exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files Date: 2022-02-16

Red Hat Security Advisory 2022-0483-01
Posted Feb 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0483-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.31. Issues addressed include a cross site request forgery vulnerability.

tags | advisory, csrf
systems | linux, redhat
advisories | CVE-2022-20612, CVE-2022-20617
SHA-256 | 22126f7f82f2a59d12ad21acd90a6d2f20047dbbaf1d71b7229e5d5e735c8710
Ubuntu Security Notice USN-5286-1
Posted Feb 16, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5286-1 - Milan Broz discovered that cryptsetup incorrectly handled LUKS2 reencryption recovery. An attacker with physical access to modify the encrypted device header may trigger the device to be unencrypted the next time it is mounted by the user. On Ubuntu 20.04 LTS, this issue was fixed by disabling the online reencryption feature.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2021-4122
SHA-256 | b00174ab69a19027d775de368a9b11bbd05ff25f139d44353542739912dd32e3
Tiny File Manager 2.4.3 Shell Upload
Posted Feb 16, 2022
Authored by FEBIN | Site github.com

Tiny File Manager versions 2.4.3 and below authenticated remote shell upload exploit.

tags | exploit, remote, shell
SHA-256 | 69dbb94d1909075eb94a1fcbf3173a05e4fe3288578480701de9efad6606ce3f
Network Video Recorder NVR304-16EP Cross Site Scripting
Posted Feb 16, 2022
Authored by Luis Martinez

Network Video Recorder version NVR304-16EP suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c7c9e0fafb7bca895aeb422a96182316515c7b2476df3a19c90dc749dd3618b5
Red Hat Security Advisory 2022-0553-01
Posted Feb 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0553-01 - Red Hat Fuse provides a small-footprint, flexible, open source enterprise service bus and integration platform. Red Hat A-MQ is a standards compliant messaging system that is tailored for use in mission critical applications. This patch is an update to Red Hat Fuse 6.3 and Red Hat A-MQ 6.3. Issues addressed include code execution, deserialization, and remote SQL injection vulnerabilities.

tags | advisory, remote, vulnerability, code execution, sql injection
systems | linux, redhat
advisories | CVE-2021-4104, CVE-2022-23302, CVE-2022-23305, CVE-2022-23307
SHA-256 | 44c4c4b8c1a72d5b5324954b60da383433ff42edfbb26b207d459b15c0a95854
TeamSpeak 3.5.6 Insecure File Permissions
Posted Feb 16, 2022
Authored by Aryan Chehreghani

TeamSpeak version 3.5.6 suffers from an insecure file permissions vulnerability.

tags | exploit
SHA-256 | 12811c3a63efea6cc0c965e23726fa73a17966c671c7a4a33df7628dac5f3e10
Red Hat Security Advisory 2022-0530-01
Posted Feb 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0530-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-4155
SHA-256 | 6a289fba24583ae8526316e483adea91516d9ab608f5c47debdf2882854ca254
Ignition Remote Code Execution
Posted Feb 16, 2022
Authored by Heyder Andrade, ambionics | Site metasploit.com

Ignition versions prior to 2.5.2, as used in Laravel and other products, allows unauthenticated remote attackers to execute arbitrary code because of insecure usage of file_get_contents() and file_put_contents(). This is exploitable on sites using debug mode with Laravel before 8.4.2.

tags | exploit, remote, arbitrary
advisories | CVE-2021-3129
SHA-256 | 1a428973d57b49630c03761c229ad5f2989539e00fde683c743407e8d561d597
Red Hat Security Advisory 2022-0535-01
Posted Feb 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0535-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.6.0. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2022-22754, CVE-2022-22756, CVE-2022-22759, CVE-2022-22760, CVE-2022-22761, CVE-2022-22763, CVE-2022-22764
SHA-256 | 852a638745fb2e86a164a906c1074fc4b19da52a71e4f4411488082d9a69f6af
Multi-Vendor Online Groceries Management System 1.0 SQL Injection
Posted Feb 16, 2022
Authored by Saud Alenazi

Multi-Vendor Online Groceries Management System version 1.0 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f4128d96131214360791ac33dc8fd8a8446cd831105bfea48dbeb67d9cd31f32
Red Hat Security Advisory 2022-0539-01
Posted Feb 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0539-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.6.0. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2022-22754, CVE-2022-22756, CVE-2022-22759, CVE-2022-22760, CVE-2022-22761, CVE-2022-22763, CVE-2022-22764
SHA-256 | ba9495f2dab30183b610811e6b04c10ce0d9376a1f2cc4bfe3910d845db182f2
Google Play Protect 22.4.25 Detection Bypass
Posted Feb 16, 2022
Authored by Aryan Chehreghani

