
Posted Dec 11, 2023
Authored by Arvandy

WordPress Bravo Translate plugin versions 1.2 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-49161
SHA-256 | 750d445c7417c2b636e7b6b368812a42a4f059377a25294366d7806ad1002d36
WordPress TextMe SMS 1.9.0 Cross Site Request Forgery
Posted Dec 11, 2023
Authored by Arvandy

WordPress TextMe SMS plugin versions 1.9.0 and below suffer from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2023-48287
SHA-256 | 12636a2dc4070f3d1cfb26da3b75729cf8565ae526a71999643abe245617aa7a
Ubuntu Security Notice USN-6544-1
Posted Dec 11, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6544-1 - It was discovered that GNU binutils incorrectly handled certain COFF files. An attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue only affected Ubuntu 14.04 LTS. It was discovered that GNU binutils was not properly performing bounds checks in several functions, which could lead to a buffer overflow. An attacker could possibly use this issue to cause a denial of service, expose sensitive information or execute arbitrary code. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-19726, CVE-2022-35205, CVE-2022-38533, CVE-2022-4285
SHA-256 | 9f2d15cd39eb8aa25961b37f885531e1ac117b562c6ee00429e116f924ee59f1
Ubuntu Security Notice USN-6500-2
Posted Dec 11, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6500-2 - USN-6500-1 fixed several vulnerabilities in Squid. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Joshua Rogers discovered that Squid incorrectly handled the Gopher protocol. A remote attacker could possibly use this issue to cause Squid to crash, resulting in a denial of service. Gopher support has been disabled in this update.

tags | advisory, remote, denial of service, vulnerability, protocol
systems | linux, ubuntu
advisories | CVE-2023-46728, CVE-2023-46847
SHA-256 | 68a0cfeb1732f51717395adcb7e4d77d2b664517f161aa855e01969edfb3dce4
Ubuntu Security Notice USN-6543-1
Posted Dec 11, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6543-1 - It was discovered that tar incorrectly handled extended attributes in PAX archives. An attacker could use this issue to cause tar to crash, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2023-39804
SHA-256 | 1b5f9ba1531b9c1ea795013be38479deba88a0032a72cacb68a8fb561038c4ca
Red Hat Security Advisory 2023-7711-03
Posted Dec 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7711-03 - An update for apr is now available for Red Hat Enterprise Linux 9. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2022-24963
SHA-256 | d68b3332e6c495eae279014532c2df390f3e2cd62a16db7cc3c647b3bdc6bf75
Red Hat Security Advisory 2023-7710-03
Posted Dec 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7710-03 - An update for windows-machine-config-operator-bundle-container and windows-machine-config-operator-container is now available for Red Hat OpenShift Container Platform 4.12. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2023-5528
SHA-256 | 4e89f8f7651a9810f876dec5813ba86b156d36d066086078eef0b81450bd11fb
Red Hat Security Advisory 2023-7709-03
Posted Dec 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7709-03 - The components for Red Hat OpenShift for Windows Containers 8.1.1 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2023-5528
SHA-256 | 4b5eaf4b2fd61ddad5b506d12cbe3158e1fd3213f401166f513fa4b8226b9c80
TOR Virtual Network Tunneling Tool 0.4.8.10
Posted Dec 11, 2023
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: This is a security release fixing a high severity bug (TROVE-2023-007) affecting Exit relays supporting Conflux. Three additional minor bug fixes.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | e628b4fab70edb4727715b23cf2931375a9f7685ac08f2c59ea498a178463a86
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close