exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2022-08-19

Transposh WordPress Translation 1.0.8.1 Incorrect Authorization
Posted Aug 19, 2022
Authored by Julien Ahrens | Site rcesecurity.com

Transposh WordPress Translation versions 1.0.8.1 and below suffer from an incorrect authorization vulnerability.

tags | exploit
advisories | CVE-2022-2536
SHA-256 | cf075b58a8a1c31fce95fca535703432ed02017dc8456967462b1e93044c2dcc
Apple Security Advisory 2022-08-18-1
Posted Aug 19, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-08-18-1 - Safari 15.6.1 addresses code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2022-32893
SHA-256 | 11c1fd851462f62f7c4399bafd023a7b92338056d2f656f20b75148ee253c856
Apple Security Advisory 2022-08-17-1
Posted Aug 19, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-08-17-1 - iOS 15.6.1 and iPadOS 15.6.1 addresses code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2022-32893, CVE-2022-32894
SHA-256 | cbee4e9fc7c740c41a49067a3c009147281d4c13d3bae7260fba2e4e7e94eb84
Apple Security Advisory 2022-08-17-2
Posted Aug 19, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-08-17-2 - macOS Monterey 12.5.1 addresses code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2022-32893, CVE-2022-32894
SHA-256 | 00ee8418360c318b41d5cd2cd468aa7c1a85635e36bb014e659266be8afc9c26
FLIR AX8 1.46.16 Traversal / Access Control / Command Injection / XSS
Posted Aug 19, 2022
Authored by Samy Younsi, Thomas Knudsen

FLIR AX8 versions 1.46.16 and below suffer from command injection, directory traversal, improper access control, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, file inclusion
advisories | CVE-2022-37060, CVE-2022-37061, CVE-2022-37062, CVE-2022-37063
SHA-256 | d4b0fa3d39bb7d9eb67520d399557821deb5682ab4e0f91e473b5af510fec4d7
Chrome content::ServiceWorkerVersion::MaybeTimeoutRequest Heap Use-After-Free
Posted Aug 19, 2022
Authored by Google Security Research, Glazvunov

Chrome suffers from a heap use-after-free vulnerability in content::ServiceWorkerVersion::MaybeTimeoutRequest. Google Chrome version 103.0.5060.53 and Chromium version 105.0.5134.0 are affected.

tags | exploit
advisories | CVE-2022-2480
SHA-256 | a5cedab667714abf085c2a940066ea32b5ec7735eceff8cf7a6da8ce5a4eae7b
FLIX AX8 1.46.16 Remote Command Execution
Posted Aug 19, 2022
Authored by Samy Younsi

FLIR AX8 versions 1.46.16 and below unauthenticated remote OS command injection exploit.

tags | exploit, remote
advisories | CVE-2022-36266
SHA-256 | d69929a972eb08cfeb279707887a6f7dd7e33ba6198b5c583c8af9bc510a1eb7
Ubuntu Security Notice USN-5573-1
Posted Aug 19, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5573-1 - Evgeny Legerov discovered that zlib incorrectly handled memory when performing certain inflate operations. An attacker could use this issue to cause rsync to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-37434
SHA-256 | b03b3ce0318bd868ddf50738bb537df9b23ce61c7a7b4046dd322b4c08706183
Red Hat Security Advisory 2022-6051-01
Posted Aug 19, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6051-01 - An update is now available for RHOL-5.5-RHEL-8. Issues addressed include denial of service, man-in-the-middle, and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-38561, CVE-2022-0759, CVE-2022-1012, CVE-2022-1292, CVE-2022-1586, CVE-2022-1785, CVE-2022-1897, CVE-2022-1927, CVE-2022-2068, CVE-2022-2097, CVE-2022-21698, CVE-2022-30631, CVE-2022-32250
SHA-256 | 34dbc339b99387a91824a2ceb744350fc879ba77db776d936b2aebbd0812265e
Red Hat Security Advisory 2022-6113-01
Posted Aug 19, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6113-01 - Red Hat Application Interconnect 1.0 introduces a service network, linking TCP and HTTP services across the hybrid cloud. A service network enables communication between services running in different network locations or sites. It allows geographically distributed services to connect as if they were all running in the same site. This is an update to the rpms for Red Hat Application Interconnect 1.0 to fix some security issues in the golang compiler.

tags | advisory, web, tcp
systems | linux, redhat
advisories | CVE-2022-1705, CVE-2022-1962, CVE-2022-28131, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-32148
SHA-256 | 14d75cd74fc05fac87aeb8e57d4ed7beac8aec1b434b94e728ca5caac92c6b8e
Ubuntu Security Notice USN-5572-1
Posted Aug 19, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5572-1 - Roger Pau Monné discovered that the Xen virtual block driver in the Linux kernel did not properly initialize memory pages to be used for shared communication with the backend. A local attacker could use this to expose sensitive information. Roger Pau Monné discovered that the Xen paravirtualization frontend in the Linux kernel did not properly initialize memory pages to be used for shared communication with the backend. A local attacker could use this to expose sensitive information.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-26365, CVE-2022-33740, CVE-2022-33741
SHA-256 | 872a20bd18de5b36c76ff27661a51d424a4716b6709a166fd463d3e661c283f2
Ubuntu Security Notice USN-5571-1
Posted Aug 19, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5571-1 - Sven Klemm discovered that PostgreSQL incorrectly handled extensions. An attacker could possibly use this issue to execute arbitrary code when extensions are created or updated.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-2625
SHA-256 | aa6650bc334f4ea0ba7eeac91728ed7ac99b724fe9f8f224f8a117d370edbdcc
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close