exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2022-01-17

Ubuntu Security Notice USN-5227-2
Posted Jan 17, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5227-2 - USN-5227-1 fixed several vulnerabilities in Pillow. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. It was discovered that Pillow incorrectly handled certain image files. If a user or automated system were tricked into opening a specially-crafted file, a remote attacker could cause Pillow to hang, resulting in a denial of service.

tags | advisory, remote, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2021-23437, CVE-2021-34552, CVE-2022-22815, CVE-2022-22816, CVE-2022-22817
SHA-256 | 1af38c3ffbae4b4d881966b073064aa96f9e8178470caa28388c36b82460b76f
Red Hat Security Advisory 2022-0143-03
Posted Jan 17, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0143-03 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include buffer overflow, heap overflow, null pointer, and out of bounds write vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2021-26691, CVE-2021-34798, CVE-2021-39275, CVE-2021-44790
SHA-256 | 993d65cc4d7eadca4cea6c60c8198364bfc401da9dbb986b3cd49ef745d51828
OpenBMCS 2.4 Secret Disclosure
Posted Jan 17, 2022
Authored by LiquidWorm | Site zeroscience.mk

OpenBMCS version 2.4 suffers from a secret disclosure vulnerability.

tags | exploit
SHA-256 | a40e30c16f0d2888ff426295f31b93b41116fcc4eb79213fafc80f0a5c06510b
OpenBMCS 2.4 Remote File Inclusion / Server-Side Request Forgery
Posted Jan 17, 2022
Authored by LiquidWorm | Site zeroscience.mk

OpenBMCS version 2.4 suffers from remote file inclusion and server-side request forgery vulnerabilities.

tags | exploit, remote, vulnerability, file inclusion
SHA-256 | 505b78cffe8b2f1b771d3702d316ef5c1753e49ac00b67466b0784a71a1ea915
AgentTesla MVID-2022-0455 Builder Web Panel SQL Injection
Posted Jan 17, 2022
Authored by malvuln | Site malvuln.com

AgentTesla Builder Web Panel malware suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | efb07604e48d1906c5ecc75e5b88eeed95e6776f96526b8fd6c553d2aaab0aeb
AgentTesla MVID-2022-0454 Builder Web Panel Cross Site Scripting
Posted Jan 17, 2022
Authored by malvuln | Site malvuln.com

AgentTesla Builder Web Panel malware suffers from a cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | f78802233039ad08a1e12eea424d6cbc903351dfe568600ed2f2924d5e41ce77
OpenBMCS 2.4 Remote Privilege Escalation
Posted Jan 17, 2022
Authored by LiquidWorm | Site zeroscience.mk

OpenBMCS version 2.4 create administrator proof of concept exploit that leverages a remote privilege escalation vulnerability.

tags | exploit, remote, proof of concept
SHA-256 | dfa165d919105379e965f9f7c64bc72209b082357f408421bbd7348be571f7ea
OpenBMCS 2.4 SQL Injection
Posted Jan 17, 2022
Authored by LiquidWorm | Site zeroscience.mk

OpenBMCS version 2.4 suffers from an authenticated remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3aeb898ad8ef01997d5126cc60a9a27460e4a21f989924b572387e47ffec85ff
Chaos MVID-2022-0456 Ransomware Builder 4 Insecure Permissions
Posted Jan 17, 2022
Authored by malvuln | Site malvuln.com

Chaos Ransomware Builder version 4 malware suffers from an insecure permissions vulnerability.

tags | exploit
SHA-256 | 3b8c7aefa78b4a1ce509e8c113d2ccf71d9f2347f2e85d39b9e7b4a684526cb8
OpenBMCS 2.4 Cross Site Request Forgery
Posted Jan 17, 2022
Authored by LiquidWorm | Site zeroscience.mk

OpenBMCS version 2.4 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 49761c5a766632d48b5e2db091385ef7d796cdc174fb58a9f84c48a390e63d92
Win32.MarsStealer MVID-2022-0453 Web Panel Unauthenticated Remote Data Deletion
Posted Jan 17, 2022
Authored by malvuln | Site malvuln.com

Win32.MarsStealer Web Panel malware suffers from an unauthenticated remote data deletion vulnerability.

tags | exploit, remote, web
systems | windows
SHA-256 | 073fe8aa9066d10624518c0cbb35e0d2720878b55f0d4e449b47762f5452a84d
Red Hat Security Advisory 2022-0074-03
Posted Jan 17, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0074-03 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2016-2124, CVE-2020-25717
SHA-256 | 27d8f6fe7ef8771101deb2aa120da549d95f50a9af807bfd7ad2b142299c9ce5
Win32.MarsStealer MVID-2022-0452 Web Panel Cross Site Scripting
Posted Jan 17, 2022
Authored by malvuln | Site malvuln.com

Win32.MarsStealer Web Panel malware suffers from a cross site scripting vulnerability.

tags | exploit, web, xss
systems | windows
SHA-256 | ecaf2589e09a73c692a40260c03b49e53aa584db23d0dd899538af7185a550c0
SB Admin Cross Site Request Forgery / SQL Injection
Posted Jan 17, 2022
Authored by Taurus Omar

SB Admin suffers from cross site request forgery and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, csrf
SHA-256 | bc481b1b6ef15e1c81979f3faa7fd5e035acbdc0fedd25844262c33dc6b8c43d
Win32.MarsStealer MVID-2022-0451 Web Panel Information Disclosure
Posted Jan 17, 2022
Authored by malvuln | Site malvuln.com

Win32.MarsStealer Web Panel malware suffers from an information leakage vulnerability.

tags | exploit, web
systems | windows
SHA-256 | 710b2cb0f04c0f62c1bece5be7e83ea27d5795e0a91450361d00e81dd84214fb
Ab MVID-2022-0450 Stealer Web Panel Cross Site Scripting
Posted Jan 17, 2022
Authored by malvuln | Site malvuln.com

Ab Stealer Web Panel malware suffers from a cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | 4f2a64ec212f37096d4d3b6c989d8c0a6bb88f3fc03e52837fc68618338c43c0
Cisco IP Phone Cleartext Password Storage
Posted Jan 17, 2022
Authored by Gerhard Hechenberger, Steffen Robertz | Site sec-consult.com

Cisco IP Phone Series 78x1, 88x5, 88x1, 7832, 8832, 8821 and 3905 suffer from an insecure password storage vulnerability.

tags | exploit
systems | cisco
advisories | CVE-2022-20660
SHA-256 | 448c7c5cfcae3fc7bd414ad5be07cfbb1b7d955c723ac1c0f73d5e456f4c69e5
HTTP Protocol Stack Denial Of Service / Remote Code Execution
Posted Jan 17, 2022
Authored by nu11secur1ty

Proof of concept for a Microsoft HTTP protocol stack vulnerability that causes a denial of service.

tags | exploit, web, denial of service, protocol, proof of concept
advisories | CVE-2022-21907
SHA-256 | c2c18115a401a528cf1b5dc31c17571b0980e3c441f00ab74bcca4c29d729334
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close