exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2022-08-15

TOR Virtual Network Tunneling Tool 0.4.7.10
Posted Aug 15, 2022
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: This version updates the geoip cache that they generate from IPFire location database to use the August 9th, 2022 one. Everyone MUST update to this latest release else circuit path selection and relay metrics are badly affected.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | 647e56dfa59ea36dab052027fcfc7663905c826c03509363c456900ecd435a5b
Windows Credential Guard Domain-Joined Device Public Key Privilege Escalation
Posted Aug 15, 2022
Authored by James Forshaw, Google Security Research

On Windows, when registered to use a public key for computer authentication, the certificate is stored in a user accessible registry key leading to elevation of privilege.

tags | exploit, registry
systems | windows
advisories | CVE-2022-22031
SHA-256 | 1feeee68d37491874f775b215beec9a53d02ac93f453ad09df73f1cd980977f8
Win32.Ransom.BlueSky MVID-2022-0632 Code Execution
Posted Aug 15, 2022
Authored by malvuln | Site malvuln.com

The BlueSky Win32.Ransom.BlueSky ransomware looks for and executes arbitrary DLLs in its current working directory. Therefore, we can hijack a DLL, execute our own code, and control and terminate the malware pre-encryption. The exploit DLL checks if the current directory is "C:\Windows\System32" and if not we grab our own process ID and terminate. All basic tests were conducted successfully in a virtual machine environment.

tags | exploit, arbitrary
systems | windows
SHA-256 | 89d2bd5ff16cd696ea9036900183536f0e04110cc01f816bc6a135cd810e99bb
Inout RealEstate 2.1.2 SQL Injection
Posted Aug 15, 2022
Authored by CraCkEr

Inout RealEstate version 2.1.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 69ab5fac38d2bdf60c6be0ef43885be3045f9f3632ce687eb87c748fcaa9f3a9
Inout SiteSearch 2.0.1 Cross Site Scripting
Posted Aug 15, 2022
Authored by CraCkEr

Inout SiteSearch version 2.0.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 62b853122553615ae2a3d4ce5ad3dfd7b2df6e223b208afe2545fa8fa5874f51
Gigaland NFT Marketplace 1.9 Shell Upload / Key Disclosure
Posted Aug 15, 2022
Authored by Sohel Yousef

Gigaland NFT Marketplace version 1.9 suffers from remote shell upload and ETH private key disclosure vulnerabilities.

