what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2023-12-01

Packet Storm New Exploits For November, 2023
Posted Dec 1, 2023
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 49 exploits added to Packet Storm in November, 2023.

tags | exploit
SHA-256 | 4561d62960af2b314e517143d1dd7755f08be850b2ef73095e45ff6f8970e680
Debian Security Advisory 5569-1
Posted Dec 1, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5569-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-6345, CVE-2023-6346, CVE-2023-6347, CVE-2023-6348, CVE-2023-6350, CVE-2023-6351
SHA-256 | d5d2209b119ae9264996f7c9c9bb3d93c4f147ce270625707943898e702df953
Kopage Website Builder 4.4.15 Cross Site Scripting
Posted Dec 1, 2023
Authored by tmrswrr

Kopage Website Builder version 4.4.15 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | fbd3eb9a6b1fa373e2b967ebba1f3a131fa434d38572c561c6273ce2e1c0683a
Ubuntu Security Notice USN-6502-4
Posted Dec 1, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6502-4 - Ivan D Barrera, Christopher Bednarz, Mustafa Ismail, and Shiraz Saleem discovered that the InfiniBand RDMA driver in the Linux kernel did not properly check for zero-length STAG or MR registration. A remote attacker could possibly use this to execute arbitrary code. Yu Hao discovered that the UBI driver in the Linux kernel did not properly check for MTD with zero erasesize during device attachment. A local privileged attacker could use this to cause a denial of service.

tags | advisory, remote, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-25775, CVE-2023-31085, CVE-2023-45871, CVE-2023-5090, CVE-2023-5345
SHA-256 | 80e570dc8559f7c743948b2659e5b45954e4ef183051320784503ce69438e9e4
Ubuntu Security Notice USN-6496-2
Posted Dec 1, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6496-2 - Ivan D Barrera, Christopher Bednarz, Mustafa Ismail, and Shiraz Saleem discovered that the InfiniBand RDMA driver in the Linux kernel did not properly check for zero-length STAG or MR registration. A remote attacker could possibly use this to execute arbitrary code. Yu Hao discovered that the UBI driver in the Linux kernel did not properly check for MTD with zero erasesize during device attachment. A local privileged attacker could use this to cause a denial of service.

tags | advisory, remote, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-25775, CVE-2023-31085, CVE-2023-45871
SHA-256 | ff4c804427ae5e3ed0edbacaa2797fb161dd9c5e4ae66c5b2f114beebd29332d
Ubuntu Security Notice USN-6495-2
Posted Dec 1, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6495-2 - Yu Hao discovered that the UBI driver in the Linux kernel did not properly check for MTD with zero erasesize during device attachment. A local privileged attacker could use this to cause a denial of service. Manfred Rudigier discovered that the Intel PCI-Express Gigabit Ethernet driver in the Linux kernel did not properly validate received frames that are larger than the set MTU size, leading to a buffer overflow vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-31085, CVE-2023-45871
SHA-256 | 84d6c0fba7b7ce39226621eb2ae128d51c090c81cff449f8466be7ea9785245c
Ubuntu Security Notice USN-6494-2
Posted Dec 1, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6494-2 - Yu Hao discovered that the UBI driver in the Linux kernel did not properly check for MTD with zero erasesize during device attachment. A local privileged attacker could use this to cause a denial of service. Lucas Leong discovered that the netfilter subsystem in the Linux kernel did not properly validate some attributes passed from userspace. A local attacker could use this to cause a denial of service or possibly expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-31085, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-42754, CVE-2023-45862, CVE-2023-45871, CVE-2023-5717
SHA-256 | f60fcecace1faaeb9fc2bd6e186bb143ebb3802e541e9c577ab37e5ad12177f5
Red Hat Security Advisory 2023-7617-02
Posted Dec 1, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7617-02 - Red Hat Build of Apache Camel for Quarkus 3.2.0 is now available.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-5072
SHA-256 | b0eb559d37a45d9046b03d7e02bde85dce163b8bed1ee33099ddf4b37967b04b
Red Hat Security Advisory 2023-7616-01
Posted Dec 1, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7616-01 - An update for postgresql is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

tags | advisory, remote, overflow, vulnerability, sql injection
systems | linux, redhat
advisories | CVE-2023-5868
SHA-256 | f1a92a47c86537a6e4bb8a575856c91653cd9d712e509e980c664e1b69c5c4bf
Red Hat Security Advisory 2023-7341-01
Posted Dec 1, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7341-01 - An update is now available for Red Hat Quay 3.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-23931
SHA-256 | f55aa5deb57499044501ca4f7d2d6a11d53e22111af0d638e4e639a3a0403a67
WBCE CMS 1.6.1 Shell Upload
Posted Dec 1, 2023
Authored by tmrswrr

WBCE CMS version 1.6.1 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 7695de4e35509e1c4db3c4076032af2a7d6631056618550d68d670c15cf66962
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    18 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    31 Files
  • 30
    May 30th
    22 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close