what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2024-08-27

Debian Security Advisory 5759-1
Posted Aug 27, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5759-1 - Multiple security issues were discovered in Python, a high-level, interactive, object-oriented language.

tags | advisory, python
systems | linux, debian
advisories | CVE-2024-0397, CVE-2024-4032, CVE-2024-8088
SHA-256 | 7e9c4ce782f915b30381e83986f37934f5a637dda3a1e6974f0c1c24602fb613
Ubuntu Security Notice USN-6973-3
Posted Aug 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6973-3 - It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-46926, CVE-2024-24860, CVE-2024-26830, CVE-2024-26921, CVE-2024-39484
SHA-256 | a325b799595b72a18154d2d301c9c5796e3969dac597c03abbaa74b4c02185e8
Red Hat Security Advisory 2024-5894-03
Posted Aug 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5894-03 - An update for bind is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-1737
SHA-256 | efc2eb744251db9327550742f5c897038434558867f2b918614a51f77fffe168
Red Hat Security Advisory 2024-5886-03
Posted Aug 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5886-03 - An update for libreoffice is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-6472
SHA-256 | 39b8b6b09a6999ef50c07d0f9ac22a2cec4e00ca59eba51fabe1c8886505bba3
Red Hat Security Advisory 2024-5884-03
Posted Aug 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5884-03 - An update for krb5 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-37370
SHA-256 | 45f97000b4fdb86d3db13c11b222fa389d4f3198bd60ef35440d647a6f695c1b
Linux lock_get_status() Use-After-Free
Posted Aug 27, 2024
Authored by Jann Horn, Google Security Research

An LSM can prevent the fcntl/close race cleanup path in fcntl_setlk() from working, leading to use-after-free read in lock_get_status() when reading /proc/locks.

tags | exploit
advisories | CVE-2024-41012, CVE-2024-41020
SHA-256 | be3debe6c62f6ce4ba3fee414d1fb7b202ab4839dec89a3b6e8e94e90eaac790
Red Hat Security Advisory 2024-5883-03
Posted Aug 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5883-03 - An update for linux-firmware is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-31346
SHA-256 | debcc7626f1fe1d2327ab4c1ef200ebb6d0c6064b259295ab2db982a472e163c
Red Hat Security Advisory 2024-5882-03
Posted Aug 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5882-03 - An update for the orc:0.4.28 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2024-40897
SHA-256 | 4ec5c037289874d01be47aff6263af3411ee217c66bf42fde2607030ef819580
PowerVR DevmemIntChangeSparse2() Use-After-Free
Posted Aug 27, 2024
Authored by Jann Horn, Google Security Research

PowerVR suffers from a use-after-free vulnerability in DevmemIntChangeSparse2() on a PMRGetUID() call.

tags | exploit
advisories | CVE-2024-40671
SHA-256 | 995fc11455439b600de3444c34a92fcad3e63b940610a057e80033a2a169d793
Red Hat Security Advisory 2024-5871-03
Posted Aug 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5871-03 - An update for bind is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-1737
SHA-256 | 4d891b96b702d164735c8e8f01fb19405ee82610f904557b078c60bdfa297677
Red Hat Security Advisory 2024-5858-03
Posted Aug 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5858-03 - An update for kpatch-patch-5_14_0-70_85_1 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include code execution, denial of service, and use-after-free vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-36886
SHA-256 | 7edaa335a1b5d71ab29c582e1c3d32f498157f98459d51771fff33f9a0da1032
miniProxy 1.0.0 Remote File Inclusion
Posted Aug 27, 2024
Authored by indoushka

miniProxy version 1.0.0 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 047d93955456ff76bf4deec8dd78b76d6fa4d853a8417d1dc141f9097b959a9b
Medicine Tracker System 1.0 Insecure Settings
Posted Aug 27, 2024
Authored by indoushka

Medicine Tracker System version 1.0 suffers from an ignored default credential vulnerability.

tags | exploit
SHA-256 | f581303aa2bf9febcf6dcf7c6c3d3a00468a34461c28597369ee71c12e489cbd
Medical Hub Directory Site 1.0 Insecure Settings
Posted Aug 27, 2024
Authored by indoushka

Medical Hub Directory Site version 1.0 suffers from an ignored default credential vulnerability.

tags | exploit
SHA-256 | a870acea912fa724fa42e52acd620c835225fdc9bee4dbd5bdc81de51ec0acc3
Red Hat Security Advisory 2024-5856-03
Posted Aug 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5856-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include HTTP request smuggling, bypass, code execution, denial of service, deserialization, and remote SQL injection vulnerabilities.

tags | advisory, remote, web, denial of service, vulnerability, code execution, sql injection
systems | linux, redhat
advisories | CVE-2019-9511
SHA-256 | ea36a11f364c1db6f9484d33a2e95c47d8f1805c6c7b8b0a3240836892eac85d
Red Hat Security Advisory 2024-5838-03
Posted Aug 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5838-03 - An update for bind is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-1737
SHA-256 | 912061b37abfeb9cc3b454f7bfbb1e8d96519efd1671783e2300705bb7006175
Medical Center Portal 1.0 SQL Injection
Posted Aug 27, 2024
Authored by indoushka

Medical Center Portal version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection, bypass
SHA-256 | 4d30a67a0ab94c8ceed55ef0165e2eedf1d276131b5341cfc581bf2954c04b02
Red Hat Security Advisory 2024-5832-03
Posted Aug 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5832-03 - An update for httpd is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-38476
SHA-256 | fee78e473a0a408dd17f318a66be52cb4b2cf4f724a0a8dbd13a6f5160a6f821
Red Hat Security Advisory 2024-5815-03
Posted Aug 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5815-03 - An update for the nodejs:20 module is now available for Red Hat Enterprise Linux 9. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2024-22018
SHA-256 | 569f61780dc9652437da28a87851c83315d45be578fe00cbe44247b6034288ab
Marc@TMS CMS 1.0 SQL Injection
Posted Aug 27, 2024
Authored by indoushka

Marc@TMS CMS version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7ce945e9ee9f63f544cbc47b68b4b3e53cc949f2005470d47eb077108c13828c
Lodging Reservation Management System 1.0 Insecure Settings
Posted Aug 27, 2024
Authored by indoushka

Lodging Reservation Management System version 1.0 suffers from an ignored default credential vulnerability.

tags | exploit
SHA-256 | feab3739cbf1410f9c44a493d074c6e6d9f127d93f1158c441c2ea24f02fe97f
Red Hat Security Advisory 2024-5814-03
Posted Aug 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5814-03 - An update for the nodejs:20 module is now available for Red Hat Enterprise Linux 8. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-22018
SHA-256 | cd4ae66526a472253501fbc981c72a0cda766ae2d0c9c0dedc810219d3ec3428
Red Hat Security Advisory 2024-5813-03
Posted Aug 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5813-03 - An update for bind and bind-dyndb-ldap is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-1737
SHA-256 | 1c76e06f918fb33dd8edf2e52f0a4fa1108a7f0bea3cf744bea7ea4a7622aecb
Red Hat Security Advisory 2024-5812-03
Posted Aug 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5812-03 - An update for httpd is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-38476
SHA-256 | 3aa6181b7b8ac969314db66a7ff786d292f111907bbcdbd5d269b930ebd5300e
Login System Project 1.0 SQL Injection
Posted Aug 27, 2024
Authored by indoushka

Login System Project version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection, bypass
SHA-256 | 6246efe507f796ffbcf438b89a4e64415367c7c634bcb20d80f59a253f813619
Page 1 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    47 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close