tags | exploit, remote, shell, vulnerability, info disclosure
SHA-256 | ce98bcba1114e91aa9e9ba66766075c6356a782f55f6b972328c6840eadf1713
Ubuntu Security Notice USN-5568-1
Posted Aug 15, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5568-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2022-2294
SHA-256 | 165d32716383b2213041fca19e93814768b839ec69d89fa522b80cc027eea341
Red Hat Security Advisory 2022-6061-01
Posted Aug 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6061-01 - The etcd packages provide a highly available key-value store for shared configuration. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-21698, CVE-2022-30631
SHA-256 | fcf4b9bbf9c3fcbbc7fa80f3ce2cff00390bed676f2038c77bf253be6ee78982
Red Hat Security Advisory 2022-6065-01
Posted Aug 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6065-01 - Collectd plugin for gathering resource usage statistics from containers created with the libpod library.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-30631
SHA-256 | ef0fd07b54160fb9bf21171110a497be1d08c0c2dd217b9ead05e67898e6ae90
Red Hat Security Advisory 2022-6062-01
Posted Aug 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6062-01 - Collectd plugin for gathering resource usage statistics from containers created with the libpod library.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-30631
SHA-256 | 0b0f71ac478e2856e21fafb2c216b0d6e09fcb71ece9051696f90a0ea13cb109
Red Hat Security Advisory 2022-6066-01
Posted Aug 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6066-01 - The etcd packages provide a highly available key-value store for shared configuration. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-21698, CVE-2022-30631
SHA-256 | e63bdbebb5cc08202eaddef5dffb89ac8311ed3055f616e8f00b44c1e6f3ce3c
Red Hat Security Advisory 2022-6057-01
Posted Aug 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6057-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.422 and .NET Runtime 3.1.28.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-34716
SHA-256 | 41e10cb49f2742002e47516d9400dfd510e51b37a76341dd972c5b72f3413891
Red Hat Security Advisory 2022-6058-01
Posted Aug 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6058-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.108 and .NET Runtime 6.0.8.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-34716
SHA-256 | c87a304e970b59cdbed36f182d65ee45442d39e994355360da3d261a6f936349
Gentoo Linux Security Advisory 202208-31
Posted Aug 15, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202208-31 - Multiple vulnerabilities have been found in GStreamer and its plugins, the worst of which could result in arbitrary code execution. Versions less than 1.16.3 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-3185, CVE-2021-3497, CVE-2021-3498, CVE-2021-3522
SHA-256 | cac4cd5f67f295b1f7632d4f36176f57f31ddb733cd5c35214b694765ef984ae
Gentoo Linux Security Advisory 202208-30
Posted Aug 15, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202208-30 - Multiple vulnerabilities have been discovered in Binutils, the worst of which could result in denial of service. Versions less than 2.38 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2021-20197, CVE-2021-20284, CVE-2021-20294, CVE-2021-3487, CVE-2021-3530, CVE-2021-3549, CVE-2021-45078
SHA-256 | 3492b7e37b66d4f9324cc649d3ddb8d5d72c71a1f62f4a5b2a7912b8a19002b3
Gentoo Linux Security Advisory 202208-29
Posted Aug 15, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202208-29 - Multiple vulnerabilities have been discovered in Nokogiri, the worst of which could result in denial of service. Versions less than 1.13.6 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2020-26247, CVE-2022-24836, CVE-2022-29181
SHA-256 | bf8e48285cca235d03aba1048c75f7636414695ceb723794c08e7c94669d74b6
Gentoo Linux Security Advisory 202208-28
Posted Aug 15, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202208-28 - Multiple vulnerabilities have been discovered in Puma, the worst of which could result in denial of service. Versions less than 5.6.4 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2021-29509, CVE-2021-41136, CVE-2022-23634, CVE-2022-24790
SHA-256 | 51d80202b17d26e770c6b888e4b18d99137d5db35b0f58a3e0afac846b11ae46
Gentoo Linux Security Advisory 202208-26
Posted Aug 15, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202208-26 - Multiple vulnerabilities have been discovered in libarchive, the worst of which could result in arbitrary code execution. Versions less than 3.6.1 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-31566, CVE-2021-36976, CVE-2022-26280, CVE-2022-28066
SHA-256 | c4a6ea384306cefa4355225cb9e8a1e366ba43987e3c762adfe74c1500242886
Gentoo Linux Security Advisory 202208-27
Posted Aug 15, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202208-27 - Multiple vulnerabilities have been discovered in QEMU, the worst of which could result in remote code execution (guest sandbox escape). Versions less than 7.0.0 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2020-15859, CVE-2020-15863, CVE-2020-16092, CVE-2020-35504, CVE-2020-35505, CVE-2020-35506, CVE-2020-35517, CVE-2021-20203, CVE-2021-20257, CVE-2021-20263, CVE-2021-3409, CVE-2021-3416, CVE-2021-3527, CVE-2021-3544
SHA-256 | ad311203dff6a2553339d7456d04215ce76124a29b19165d124b263667c89b9c
Gentoo Linux Security Advisory 202208-23
Posted Aug 15, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202208-23 - Multiple vulnerabilities have been discovered in Xen, the worst of which could result in remote code execution (guest sandbox escape). Versions less than 4.15.3 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-28694, CVE-2021-28695, CVE-2021-28696, CVE-2021-28697, CVE-2021-28698, CVE-2021-28699, CVE-2021-28700, CVE-2021-28701, CVE-2021-28702, CVE-2021-28710, CVE-2022-21123, CVE-2022-21125, CVE-2022-21166, CVE-2022-23033
SHA-256 | 4b31aee7a5cd625cd40109d4e1ecb336918cb0c69db275257ec143711c990e8e
Gentoo Linux Security Advisory 202208-25
Posted Aug 15, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202208-25 - Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions less than 5.15.5_p20220618>= are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-30551, CVE-2021-4052, CVE-2021-4053, CVE-2021-4054, CVE-2021-4055, CVE-2021-4056, CVE-2021-4057, CVE-2021-4058, CVE-2021-4059, CVE-2021-4061, CVE-2021-4062, CVE-2021-4063, CVE-2021-4064, CVE-2021-4065
SHA-256 | 008750d129ee82b7a72d80b08619cfba70e01da9577dec93eb38b1ebe57249f4
Gentoo Linux Security Advisory 202208-24
Posted Aug 15, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202208-24 - Multiple vulnerabilities have been discovered in the GNU C Library, the worst of which could result in denial of service. Versions less than 2.34 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2021-35942, CVE-2021-38604, CVE-2021-3998, CVE-2021-3999, CVE-2022-23218, CVE-2022-23219
SHA-256 | af7352ecdab5828d81648506322e455108d6ee3f3c403d438fc546db5c2b433c
Gentoo Linux Security Advisory 202208-21
Posted Aug 15, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202208-21 - A heap-based buffer overflow in libeml might allow attackers to execute arbitrary code. Versions less than 1.4.2 are affected.

tags | advisory, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2021-3405
SHA-256 | 9d2406b40886715f2319df924c7441bc4d25158a39ed0702cd8e063c5d5d0686
Gentoo Linux Security Advisory 202208-20
Posted Aug 15, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202208-20 - Multiple vulnerabilities have been discovered in Apache Webserver, the worst of which could result in remote code execution. Versions less than 2.4.54 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-33193, CVE-2021-34798, CVE-2021-36160, CVE-2021-39275, CVE-2021-40438, CVE-2021-41524, CVE-2021-41773, CVE-2021-42013, CVE-2021-44224, CVE-2021-44790, CVE-2022-22719, CVE-2022-22720, CVE-2022-22721, CVE-2022-23943
SHA-256 | 09faf82799a2bf38cabe52ae6e5241cdb6c0783b19a0355526c5faf16d5eadc3
Gentoo Linux Security Advisory 202208-22
Posted Aug 15, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202208-22 - Multiple vulnerabilities have been discovered in xterm, the worst of which could result in denial of service. Versions less than 371 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2021-27135, CVE-2022-24130
SHA-256 | 7c8df90a9aed3fee22ff8d93bf51c987f075d29470ace7246f0e137079c47d2a
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close