exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 32,699 RSS Feed

Vulnerability Files

RIOT 2024.01 Buffer Overflows / Lack Of Size Checks / Out-Of-Bound Access
Posted May 9, 2024
Authored by Marco Ivaldi

RIOT versions 2024.01 and below suffers from multiple buffer overflows, ineffective size checks, and out-of-bounds memory access vulnerabilities.

tags | exploit, overflow, vulnerability
advisories | CVE-2024-31225, CVE-2024-32017, CVE-2024-32018
SHA-256 | 43c245ca872e84173b6225084f324209f789f4e49b0b9c392d621feab1e1de58
Zed Attack Proxy 2.15.0 Cross Platform Package
Posted May 9, 2024
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.

Changes: This is a bug fix and enhancement release.
tags | tool, web, vulnerability
SHA-256 | 05d3932a1affb0ab7987664677134709982ca3837a0b0f0e16f9aeb391933341
Panel Amadey.d.c MVID-2024-0680 Cross Site Scripting
Posted May 9, 2024
Authored by malvuln | Site malvuln.com

Panel Amadey.d.c malware suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 56d2e699a952bda76c68e9e01f6c3048db2c4af020ac1ac6adda3f4b9c409042
Debian Security Advisory 5684-1
Posted May 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5684-1 - The following vulnerabilities have been discovered in the WebKitGTK web engine. Kacper Kwapisz discovered that visiting a malicious website may lead to address bar spoofing. Nan Wang and Rushikesh Nandedkar discovered that processing maliciously crafted web content may lead to arbitrary code execution. SungKwon Lee discovered that processing web content may lead to a denial-of-service. Various other issues were also addressed.

tags | advisory, web, arbitrary, spoof, vulnerability, code execution
systems | linux, debian
advisories | CVE-2023-42843, CVE-2023-42950, CVE-2023-42956, CVE-2024-23252, CVE-2024-23254, CVE-2024-23263, CVE-2024-23280, CVE-2024-23284
SHA-256 | 6e9bc12028378c36947c0cc1d5a1b5f2cd1a6e3c69e4d33ee6a4c62e19d93ae3
Debian Security Advisory 5685-1
Posted May 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5685-1 - Several security vulnerabilities have been discovered in Wordpress, a popular content management framework, which may lead to exposure of sensitive information to an unauthorized actor in WordPress or allowing unauthenticated attackers to discern the email addresses of users who have published public posts on an affected website via an Oracle style attack.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-2745, CVE-2023-38000, CVE-2023-39999, CVE-2023-5561, CVE-2024-31210
SHA-256 | ad8b64e2ba526ad865543abe9892e49e02b0997f620bdfe4b1a9169d4c45e33c
Gentoo Linux Security Advisory 202405-29
Posted May 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-29 - Multiple vulnerabilities have been discovered in Node.js. Versions greater than or equal to 16.20.2 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2020-7774, CVE-2021-22883, CVE-2021-22884, CVE-2021-22918, CVE-2021-22930, CVE-2021-22931, CVE-2021-22939, CVE-2021-22940, CVE-2021-22959, CVE-2021-22960, CVE-2021-3672, CVE-2021-37701, CVE-2021-37712, CVE-2021-39134
SHA-256 | 896f93d8be3fd63618f8c7828d363945d93c89399750559db27ad47c3598d38a
Gentoo Linux Security Advisory 202405-28
Posted May 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-28 - Multiple vulnerabilities have been discovered in NVIDIA Drivers, the worst of which could result in root privilege escalation. Versions greater than or equal to 470.223.02 are affected.

tags | advisory, root, vulnerability
systems | linux, gentoo
advisories | CVE-2023-25515, CVE-2023-25516, CVE-2023-31022
SHA-256 | 4d1b35515c6ffab8d4f949193b102ed87d31b8db5b0343e6731e457ac07224aa
Gentoo Linux Security Advisory 202405-26
Posted May 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-26 - Multiple vulnerabilities have been discovered in qtsvg, the worst of which could lead to a denial of service. Versions greater than or equal to 5.15.9-r1 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2021-45930, CVE-2023-32573
SHA-256 | 67dda3b3bd74c411362c0a504b1a94b2cdf9cdf31b0fff8a8d74b6c3887016b3
Gentoo Linux Security Advisory 202405-25
Posted May 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-25 - Multiple vulnerabilities have been discovered in MariaDB, the worst fo which can lead to arbitrary execution of code. Versions greater than or equal to 10.11.3:10.11 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-2938, CVE-2019-2974, CVE-2021-46661, CVE-2021-46662, CVE-2021-46663, CVE-2021-46664, CVE-2021-46665, CVE-2021-46666, CVE-2021-46667, CVE-2021-46668, CVE-2021-46669, CVE-2022-24048, CVE-2022-24050, CVE-2022-24051
SHA-256 | c7eea512705fd85ee9b21b74205bd6536f65edcb5f0bb362d8617c6d376e0385
Gentoo Linux Security Advisory 202405-22
Posted May 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-22 - Multiple vulnerabilities have been discovered in rsync, the worst of which can lead to denial of service or information disclosure. Versions greater than or equal to 3.2.5_pre1 are affected.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, gentoo
advisories | CVE-2018-25032, CVE-2020-14387, CVE-2022-29154
SHA-256 | 4fb939a9acb6eea8907aff39bda3bbcb7e04b912b8b0e0f209f11800635e877a
Ubuntu Security Notice USN-6754-2
Posted May 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6754-2 - USN-6754-1 fixed vulnerabilities in nghttp2. This update provides the corresponding update for Ubuntu 24.04 LTS. It was discovered that nghttp2 incorrectly handled the HTTP/2 implementation. A remote attacker could possibly use this issue to cause nghttp2 to consume resources, leading to a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.

