what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 2022-04-07

Ubuntu Security Notice USN-5369-1
Posted Apr 7, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5369-1 - It was discovered that oslo.utils incorrectly handled certain inputs. An attacker could possibly use this issue to expose sensitive information.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2022-0718
SHA-256 | 411cefceef90a85d8c8dc19ccf524ce17535c66cb471835048a879d8652b4d2d
Red Hat Security Advisory 2022-1263-01
Posted Apr 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1263-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include buffer overflow, code execution, integer overflow, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4028, CVE-2021-4083, CVE-2021-4155, CVE-2021-45417, CVE-2022-0330, CVE-2022-0778, CVE-2022-22942, CVE-2022-24407, CVE-2022-25235, CVE-2022-25236, CVE-2022-25315
SHA-256 | 8099208ae1c6aef8c286b95bb11ce25104d7ea396a4083c6ef51ad9bcd09650a
Backdoor.Win32.XLog.21 MVID-2022-0543 Authentication Bypass / Race Condition
Posted Apr 7, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.XLog.21 malware suffers from an authentication bypass vulnerability due to a race condition.

tags | exploit, bypass
systems | windows
SHA-256 | ffd576924691fe767d1107b326422e967a2a992daabe4af6ca3325b4dc80dee0
Ubuntu Security Notice USN-5368-1
Posted Apr 7, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5368-1 - It was discovered that the BPF verifier in the Linux kernel did not properly restrict pointer types in certain situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the network traffic control implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-28711, CVE-2021-28715, CVE-2021-39685, CVE-2021-39698, CVE-2021-4135, CVE-2021-4197, CVE-2021-43975, CVE-2021-44733, CVE-2021-45095, CVE-2021-45402, CVE-2021-45480, CVE-2022-0264, CVE-2022-0382, CVE-2022-0435, CVE-2022-0492, CVE-2022-0516, CVE-2022-0742, CVE-2022-1055, CVE-2022-23222, CVE-2022-27666
SHA-256 | 5d0b16263370f4a729db7ba7a5a7cdbc7ade51f3de840e5c97e95000dd201eb7
Backdoor.Win32.Verify.h MVID-2022-0538 Remote Command Execution
Posted Apr 7, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Verify.h malware suffers from a remote command execution vulnerability.

tags | exploit, remote
systems | windows
SHA-256 | 4699d9e6b4bd68875a0f652fa306eeee03cdb10e1dae83dce132aaa8e78d31f4
KLiK Social Media Website 1.0 SQL Injection
Posted Apr 7, 2022
Authored by corpse

KLiK Social Media Website version 1.0 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 42db3e1dcbece0790bfbc86196de7c1c2969cdbeda431ac35150f2aacb2fa233
Ubuntu Security Notice USN-5366-1
Posted Apr 7, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5366-1 - It was discovered that FriBidi incorrectly handled processing of input strings resulting in memory corruption. An attacker could use this issue to cause FriBidi to crash, resulting in a denial of service, or potentially execute arbitrary code. It was discovered that FriBidi incorrectly validated input data to its CapRTL unicode encoder, resulting in memory corruption. An attacker could use this issue to cause FriBidi to crash, resulting in a denial of service, or potentially execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-25308, CVE-2022-25309, CVE-2022-25310
SHA-256 | 76d34cf377bdaf45f3627c0f847f651a0261aaa988a1ae4f8d5370481d429685
WordPress WP Downgrade Cross Site Scripting
Posted Apr 7, 2022
Authored by Taurus Omar

WordPress WP Downgrade plugin versions prior to 1.2.3 suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2022-1001
SHA-256 | 69670eeb08507b6e52ce6923413e57dcc50f60c892e1e6e96f503732e4cb8844
WordPress UpdraftPlus Cross Site Scripting
Posted Apr 7, 2022
Authored by Taurus Omar

WordPress UpdraftPlus versions prior to 1.22.9 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2022-0864
SHA-256 | 7f58bd7c752a2ea2696ebc83162409fe030d7fad8a44a78e4179a5aad976cd39
qdPM 9.2 Cross Site Request Forgery
Posted Apr 7, 2022
Authored by Chetanya Sharma

qdPM version 9.2 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2022-26180
SHA-256 | 64ddbfaa1da0cb1473febe63a28eecb79a7e8e8d82ebad0f32c44475dadf890f
minewebcms 1.15.2 Cross Site Scripting
Posted Apr 7, 2022
Authored by Chetanya Sharma

minewebcms version 1.15.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2022-1163
SHA-256 | 012a23eea9d79f29877c3503d443c0a4c7269ed62de9ae93c4675556d060183b
WordPress Hummingbird Cross Site Scripting
Posted Apr 7, 2022
Authored by Taurus Omar

