exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2022-07-04

Red Hat Security Advisory 2022-5491-01
Posted Jul 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5491-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include buffer overflow and privilege escalation vulnerabilities.

tags | advisory, web, overflow, php, vulnerability
systems | linux, redhat
advisories | CVE-2021-21703, CVE-2021-21707, CVE-2022-31625, CVE-2022-31626
SHA-256 | 36e1c6ff0f104cd3b9632850a092a8a5455e29cb191ef477cb08e06cd0f97920
Ubuntu Security Notice USN-5501-1
Posted Jul 4, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5501-1 - It was discovered that Django incorrectly handled certain SQL. An attacker could possibly use this issue to expose sensitive information.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2022-34265
SHA-256 | 4226740ffbdef1621e074a3b90f2515414d0c57aaa3e50985b920fb14506e04c
Ubuntu Security Notice USN-5500-1
Posted Jul 4, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5500-1 - Eric Biederman discovered that the cgroup process migration implementation in the Linux kernel did not perform permission checks correctly in some situations. A local attacker could possibly use this to gain administrative privileges. Lin Ma discovered that the NFC Controller Interface implementation in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-4197, CVE-2021-4202, CVE-2022-1353, CVE-2022-1419, CVE-2022-1652, CVE-2022-1679, CVE-2022-1734, CVE-2022-28356
SHA-256 | 26f8b5d9a0364dbb795cb33f990b3fec7f85de6777150062853968f2a27f1eb2
Ubuntu Security Notice USN-5493-2
Posted Jul 4, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5493-2 - It was discovered that the 8 Devices USB2CAN interface implementation in the Linux kernel did not properly handle certain error conditions, leading to a double-free. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-28388
SHA-256 | c8f525108fa7be13c257cf7500504a9d9cd5bc3541289a85c422b676e908bc56
Ubuntu Security Notice USN-5485-2
Posted Jul 4, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5485-2 - It was discovered that some Intel processors did not completely perform cleanup actions on multi-core shared buffers. A local attacker could possibly use this to expose sensitive information. It was discovered that some Intel processors did not completely perform cleanup actions on microarchitectural fill buffers. A local attacker could possibly use this to expose sensitive information. It was discovered that some Intel processors did not properly perform cleanup during specific special register write operations. A local attacker could possibly use this to expose sensitive information.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2022-21123, CVE-2022-21125, CVE-2022-21166
SHA-256 | 06d422dc8a4dfc17f18d1b50b015d7dc501edc86fbfb85076e004602dbe8d1be
Global Socket 1.4.37
Posted Jul 4, 2022
Authored by thc | Site thc.org

Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL's SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.

Changes: OpenWRT shenanigans.
tags | tool, tcp
systems | unix
SHA-256 | 0c246a23964f65220f171fb5fb32f9599d9fd5c6b1251bd8b3a4e7869fb3669f
Bash / Netcat Reverse Shells
Posted Jul 4, 2022
Authored by Raed Ahsan

This script is a great tool for pentesters needing to create reverse shells using either bash or netcat.

tags | tool, shell, rootkit, bash
systems | unix
SHA-256 | 6fa1de2937ad42cc30d32f1a0d8144e64791a2c154a8baa4dad7d30634eb9f38
Ransom Lockbit 3.0 MVID-2022-0620 Buffer Overflow
Posted Jul 4, 2022
Authored by malvuln | Site malvuln.com

Lockbit ransomware version 3.0 apparently now requires a password to execute as noted by "@vxunderground", but does not properly check bounds for both the -pass and -k arguments. Supplying a long string of characters for either flag will trigger a unicode stack buffer overflow overwriting the ECX register and structured exception handler (SEH).

tags | exploit, overflow
SHA-256 | 06a133f3bc4006162df18df2401be464873b516bcdfcc7cac2c75f2ef63c8d53
DouPHP 1.2 Release 20141027 SQL Injection
Posted Jul 4, 2022
Authored by indoushka

DouPHP version 1.2 Release 20141027 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 711a671a5c76dc94743337c512da436c6a81463a866d1a7ca0ea20942e51957c
Paymoney 3.3 Cross Site Scripting
Posted Jul 4, 2022
Authored by nu11secur1ty

Paymoney version 3.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5cc7c6a3d00e691e2a81d9cf0db8ad5e6b88fc993d898fd9d54b3c0511bcc5e3
Stock Management System 2020 SQL Injection
Posted Jul 4, 2022
Authored by nu11secur1ty

Stock Management System 2020 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | d6c52659dd4d4a38c172dce61ef92e867b79231a4489a981a9b96b56bbe47c9b
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close