what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 534 RSS Feed

Files Date: 2024-01-01 to 2024-01-31

Midnight Commander 4.8.29-146-g299d9a2fb Null Pointer
Posted Jan 29, 2024
Authored by Meng Ruijie

Midnight Commander version 4.8.29-146-g299d9a2fb suffers from a null pointer vulnerability.

tags | advisory
advisories | CVE-2023-45925
SHA-256 | 7704da75c33ce4d3a881ee529ffcb8375379985bea5336613aea356c66252e9b
libglvnd bb06db5a Buffer Overflow / Null Pointer
Posted Jan 29, 2024
Authored by Meng Ruijie

libglvnd version bb06db5a suffers from buffer overflow and null pointer vulnerabilities.

tags | advisory, overflow, vulnerability
advisories | CVE-2023-45924
SHA-256 | 50e1b3717c6284bcd2406f2015f51c6e14858d67d56d68e68d8992a55fe55b50
gtk 824e9833 Null Pointer
Posted Jan 29, 2024
Authored by Meng Ruijie

gtk version 824e9833 suffers from a null pointer vulnerability.

tags | advisory
advisories | CVE-2023-45923
SHA-256 | 017fec6407983b5deabc8d7a2634de94b4f90b2932e5ffae8929e60580a14d23
Mesa 23.0.4 Buffer Overflow / Null Pointer
Posted Jan 29, 2024
Authored by Meng Ruijie

Mesa version 23.0.4 suffers from buffer overflow and null pointer vulnerabilities.

tags | advisory, overflow, vulnerability
advisories | CVE-2023-45922
SHA-256 | 7051b3fc2398afac61bd7f1281c9a3ed1add60651b7b124db50f978ef2f6df85
vim 9.0 Denial Of Service / Null Pointer
Posted Jan 29, 2024
Authored by Meng Ruijie

vim version 9.0 suffers from denial of service and null pointer vulnerabilities.

tags | advisory, denial of service, vulnerability
advisories | CVE-2023-45921
SHA-256 | d17276ee3bea6209056a77902e523072783d903b12e008696206811cee6064a3
Xfig 3.2.8 Null Pointer
Posted Jan 29, 2024
Authored by Meng Ruijie

Xfig version 3.2.8 suffers from a null pointer vulnerability.

tags | advisory
advisories | CVE-2023-45920
SHA-256 | 0a1ee7d8ce4527356134c90455e553a99f3986ed54963ebad4078496f89587c5
Mesa 23.0.4 Buffer Overflow
Posted Jan 29, 2024
Authored by Meng Ruijie

Mesa version 23.0.4 suffers from a buffer overflow vulnerability.

tags | advisory, overflow
advisories | CVE-2023-45919
SHA-256 | d7e6a08e6fb48262955ef5485faed285936f79a63446702b02f95917aed2a726
ncurses 6.4-20230610 Null Pointer
Posted Jan 29, 2024
Authored by Meng Ruijie

ncurses version 6.4-20230610 suffers from a null pointer vulnerability.

tags | advisory
advisories | CVE-2023-45918
SHA-256 | a52d48d416bba9a0b0716b3f652599acb48097f4d94944d5efb90615ed90445d
Mesa 23.0.4 Null Pointer
Posted Jan 29, 2024
Authored by Meng Ruijie

Mesa version 23.0.4 suffers from a null pointer vulnerability.

tags | advisory
advisories | CVE-2023-45913
SHA-256 | 31c4820cc14c35a3e2ab60624d179073cdd747327262369a75c9557c1bbb0afc
Xedit 1.2.3 Denial Of Service / Null Pointer
Posted Jan 29, 2024
Authored by Meng Ruijie

Xedit version 1.2.3 suffers from denial of service and null pointer vulnerabilities.

