exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

Files Date: 2024-04-10

Ubuntu Security Notice USN-6719-2
Posted Apr 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6719-2 - USN-6719-1 fixed a vulnerability in util-linux. Unfortunately, it was discovered that the fix did not fully address the issue. This update removes the setgid permission bit from the wall and write utilities. Skyler Ferrante discovered that the util-linux wall command did not filter escape sequences from command line arguments. A local attacker could possibly use this issue to obtain sensitive information.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2024-28085
SHA-256 | ecc9ce4c4b883659f1ca7166c8fbbec41ccb6264494ba71cb4e9a807cd993345
Ubuntu Security Notice USN-6721-2
Posted Apr 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6721-2 - USN-6721-1 fixed vulnerabilities in X.Org X Server. That fix was incomplete resulting in a regression. This update fixes the problem. It was discovered that X.Org X Server incorrectly handled certain data. An attacker could possibly use this issue to expose sensitive information.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2024-31083
SHA-256 | 60cf05697802fbd134a81968130e416ab4b5a454299d94d0c3ea53fba1d98ca8
CHAOS RAT 5.0.1 Remote Command Execution
Posted Apr 10, 2024
Authored by chebuya

CHAOS RAT web panel version 5.0.1 is vulnerable to command injection, which can be triggered from a cross site scripting attack, allowing an attacker to takeover the RAT server.

tags | exploit, web, xss
advisories | CVE-2024-30850, CVE-2024-31839
SHA-256 | 343ca35b11570c993ed8818aa37a56638c474563d756a7ac0c8f9334b16b6ca5
Joomla SP Page Builder 5.2.7 SQL Injection
Posted Apr 10, 2024
Authored by indoushka

Joomla SP Page Builder component version 5.2.7 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c0a01ac21e54ef967a8efc4d6257dd13af0264821d06c9c02f3fc743f377f9f1
Fuxnet: Disabling Russia's Industrial Sensor And Monitoring Infrastructure
Posted Apr 10, 2024
Authored by ruexfil

This report seems to detail an operation to disable Russia's industrial sensor and monitoring infrastructure at www.moscollector.ru.

tags | advisory
SHA-256 | dc18d47f336cf868537e45d6f49f679964dead8db88dba8751df5e9cd9d6c0a4
Red Hat Security Advisory 2024-1750-03
Posted Apr 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1750-03 - An update for unbound is now available for Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-1488
SHA-256 | ea9faa50146969ce562ea09f76c0f1e43970616c5aad4567f9a4ccf4d4ae059b
Red Hat Security Advisory 2024-1747-03
Posted Apr 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1747-03 - An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2023-4623
SHA-256 | 880b6e011f8f55d305c1800f5bbf0598f079c0e3a70e44d1c0bc96c9858270e0
Red Hat Security Advisory 2024-1746-03
Posted Apr 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1746-03 - An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-42896
SHA-256 | 2448aa69c96abe61f309cd06496024d6839c50b6e13788592764ec19464a5356
Red Hat Security Advisory 2024-1722-03
Posted Apr 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1722-03 - An update for edk2 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.2 Telecommunications Update Service. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-45234
SHA-256 | 2476fa5fef6fe5a50eabccde917748e5d4e66ad8d586f008e1e2381e273b8789
Red Hat Security Advisory 2024-1719-03
Posted Apr 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1719-03 - An update for rear is now available for Red Hat Enterprise Linux 8.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-23301
SHA-256 | 903812e334541f4dbdfe8756d11d2cea8cb95fb0018acbafa15e0923f9556d18
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close