WordPress Hummingbird plugin versions prior to 3.3.2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2022-0994
SHA-256 | 969dc3a879f05f95618233352ae956e5b07885f6bae05c8ee79499adcf514118
ICEHRM 31.0.0.0S Cross Site Request Forgery
Posted Apr 7, 2022
Authored by Devansh Bordia

ICEHRM version 31.0.0.0S cross site request forgery exploit that demonstrates account deletion. This finding varies from the original finding of cross site request forgery in the same software from the same researcher.

tags | exploit, csrf
advisories | CVE-2022-26588
SHA-256 | b9ee29826a306b33bdc668fcd9b9e3b8d9c8e92ba320ac432ad6259e72d505c3
WordPress Ad Inserter Cross Site Scripting
Posted Apr 7, 2022
Authored by Taurus Omar

WordPress Ad Inserter versions prior to 2.7.12 suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2022-0901
SHA-256 | 652db37affa3855340a258c91864a0ce8bdaf34f00f77d2ce010c203c6c62a77
WordPress Loco Translate Cross Site Scripting
Posted Apr 7, 2022
Authored by Taurus Omar

WordPress Loco Translate plugin versions prior to 2.6.1 suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2022-0765
SHA-256 | 89947839a0f022f27bf4e7359d1a8f8308d5cfc0bacc3631b9f3c6128744b460
Backdoor.Win32.Wisell MVID-2022-0536 Remote Command Execution
Posted Apr 7, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Wisell malware suffers from a remote command execution vulnerability.

tags | exploit, remote
systems | windows
SHA-256 | ab408ddf30c8efccdf5889bf33194ede11b1d21e19f31d0fd37129927830bc25
Kramer VIAware Remote Code Execution
Posted Apr 7, 2022
Authored by sharkmoos

Kramer VIAware remote code execution exploit that achieves root.

tags | exploit, remote, root, code execution
advisories | CVE-2021-35064, CVE-2021-36356
SHA-256 | 8404177fc0140512f4c0692c887519b39c5ae5574106d110007ffd87f2556907
Small HTTP Server 3.06 Remote Buffer Overflow
Posted Apr 7, 2022
Authored by Yehia Elghaly

Small HTTP Server version 3.06 suffers from a remote buffer overflow vulnerability.

tags | exploit, remote, web, overflow
SHA-256 | 2263af4ce6ff37dbac253b84a65217cf2d09048893a98db44c043759d40d98da
Backdoor.Win32.Wisell MVID-2022-0541 Buffer Overflow
Posted Apr 7, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Wisell malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | 4b85e30c9cb01307432745296dc54e868880a133540cf9a9345df56e2b71d5c3
Red Hat Security Advisory 2022-1254-01
Posted Apr 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1254-01 - An update for python-waitress is now available for Red Hat OpenStack Platform 16.1 (Train). Issues addressed include a HTTP request smuggling vulnerability.

tags | advisory, web, python
systems | linux, redhat
advisories | CVE-2022-24761
SHA-256 | effdda3045e7a5921902a2c1f7359835efbe8f6331dc378ecabd0276c8cb947b
Opmon 9.11 Cross Site Scripting
Posted Apr 7, 2022
Authored by p3tryx

Opmon version 9.11 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2021-43009
SHA-256 | 1031328d4c4dd45e9bd49a0b213dfa68afd034ec97e28e3df6984cd8ecc85e3b
binutils 2.37 Objdump Segmentation Fault
Posted Apr 7, 2022
Authored by p3tryx

binutils version 2.37 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2021-43149
SHA-256 | 1e11d3361ba89c76793a0375b6e6e81ac07920b95fc1b052a69b02bc35766fa1
Zenario CMS 9.0.54156 Remote Code Execution
Posted Apr 7, 2022
Authored by minhnq22

Zenario CMS version 9.0.54156 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2021-42171
SHA-256 | 8e4e62a30fdeac9204cd0769c5b4fd88a4ea3813f4d92091f84a205748dcb2d7
Backdoor.Win32.Xingdoor MVID-2022-0542 Denial Of Service
Posted Apr 7, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Xingdoor malware suffers from a denial of service vulnerability.

tags | exploit, denial of service
systems | windows
SHA-256 | 4d9ca11257d3eabf102f15e0bb5b2464d4590fe91e591163af8447b36b2e99cd
Backdoor.Win32.Ptakks.XP.a MVID-2022-0537 Insecure Credential Storage
Posted Apr 7, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Ptakks.XP.a malware suffers from an insecure credential storage vulnerability.

tags | exploit
systems | windows
SHA-256 | 3181fcc60a4d1c09ed768728bf9dfa57964c7b036c6a02884c58ff0d07f38e48
Page 1 of 2
Back12Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    0 Files
  • 9
    Jul 9th
    0 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close