tags | advisory, denial of service, vulnerability
advisories | CVE-2023-45916
SHA-256 | 60bb9b6ee2b8366b74a14e76de1192144bce5dea55039695f8a9244334037f57
Apple Security Advisory 01-22-2024-3
Posted Jan 26, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 01-22-2024-3 - iOS 16.7.5 and iPadOS 16.7.5 addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-38039, CVE-2023-38545, CVE-2023-38546, CVE-2023-42888, CVE-2023-42915, CVE-2023-42937, CVE-2024-23206, CVE-2024-23211, CVE-2024-23212, CVE-2024-23213, CVE-2024-23214, CVE-2024-23222
SHA-256 | f808342c47a19d49aca6649451e4d052f6ea01681c6945bc9ba9ef843c24277b
Apple Security Advisory 01-22-2024-2
Posted Jan 26, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 01-22-2024-2 - iOS 17.3 and iPadOS 17.3 addresses bypass and code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2024-23203, CVE-2024-23204, CVE-2024-23206, CVE-2024-23207, CVE-2024-23208, CVE-2024-23210, CVE-2024-23211, CVE-2024-23212, CVE-2024-23213, CVE-2024-23214, CVE-2024-23215, CVE-2024-23217, CVE-2024-23218, CVE-2024-23219
SHA-256 | b07df46bbc49dc6256540afff75e6f47490aa51c8b41ac11c19d287b535dbba9
Vinchin Backup And Recovery 7.2 SystemHandler.class.php Command Injection
Posted Jan 26, 2024
Authored by Valentin Lobstein

Vinchin Backup and Recovery versions 7.2 and below suffer from a command injection vulnerability in SystemHandler.class.php.

tags | exploit, php
advisories | CVE-2024-22903
SHA-256 | dc8db7a93b49f089a2c51bccac868cf579a7563c72b570b389665c44bbc72c33
Vinchin Backup And Recovery 7.2 Default Root Credentials
Posted Jan 26, 2024
Authored by Valentin Lobstein

Vinchin Backup and Recovery version 7.2 has been identified as being configured with default root credentials, posing a significant security vulnerability.

tags | exploit, root
advisories | CVE-2024-22902
SHA-256 | 143e6238373ef81a5ff8ac20adcd938850570b964ce2524cbda8409d063c34f6
Vinchin Backup And Recovery 7.2 Default MySQL Credentials
Posted Jan 26, 2024
Authored by Valentin Lobstein

A critical security issue has been discovered in Vinchin Backup and Recovery version 7.2. The software has been found to use default MYSQL credentials, which could lead to significant security risks.

tags | exploit
advisories | CVE-2024-22901
SHA-256 | 5cbb4901365c8c32a2383f8e2b3f381029f1d5fc24795a4103af00a458e5220b
Vinchin Backup And Recovery 7.2 syncNtpTime Command Injection
Posted Jan 26, 2024
Authored by Valentin Lobstein

Vinchin Backup and Recovery versions 7.2 and below suffer from a command injection vulnerability in the syncNtpTime function.

tags | exploit
advisories | CVE-2024-22899
SHA-256 | 0242c4e4a374f9777179ac019e4dd5586b14c724b7f3ef5b41b8ad3c320ff6b3
Apple Security Advisory 01-22-2024-1
Posted Jan 26, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 01-22-2024-1 - Safari 17.3 addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2024-23206, CVE-2024-23211, CVE-2024-23213, CVE-2024-23222
SHA-256 | 4fc580eabecac6cc0941c7dbb31dc0c9e9e26517ffed4f28575f33cf4039f0fa
CloudLinux CageFS 7.0.8-2 Insufficiently Restricted Proxy Command
Posted Jan 26, 2024
Authored by David Gnedt | Site sba-research.org

CloudLinux CageFS versions 7.0.8-2 and below insufficiently restrict file paths supplied to the sendmail proxy command. This allows local users to read and write arbitrary files of certain file formats outside the CageFS environment.

tags | exploit, arbitrary, local
advisories | CVE-2020-36772
SHA-256 | 7cfae83fd5939609459b8ed98a7edecfd614eb3c5cd3373d9da412bc106b20d1
CloudLinux CageFS 7.1.1-1 Token Disclosure
Posted Jan 26, 2024
Authored by David Gnedt | Site sba-research.org