Google Play Protect version 22.4.25 suffers from a detection bypass vulnerability.

tags | exploit, bypass
SHA-256 | 65c5ef0978da12101cbdabe6f1c008ebba6d15b8b501829ea7641514839a9901
Red Hat Security Advisory 2022-0536-01
Posted Feb 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0536-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.6.0. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2022-22754, CVE-2022-22756, CVE-2022-22759, CVE-2022-22760, CVE-2022-22761, CVE-2022-22763, CVE-2022-22764
SHA-256 | c506da3cba1432b049ed98f1ac34ebd9c08ba152406159c8c9d9f1cdf98a86a6
Simple Student Quarterly Result / Grade System 1.0 SQL Injection
Posted Feb 16, 2022
Authored by Saud Alenazi

Simple Student Quarterly Result / Grade System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | b73a26a2acb725afdecc7a574c06097f4ba1330e0c936abd2a16ce1f18334b3d
Red Hat Security Advisory 2022-0537-01
Posted Feb 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0537-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.6.0. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2022-22754, CVE-2022-22756, CVE-2022-22759, CVE-2022-22760, CVE-2022-22761, CVE-2022-22763, CVE-2022-22764
SHA-256 | 141e69f2c6bc3528c29410796cd6dad872644dc806171c4fde08c81eafe1176f
Red Hat Security Advisory 2022-0533-01
Posted Feb 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0533-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-0466, CVE-2021-4155
SHA-256 | b6c9ec6c025e503bba5029e4ab7874fcf281b136f87c96e416fa2b993de9eccd
Medical Store Management System 1.0 SQL Injection
Posted Feb 16, 2022
Authored by nu11secur1ty

Medical Store Management System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4a6b896ca93db57ec57cd779fd7085270f9ad62f25da1ad2c827266f4446cc36
ServiceNow Orlando Username Enumeration
Posted Feb 16, 2022
Authored by Victor Hanna

ServiceNow Orlando suffers from a username enumeration vulnerability.

tags | exploit
advisories | CVE-2021-45901
SHA-256 | e94258693065368be6209a3bfb145deea86de78dc2906d1dc9fdd5e741624c42
Emerson PAC Machine Edition 9.80 Build 8695 Unquoted Service Path
Posted Feb 16, 2022
Authored by Luis Martinez

Emerson PAC Machine Edition version 9.80 Build 8695 suffers from an unquoted service path vulnerability.

tags | exploit
SHA-256 | 853ef877ec54302a241389cd6c2a0c78b2beb2f31821f1622c62dc823fe33712
Red Hat Security Advisory 2022-0538-01
Posted Feb 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0538-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.6.0. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2022-22754, CVE-2022-22756, CVE-2022-22759, CVE-2022-22760, CVE-2022-22761, CVE-2022-22763, CVE-2022-22764
SHA-256 | 8b215b5a38d14672807f8faa135b3b15e5b81598fda903ca6eb7dd7d80033e47
Red Hat Security Advisory 2022-0531-01
Posted Feb 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0531-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-0466, CVE-2021-4155
SHA-256 | b4060548eed57781f77b2e2b93ec6304e2516fa8cd7295c625a3f804e5648733
WordPress Error Log Viewer 1.1.1 Arbitrary File Deletion
Posted Feb 16, 2022
Authored by Ceylan Bozogullarindan

WordPress Error Log Viewer plugin version 1.1.1 suffers from an arbitrary file deletion vulnerability where it can be leveraged to wipe the internal contents of any named file the webserver has permissions to modify.

tags | exploit, arbitrary
advisories | CVE-2021-24966
SHA-256 | 7843e8e75b18428f57bdc21acb14f18fc136fa93c3d8a342f924f3d020b376cd
Red Hat Security Advisory 2022-0540-01
Posted Feb 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0540-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include buffer overflow, heap overflow, and privilege escalation vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2021-4034, CVE-2021-4155, CVE-2021-45417, CVE-2022-0185
SHA-256 | 923f3586648f88116e40f30ce55effbcd7d2b6a803d6888a77b92b4b0e0c6d09
Red Hat Security Advisory 2022-0529-01
Posted Feb 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0529-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-0466, CVE-2021-4155
SHA-256 | f03ece35403fe5c10fd8a75c185711687c430d87870c541402b6584a1a0b3323
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    0 Files
  • 4
    Jul 4th
    0 Files
  • 5
    Jul 5th
    0 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    0 Files
  • 9
    Jul 9th
    0 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close