what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2022-08-11

Fiberhome AN5506-02-B Cross Site Scripting
Posted Aug 11, 2022
Authored by Leonardo Goncalves

Fiberhome AN5506-02-B with firmware version RP2521 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6468873259d857e4b7cda7bf2ece5a2b2508ecd08b9330bef4207248417b9146
Intelbras ATA 200 Cross Site Scripting
Posted Aug 11, 2022
Authored by Leonardo Goncalves

Intelbras ATA 200 with firmware version 74.19.10.21 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e356bd5406aa48762a1618d1a835ba31ee602d213580bd449699352c7cdfb239
Ubuntu Security Notice USN-5556-1
Posted Aug 11, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5556-1 - It was discovered that Booth incorrectly handled user authentication. An attacker could use this vulnerability to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2022-2553
SHA-256 | fde4ed19ba519de5252f6d42c1a57dc918c907af17a89b33d60f032d61b8a170
Gentoo Linux Security Advisory 202208-16
Posted Aug 11, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202208-16 - A vulnerability in faac could result in denial of service. Versions less than 1.30 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2018-19886
SHA-256 | 3d6e838e6056473e80700209c928494f908ed49433b803bf2bc17f5246b30317
Gentoo Linux Security Advisory 202208-18
Posted Aug 11, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202208-18 - A vulnerability in Motion allows a remote attacker to cause denial of service. Versions less than 4.3.2 are affected.

tags | advisory, remote, denial of service
systems | linux, gentoo
advisories | CVE-2020-26566
SHA-256 | a6ff11ed2732eb57a5664538baa186d730a9ba6bc14f4a06aad95ab5598b49d5
Gentoo Linux Security Advisory 202208-19
Posted Aug 11, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202208-19 - An open redirect vulnerability has been discovered in aiohttp. Versions less than 3.7.4 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2021-21330
SHA-256 | 820a29be779dda102e2d6093ab903a2ad2736f8721181ff4298613c459ea9498
Gentoo Linux Security Advisory 202208-15
Posted Aug 11, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202208-15 - Multiple vulnerabilities have been discovered in isync, the worst of which could result in arbitrary code execution. Versions less than 1.4.4 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-20247, CVE-2021-3578, CVE-2021-3657, CVE-2021-44143
SHA-256 | 8c3f380d1774f41376b9261c99ea3e4283372e409ba8066da55fa41dd434b55b
Gentoo Linux Security Advisory 202208-17
Posted Aug 11, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202208-17 - Multiple vulnerabilities have been found in Nextcloud, the worst of which could result in denial of service. Versions less than 23.0.4 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2021-32653, CVE-2021-32654, CVE-2021-32655, CVE-2021-32656, CVE-2021-32657, CVE-2021-32678, CVE-2021-32679, CVE-2021-32680, CVE-2021-32688, CVE-2021-32703, CVE-2021-32705, CVE-2021-32725, CVE-2021-32726, CVE-2021-32734
SHA-256 | c69af16218621a3f77f3c2b2373b447bda23b4a8331cfede05cc8ed67f5e8034
Ubuntu Security Notice USN-5567-1
Posted Aug 11, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5567-1 - Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service or execute arbitrary code. It was discovered that the netfilter subsystem of the Linux kernel did not prevent one nft object from referencing an nft set in another nft table, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-2585, CVE-2022-2586, CVE-2022-2588
SHA-256 | eca1986a32b2223871d63fce839214d84eb127bbbb220600ae0a22c9174fc2d5
Ubuntu Security Notice USN-5566-1
Posted Aug 11, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5566-1 - Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service or execute arbitrary code. It was discovered that the netfilter subsystem of the Linux kernel did not prevent one nft object from referencing an nft set in another nft table, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-1652, CVE-2022-1679, CVE-2022-2585, CVE-2022-2586, CVE-2022-2588, CVE-2022-28893, CVE-2022-29900, CVE-2022-29901, CVE-2022-34918
SHA-256 | 86abaa0c5ce8d1a30e303a39ce1a671f08409990567bd2c247492e7141a9725b
Ubuntu Security Notice USN-5563-1
Posted Aug 11, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5563-1 - It was discovered that http-parser incorrectly handled certain requests. An attacker could possibly use this issue to bypass security controls or gain unauthorized access to sensitive data.

tags | advisory, web
systems | linux, ubuntu
advisories | CVE-2020-8287
SHA-256 | ec0638aa507e0aa30986df02539c847de3211cb5e03e603e1d142771b5a0283b
Red Hat Security Advisory 2022-6040-01
Posted Aug 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6040-01 - Version 1.24.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.6, 4.7, 4.8, 4.9, 4.10, and 4.11. This release includes security and bug fixes, and enhancements. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-40528, CVE-2022-1705, CVE-2022-1962, CVE-2022-1996, CVE-2022-21540, CVE-2022-21541, CVE-2022-21549, CVE-2022-21698, CVE-2022-22576, CVE-2022-24675, CVE-2022-24921, CVE-2022-25313, CVE-2022-25314, CVE-2022-27774
SHA-256 | ed2fc17ea4fea7b280250203da1e4e161fa8403846ac647afd3762bf7b3aada3
Red Hat Security Advisory 2022-6042-01
Posted Aug 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6042-01 - Red Hat OpenShift Serverless Client kn 1.24.0 provides a CLI to interact with Red Hat OpenShift Serverless 1.24.0. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2022-1705, CVE-2022-1962, CVE-2022-1996, CVE-2022-21698, CVE-2022-24675, CVE-2022-24921, CVE-2022-28131, CVE-2022-28327, CVE-2022-30629, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-30635
SHA-256 | a0fb90802eb4af19bdbeb9ff04bf6db0048a42b54fb373556a4d125e2aecf5cb
Red Hat Security Advisory 2022-6043-01
Posted Aug 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6043-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.108 and .NET Runtime 6.0.8.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-34716
SHA-256 | 8cfccc18c75d7f3d335597f67bfc5e16cd447ee2e99db7a177eb40d606911d82
Ubuntu Security Notice USN-5565-1
Posted Aug 11, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5565-1 - Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service or execute arbitrary code. It was discovered that the netfilter subsystem of the Linux kernel did not prevent one nft object from referencing an nft set in another nft table, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-2585, CVE-2022-2586, CVE-2022-2588, CVE-2022-29900, CVE-2022-29901
SHA-256 | 484e185b1094f77c20937b1f6cdb7e94436b94b7ed29b91894907086a9eaadad
Ubuntu Security Notice USN-5564-1
Posted Aug 11, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5564-1 - Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service or execute arbitrary code. It was discovered that the netfilter subsystem of the Linux kernel did not prevent one nft object from referencing an nft set in another nft table, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0500, CVE-2022-1652, CVE-2022-1679, CVE-2022-1734, CVE-2022-1789, CVE-2022-1974, CVE-2022-1975, CVE-2022-2585, CVE-2022-2586, CVE-2022-2588, CVE-2022-28893, CVE-2022-29900, CVE-2022-29901, CVE-2022-33981
SHA-256 | 1a35f7b41237a476900dc251a309728112baf4d626a8583783752c7b50a75005
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close