exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2022-06-27

Ubuntu Security Notice USN-5494-1
Posted Jun 27, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5494-1 - It was discovered that SpiderMonkey JavaScript Library incorrectly generated certain assembly code. An remote attacker could possibly use this issue to cause a crash or expose sensitive information. It was discovered that SpiderMonkey JavaScript Library incorrectly generated certain assembly code. An remote attacker could possibly use this issue to cause a crash.

tags | advisory, remote, javascript
systems | linux, ubuntu
advisories | CVE-2022-28285, CVE-2022-31740
SHA-256 | 62e4533e597b9e92d3946e276abc7a4db354b90ce9d04294a5b9bdd9d1b3ab2f
Red Hat Security Advisory 2022-5189-01
Posted Jun 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5189-01 - Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes bug and security fixes.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1271, CVE-2022-1902
SHA-256 | 05d46ef42f74433858b6f2e938349ce27fb3548952eba8e4c2deb1465a6092a4
Ubuntu Security Notice USN-5493-1
Posted Jun 27, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5493-1 - It was discovered that the 8 Devices USB2CAN interface implementation in the Linux kernel did not properly handle certain error conditions, leading to a double-free. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-28388
SHA-256 | aba96a2ada06641504d1bb9ac2a3c0ed4c3e957107d4dca892497c06c4bf64fc
WordPress Simple Page Transition 1.4.1 Cross Site Scripting
Posted Jun 27, 2022
Authored by Mariam Tariq

WordPress Simple Page Transition plugin version 1.4.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6add737b61d202a5e1a60dba7f03322ef6b69ca1cb41cb65fe52abe7e5145de6
Mailhog 1.0.1 Cross Site Scripting
Posted Jun 27, 2022
Authored by Vulnz

Mailhog version 1.0.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c6d4443c876d720bb306b68d688651b623465386c426966caee9a17a0fcf1d8a
WordPress W-DALIL 2.0 Cross Site Scripting
Posted Jun 27, 2022
Authored by Mariam Tariq

WordPress W-DALIL plugin version 2.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3d149a791c07c7cfc468c60b80fc0a429d771a83d5713a156f35ef0f03df6cc5
Red Hat Security Advisory 2022-5187-01
Posted Jun 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5187-01 - Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2018-25032, CVE-2022-1271, CVE-2022-31016, CVE-2022-31034, CVE-2022-31035, CVE-2022-31036
SHA-256 | 0a7f3fffd9866c5b40c985920ee612757ab73b95dd4f23d5abdc436916c5205c
WordPress Weblizar 8.9 Code Execution
Posted Jun 27, 2022
Authored by Sobhan Mahmoodi

WordPress Weblizar plugin version 8.9 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 9b7cc4a093eb84aa51b7844130d86d8859b2c2b7771568a1c31d4b1df1daad25
Coffee Shop Cashiering System 1.0 SQL Injection
Posted Jun 27, 2022
Authored by syad

Coffee Shop Cashiering System version 1.0 suffers from a remote time-based SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f964a4311244797b00b346857d8249aa0ed9e3ed4fbb20b2da7ac878fcd027a6
Red Hat Security Advisory 2022-5188-01
Posted Jun 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5188-01 - Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes bug and security fixes.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-25032, CVE-2021-23222, CVE-2021-25219, CVE-2021-3634, CVE-2021-3672, CVE-2021-3737, CVE-2021-4189, CVE-2022-1154, CVE-2022-1271, CVE-2022-1902
SHA-256 | de99e1a865995c3cb23cb50bcf37b75b678a3a66147e77f88143a4717bf81758
Library Management System With QR Code 1.0 SQL Injection
Posted Jun 27, 2022
Authored by Ashish Kumar

Library Management System with QR Code version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a53b3199448a3ba4db78ee55fd12da9e2c9654c7a81151210683bffaeb1f1e96
Library Management System With QR Code 1.0 Cross Site Scripting
Posted Jun 27, 2022
Authored by Ashish Kumar

Library Management System with QR Code version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6ddf103cf412765da1edb955cb23864a39b3bb3f6a96cd57b20637b31be17192
Library Management System With QR Code 1.0 Shell Upload
Posted Jun 27, 2022
Authored by Ashish Kumar

Library Management System with QR Code version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 3a8ce351708906e85954acf5c152d09183ea9e79616f36410b16490f39b0edcd
WSO2 Management Console Cross Site Scripting
Posted Jun 27, 2022
Authored by cxosmo

WSO2 Management Console suffers from a cross site scripting vulnerability. Many different product versions are affected.

tags | exploit, xss
advisories | CVE-2022-29548
SHA-256 | 209bab2c58dfce94eee51b7eb0b2675f337036396419fe6c59da3c84e1861a31
Red Hat Security Advisory 2022-5192-01
Posted Jun 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5192-01 - Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2018-25032, CVE-2022-1271, CVE-2022-31016, CVE-2022-31034, CVE-2022-31035, CVE-2022-31036
SHA-256 | c775e40daa94a0be965cf3c0851fde8c1d6902e7911904915a057150928aaec6
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close