what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files Date: 2022-03-15

Laravel Media Library Pro 2.1.6 Shell Upload
Posted Mar 15, 2022
Authored by Kelvin Yip | Site cybersecthreat.com

Laravel Media Library Pro versions 2.1.6 and below as well as 1.17.10 and below suffer from a remote shell upload vulnerability.

tags | exploit, remote, shell
advisories | CVE-2021-45040
SHA-256 | 6d8f2553e3fe9002ec60d7e3a9741740a148f8cf1da6fb3d7263cf99278e8f1e
Red Hat Security Advisory 2022-0892-01
Posted Mar 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0892-01 - The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2021-23177, CVE-2021-31566
SHA-256 | 686be55c0541c52f7228bb399f498ef4abc8ee622ecfeb33ac3cc160e6173af6
Red Hat Security Advisory 2022-0925-01
Posted Mar 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0925-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-4083, CVE-2022-0330, CVE-2022-0492, CVE-2022-22942
SHA-256 | f949b1965a1e3b036d9406147fcdb7963214330cbd5427b2f99a92c543ca0fa7
Red Hat Security Advisory 2022-0894-01
Posted Mar 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0894-01 - Vim is an updated and improved version of the vi editor. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-0261, CVE-2022-0318, CVE-2022-0359, CVE-2022-0361, CVE-2022-0392, CVE-2022-0413
SHA-256 | 8f8ba2dffb5555994841a29064a3e9df06119e91f1b91b702d55b8b3a3f09491
Red Hat Security Advisory 2022-0886-01
Posted Mar 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0886-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include a privilege escalation vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-0358
SHA-256 | 233b392bce4cf385c62694ef3ac9f66d9814eaaf34f2b3f051c48a2d7c1e1510
Red Hat Security Advisory 2022-0891-01
Posted Mar 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0891-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include null pointer and out of bounds write vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2021-34798, CVE-2021-39275
SHA-256 | 9aff989521f45618c90a5b5a168c798f5e88df2fe82eb36ea2acb414bcd7086e
Red Hat Security Advisory 2022-0855-01
Posted Mar 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0855-01 - OpenShift sandboxed containers support for OpenShift Container Platform provides users with built-in support for running Kata containers as an additional, optional runtime. This advisory contains an update for OpenShift sandboxed containers with enhancements, security updates, and bug fixes. Space precludes documenting all of the updates to OpenShift sandboxed containers in this advisory.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-36221, CVE-2021-44716
SHA-256 | c7ffb9b0ddbcda4e64a2a548cfa00a66968d5a4477356b1839ca7d6670777ce4
Apple Security Advisory 2022-03-14-4
Posted Mar 15, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-03-14-4 - macOS Monterey 12.3 addresses buffer overflow, bypass, code execution, denial of service, null pointer, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2021-22945, CVE-2021-22946, CVE-2021-22947, CVE-2021-30918, CVE-2021-36976, CVE-2021-4136, CVE-2021-4166, CVE-2021-4173, CVE-2021-4187, CVE-2021-4192, CVE-2021-4193, CVE-2021-46059, CVE-2022-0128, CVE-2022-0156, CVE-2022-0158, CVE-2022-22582, CVE-2022-22597, CVE-2022-22599, CVE-2022-22600, CVE-2022-22609, CVE-2022-22610, CVE-2022-22611, CVE-2022-22612, CVE-2022-22613, CVE-2022-22614, CVE-2022-22615, CVE-2022-22616
SHA-256 | b1fc63b333f7de2af86c93eb24f76f251c983c5e8e7dd47bf132df37097eff6a
Apple Security Advisory 2022-03-14-2
