exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2022-06-08

Atlassian Confluence Namespace OGNL Injection
Posted Jun 8, 2022
Authored by unknown, Spencer McIntyre, jbaines-r7, bturner-r7 | Site metasploit.com

This Metasploit module exploits an OGNL injection in Atlassian Confluence servers. A specially crafted URI can be used to evaluate an OGNL expression resulting in OS command execution.

tags | exploit
advisories | CVE-2021-26084
SHA-256 | 648d8ece02bf7d7dd92d3c2ff78f2d3824ad3f28474f3d288194a271823bc243
WordPress Download Manager 3.2.42 Cross Site Scripting
Posted Jun 8, 2022
Authored by Rafie Muhammad | Site wordfence.com

WordPress Download Manager versions 3.2.42 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2022-1985
SHA-256 | 71c365c1622a8e8be5670614f48761ef15ae5b7520c2ac40a7223d816ce6545c
Ubuntu Security Notice USN-5471-1
Posted Jun 8, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5471-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-1012, CVE-2022-1205, CVE-2022-1734, CVE-2022-1836, CVE-2022-1966, CVE-2022-1972, CVE-2022-21499, CVE-2022-29968
SHA-256 | ccede091516fe62bd32719c398450aaaf07d69cacfd458d05e1db5e69a87a58b
Ubuntu Security Notice USN-5469-1
Posted Jun 8, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5469-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0168, CVE-2022-1048, CVE-2022-1158, CVE-2022-1195, CVE-2022-1198, CVE-2022-1199, CVE-2022-1204, CVE-2022-1205, CVE-2022-1263, CVE-2022-1353, CVE-2022-1516, CVE-2022-1651, CVE-2022-1671, CVE-2022-1966, CVE-2022-1972, CVE-2022-21499, CVE-2022-28356, CVE-2022-28388, CVE-2022-28389, CVE-2022-28390
SHA-256 | 4ce717877a9ad9825a852ffb1c677186dfde79c8f40631b1893230bba71c8954
Ubuntu Security Notice USN-5470-1
Posted Jun 8, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5470-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-1836, CVE-2022-1966, CVE-2022-1972, CVE-2022-21499
SHA-256 | 6d8499c8fe2c8dc60eb72de37197f7c84d247d4ccffc3da9150bf2ce0fcf67a4
Ubuntu Security Notice USN-5468-1
Posted Jun 8, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5468-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-1158, CVE-2022-1966, CVE-2022-1972, CVE-2022-21499, CVE-2022-24958, CVE-2022-28390
SHA-256 | 76e53ad0646856837ed8b45ef5764a7babb449c61ac464ee275775b370d96109
Ubuntu Security Notice USN-5467-1
Posted Jun 8, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5467-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-3772, CVE-2021-4197, CVE-2022-1011, CVE-2022-1158, CVE-2022-1198, CVE-2022-1353, CVE-2022-1516, CVE-2022-1966, CVE-2022-21499, CVE-2022-23039, CVE-2022-23040, CVE-2022-24958, CVE-2022-26966, CVE-2022-28356, CVE-2022-28389, CVE-2022-28390
SHA-256 | 00844e617969c8e349b621d9028477a097d6b0006a1d340d3f86e5feae7ec286
Ubuntu Security Notice USN-5466-1
Posted Jun 8, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5466-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-3772, CVE-2021-4149, CVE-2022-1016, CVE-2022-1419, CVE-2022-1966, CVE-2022-21499, CVE-2022-28356, CVE-2022-28390
SHA-256 | 9e093140c942146c4f472438fa3c252299e1fbbca9160eb536180ba6308f3bc7
Ubuntu Security Notice USN-5465-1
Posted Jun 8, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5465-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-1966, CVE-2022-21499, CVE-2022-30594
SHA-256 | 5a8b0e348f998aafc513f85ce879db8aea235142f10eff3dd0b37e0a04e9023c
Ubuntu Security Notice USN-5464-1
Posted Jun 8, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5464-1 - Nils Bars discovered that e2fsprogs incorrectly handled certain file systems. A local attacker could use this issue with a crafted file system image to possibly execute arbitrary code.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2022-1304
SHA-256 | bc81c4657609c8619e8902b0af7338ef8fd61cfc0a9903037f299c523ea7d344
Red Hat Security Advisory 2022-4932-01
Posted Jun 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4932-01 - This release of Red Hat Fuse 7.10.1 serves as a replacement for Red Hat Fuse 7.10 and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-22573
SHA-256 | 177a7e61e511b99231263b6335e7c4dc6947c76a3c9bcd04e7413e227f36803e
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close