CloudLinux CageFS versions 7.1.1-1 and below pass the authentication token as a command line argument. In some configurations this allows local users to view the authentication token via the process list and gain code execution as another user.

tags | exploit, local, code execution
advisories | CVE-2020-36771
SHA-256 | 437f367ac50c53712ae264b28731e8929e461079e8ff05355b97f16fb6c32a55
Atlassian Confluence SSTI Injection
Posted Jan 26, 2024
Authored by Spencer McIntyre, Harsh Jaiswal, Rahul Maini | Site metasploit.com

This Metasploit module exploits an SSTI injection in Atlassian Confluence servers. A specially crafted HTTP request uses the injection to evaluate an OGNL expression resulting in OS command execution. Versions 8.5.0 through 8.5.3 and 8.0 to 8.4 are known to be vulnerable.

tags | exploit, web
advisories | CVE-2023-22527
SHA-256 | 39194aa16a97418685a42e7cf82542a18f6236bb69aa758c9c1945fa2ea34f1e
Vinchin Backup And Recovery 7.2 setNetworkCardInfo Command Injection
Posted Jan 26, 2024
Authored by Valentin Lobstein

Vinchin Backup and Recovery versions 7.2 and below suffer from a command injection vulnerability in the setNetworkCardInfo function.

tags | exploit
advisories | CVE-2024-22900
SHA-256 | 2407896a2dd181668f83b4a0636bae9fcbdf6fe55fccd57e7c2642e04f270ff5
Ubuntu Security Notice USN-6609-1
Posted Jan 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6609-1 - Lin Ma discovered that the netfilter subsystem in the Linux kernel did not properly validate network family support while creating a new netfilter table. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the CIFS network file system implementation in the Linux kernel did not properly validate the server frame size in certain situation, leading to an out-of-bounds read vulnerability. An attacker could use this to construct a malicious CIFS image that, when operated on, could cause a denial of service or possibly expose sensitive information.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-6040, CVE-2023-6606, CVE-2023-6817, CVE-2023-6931, CVE-2023-6932, CVE-2024-0193
SHA-256 | 7817da0f85320897d02f798d322e3d70452b6ca00073b6296b4b4ddb3c2ca762
Ubuntu Security Notice USN-6608-1
Posted Jan 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6608-1 - It was discovered that the CIFS network file system implementation in the Linux kernel did not properly validate the server frame size in certain situation, leading to an out-of-bounds read vulnerability. An attacker could use this to construct a malicious CIFS image that, when operated on, could cause a denial of service or possibly expose sensitive information. Xingyuan Mo discovered that the netfilter subsystem in the Linux kernel did not properly handle inactive elements in its PIPAPO data structure, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-6606, CVE-2023-6817, CVE-2023-6931, CVE-2023-6932, CVE-2024-0193
SHA-256 | 53d012190f358505aba80f3efda1bdc41b32100cecfe3ea36a9fb9da7a26ed55
Ubuntu Security Notice USN-6607-1
Posted Jan 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6607-1 - It was discovered that the SMB network file sharing protocol implementation in the Linux kernel did not properly handle certain error conditions, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Lin Ma discovered that the netfilter subsystem in the Linux kernel did not properly validate network family support while creating a new netfilter table. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2023-5345, CVE-2023-6040, CVE-2023-6606, CVE-2023-6817, CVE-2023-6931, CVE-2023-6932, CVE-2024-0193
SHA-256 | 129bf8e03fcff7ad53aea0dbb1617e402b728e93911e0d73e3c75fb0e9b25fd1
YahooPOPs 1.6 Denial Of Service
Posted Jan 26, 2024
Authored by Fernando Mengali

YahooPOPs version 1.6 remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | 449e12767e831eece79a8fae26beee6a73b9b0d9dc6530b98922775af27df060
Page 3 of 22
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close