Posted Mar 15, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-03-14-2 - watchOS 8.5 addresses buffer overflow, bypass, code execution, denial of service, null pointer, out of bounds read, out of bounds write, spoofing, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2021-36976, CVE-2022-22596, CVE-2022-22599, CVE-2022-22600, CVE-2022-22609, CVE-2022-22610, CVE-2022-22611, CVE-2022-22612, CVE-2022-22613, CVE-2022-22614, CVE-2022-22615, CVE-2022-22618, CVE-2022-22621, CVE-2022-22624, CVE-2022-22628, CVE-2022-22629, CVE-2022-22632, CVE-2022-22633, CVE-2022-22637, CVE-2022-22638, CVE-2022-22640, CVE-2022-22654, CVE-2022-22662, CVE-2022-22666, CVE-2022-22670
SHA-256 | 57f50271cc9223aeca9436ea0025dcd1dceafa1ec5f21df823af449a2865e66c
Apple Security Advisory 2022-03-14-1
Posted Mar 15, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-03-14-1 - iOS 15.4 and iPadOS 15.4 addresses buffer overflow, bypass, code execution, denial of service, null pointer, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2021-36976, CVE-2022-22596, CVE-2022-22598, CVE-2022-22599, CVE-2022-22600, CVE-2022-22609, CVE-2022-22610, CVE-2022-22611, CVE-2022-22612, CVE-2022-22613, CVE-2022-22614, CVE-2022-22615, CVE-2022-22618, CVE-2022-22621, CVE-2022-22622, CVE-2022-22624, CVE-2022-22628, CVE-2022-22629, CVE-2022-22632, CVE-2022-22633, CVE-2022-22634, CVE-2022-22635, CVE-2022-22636, CVE-2022-22637, CVE-2022-22638, CVE-2022-22639
SHA-256 | ced4eba6bddb15d34b4e77182ed4c0af3a79eaaf76f437dbfed78c8a915de3ea
Apple Security Advisory 2022-03-14-3
Posted Mar 15, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-03-14-3 - tvOS 15.4 addresses buffer overflow, bypass, code execution, denial of service, null pointer, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2022-22600, CVE-2022-22609, CVE-2022-22610, CVE-2022-22611, CVE-2022-22612, CVE-2022-22613, CVE-2022-22614, CVE-2022-22615, CVE-2022-22621, CVE-2022-22624, CVE-2022-22628, CVE-2022-22629, CVE-2022-22632, CVE-2022-22634, CVE-2022-22635, CVE-2022-22636, CVE-2022-22637, CVE-2022-22638, CVE-2022-22640, CVE-2022-22641, CVE-2022-22662, CVE-2022-22666, CVE-2022-22670
SHA-256 | ae0797332f950157fca542d85a305cc4bf5f3156173c93a6beb5741c07073df4
Apple Security Advisory 2022-03-14-5
Posted Mar 15, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-03-14-5 - macOS Big Sur 11.6.5 addresses bypass, code execution, denial of service, null pointer, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | apple
advisories | CVE-2022-22582, CVE-2022-22597, CVE-2022-22599, CVE-2022-22613, CVE-2022-22614, CVE-2022-22615, CVE-2022-22616, CVE-2022-22617, CVE-2022-22625, CVE-2022-22626, CVE-2022-22627, CVE-2022-22631, CVE-2022-22632, CVE-2022-22633, CVE-2022-22638, CVE-2022-22647, CVE-2022-22648, CVE-2022-22650, CVE-2022-22656, CVE-2022-22661, CVE-2022-22662
SHA-256 | 27f24fbe95f85b25fee8486fd63f5261aedfc40ecebfcb50b4ff35b08ab76512
Apple Security Advisory 2022-03-14-10
Posted Mar 15, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-03-14-10 - iTunes 12.12.3 for Windows addresses buffer overflow, code execution, and out of bounds read vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | windows, apple
advisories | CVE-2022-22611, CVE-2022-22612, CVE-2022-22629, CVE-2022-22662
SHA-256 | d60f7de8c77e9349c820e4a1a4dc41061ca68b4b615d4db930a30588a5c9dfa7
Apple Security Advisory 2022-03-14-7
Posted Mar 15, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-03-14-7 - Xcode 13.3 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2019-14379, CVE-2021-44228, CVE-2022-22601, CVE-2022-22602, CVE-2022-22603, CVE-2022-22604, CVE-2022-22605, CVE-2022-22606, CVE-2022-22607, CVE-2022-22608