tags | advisory, remote, web, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-9513, CVE-2023-44487, CVE-2024-28182
SHA-256 | a626406c69b2c3819d9892a59563e91ef3909ded6eee46f3085c5cbec0e0e54b
POMS PHP 1.0 SQL Injection / Shell Upload
Posted May 9, 2024
Authored by nu11secur1ty

POMS PHP version 1.0 suffers from remote shell upload and remote SQL injection vulnerabilities.

tags | exploit, remote, shell, php, vulnerability, sql injection
SHA-256 | 6fbd9b24154b7a82bd33b970bc8f205aec51838beab9dfdcd8c402c4bc2fe213
Drupal-Wiki 8.31 / 8.30 Cross Site Scripting
Posted May 9, 2024
Authored by Simon Bieber | Site secuvera.de

Drupal-Wiki versions 8.30 and 8.31 suffer from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2024-34481
SHA-256 | 3d088d17dda324bc2da3df91c94310af275ec6c5f0b68e54defa0a2c4496f8d0
Red Hat Security Advisory 2024-2780-03
Posted May 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2780-03 - An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8. Issues addressed include HTTP request smuggling, denial of service, and out of bounds read vulnerabilities.

tags | advisory, web, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-22025
SHA-256 | 14f40c5146795f41931c2250cbd7a2bf41dafc4d1ce15c66336cdff7aef2959c
Red Hat Security Advisory 2024-2779-03
Posted May 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2779-03 - An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 9. Issues addressed include HTTP request smuggling, denial of service, and out of bounds read vulnerabilities.

tags | advisory, web, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-22025
SHA-256 | dbce3e1febe8e44ee36a0aac3ae58470f3ffd077739447c2c363902460f6bcb0
Red Hat Security Advisory 2024-2778-03
Posted May 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2778-03 - An update for the nodejs:20 module is now available for Red Hat Enterprise Linux 8. Issues addressed include HTTP request smuggling, denial of service, and out of bounds read vulnerabilities.

tags | advisory, web, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-22025
SHA-256 | 39ab57f4ed248dcd1adf7e509d5372cf1f6c03922cd1774f9d2d751b8f36c646
Red Hat Security Advisory 2024-2764-03
Posted May 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2764-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Issues addressed include memory exhaustion, spoofing, and traversal vulnerabilities.

tags | advisory, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2023-1973
SHA-256 | 6d0e801f209327af61683b090d9b91416777d80735e1710097028d00439abbe3
Red Hat Security Advisory 2024-2763-03
Posted May 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2763-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Issues addressed include memory exhaustion, spoofing, and traversal vulnerabilities.

tags | advisory, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2023-1973
SHA-256 | 51797a5e09eb7a1b813663b4e1289187a27d5cfdcf6c111749845de20f0f0173
Red Hat Security Advisory 2024-2724-03
Posted May 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2724-03 - An update for git-lfs is now available for Red Hat Enterprise Linux 9. Issues addressed include denial of service and memory exhaustion vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | 39fec62ac0ef9111d9a81e815947e20d03a20f3b657e931750258c0eda6c3edb
Red Hat Security Advisory 2024-2722-03
Posted May 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2722-03 - An update for glibc is now available for Red Hat Enterprise Linux 8. Issues addressed include code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-2961
SHA-256 | 478c508c897d9a5a9fb4db535d0b9450aab3d66d1f3b61ad324af1d15cd607ce
Red Hat Security Advisory 2024-2707-03
Posted May 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2707-03 - Red Hat build of Apache Camel 4.4.0 for Spring Boot release and security update is now available. Issues addressed include buffer overflow and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-2976
SHA-256 | c2f2a7b97c853354528ed05bf88377213772b1e7968ec15770b65f956cafe20b
Red Hat Security Advisory 2024-2694-03
Posted May 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2694-03 - Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 4 is now available. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, web, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-2004
SHA-256 | 1a8fc0654837f47643290effdd73ec0110c0ee38a996b1a00d2acff00502d7bb
Red Hat Security Advisory 2024-2693-03
Posted May 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2693-03 - Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 4 is now available. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, web, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-2004
SHA-256 | 88999fc9de0ab7e3e4ffd95629c1e274fce376b6f0a5eda1aa0edd11eefd7dd8
Red Hat Security Advisory 2024-2047-03
Posted May 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2047-03 - Red Hat OpenShift Container Platform release 4.13.41 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-4294
SHA-256 | 7b0c17ff990afe740b685fe20bf411067e9a6d4a7a254173350c85d94a9ea09b
Gentoo Linux Security Advisory 202405-18
Posted May 8, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-18 - Multiple vulnerabilities have been discovered in Xpdf, the worst of which could possibly lead to arbitrary code execution. Versions greater than or equal to 4.04 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2020-25725, CVE-2020-35376, CVE-2021-27548, CVE-2022-24106, CVE-2022-24107, CVE-2022-27135, CVE-2022-38171
SHA-256 | 2725ed132b3ca54f07243b04d9a8a8d93358238e208a84b3df61566e3dc6cfd4
Page 1 of 1,308
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close