SHA-256 | 1d8bad9cb38e9301927404d011c17922380da91299a1819eb8e62a8e6dacb150
Apple Security Advisory 2022-03-14-6
Posted Mar 15, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-03-14-6 - Security Update 2022-003 Catalina addresses bypass, code execution, denial of service, null pointer, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | apple
advisories | CVE-2022-22582, CVE-2022-22597, CVE-2022-22613, CVE-2022-22614, CVE-2022-22615, CVE-2022-22616, CVE-2022-22617, CVE-2022-22625, CVE-2022-22626, CVE-2022-22627, CVE-2022-22631, CVE-2022-22638, CVE-2022-22647, CVE-2022-22648, CVE-2022-22650, CVE-2022-22656, CVE-2022-22661, CVE-2022-22662
SHA-256 | 417d1b6673c1cdc4260e913d6ab22e5a1faa6dc579263d923aeb16c65ea1fc60
Apple Security Advisory 2022-03-14-9
Posted Mar 15, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-03-14-9 - GarageBand 10.4.6 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2022-22657, CVE-2022-22664
SHA-256 | 1ef63e9c6d706fe5fa98e4b2d13c40c3918ee1e4979d9b9049612bb7b326fd42
Apple Security Advisory 2022-03-14-8
Posted Mar 15, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-03-14-8 - Logic Pro X 10.7.3 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2022-22657, CVE-2022-22664
SHA-256 | 53e86eb955c801532740d35c4cb18375c61f5cb17a952e1339a5d8fe195338dd
Red Hat Security Advisory 2022-0856-01
Posted Mar 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0856-01 - Red Hat Advanced Cluster Management for Kubernetes 2.2.11 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console — with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which provide security fixes, bug fixes and container upgrades. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2019-13750, CVE-2019-13751, CVE-2019-17594, CVE-2019-17595, CVE-2019-18218, CVE-2019-19603, CVE-2019-20838, CVE-2019-5827, CVE-2020-0465, CVE-2020-0466, CVE-2020-12762, CVE-2020-13435, CVE-2020-14155, CVE-2020-16135, CVE-2020-24370, CVE-2020-25709, CVE-2020-25710, CVE-2021-0920, CVE-2021-20231, CVE-2021-20232, CVE-2021-22876, CVE-2021-22898, CVE-2021-22925, CVE-2021-23434, CVE-2021-25214, CVE-2021-27645, CVE-2021-28153
SHA-256 | 9d0db7328025daa790592d6c412ef4759f15b7dc4e7abefad1619ea7ee5f214b
Red Hat Security Advisory 2022-0842-01
Posted Mar 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0842-01 - Red Hat OpenStack Platform 16.2 (Train) director Operator containers are available for technology preview. A security fix for golang was added.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-13750, CVE-2019-13751, CVE-2019-17594, CVE-2019-17595, CVE-2019-18218, CVE-2019-19603, CVE-2019-20838, CVE-2019-5827, CVE-2020-12762, CVE-2020-13435, CVE-2020-14155, CVE-2020-16135, CVE-2020-24370, CVE-2021-20231, CVE-2021-20232, CVE-2021-22876, CVE-2021-22898, CVE-2021-22925, CVE-2021-27645, CVE-2021-28153, CVE-2021-3200, CVE-2021-33560, CVE-2021-33574, CVE-2021-3426, CVE-2021-3445, CVE-2021-3521, CVE-2021-3572
SHA-256 | 80b74ed477449b078e64bfe4b351cf3ae8952086a5b337aeaac32eb932f1b39e
College Website Management System 1.0 SQL Injection
Posted Mar 15, 2022
Authored by Mr Empy

College Website Management System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 728950467a26ee6d6511c30824c4ea6b179d8627cc5304a9a0b2a94cfedcc2da
OpenSSL Security Advisory 20220315
Posted Mar 15, 2022
Site openssl.org

OpenSSL Security Advisory 20220315 - The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli.

tags | advisory, root
advisories | CVE-2022-0778
SHA-256 | 97c5904876a905acc4d7f195f7788f52cfa359a5eeadd2582d509cff8719fac6
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close