exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 30 RSS Feed

Files Date: 2022-09-07

Gentoo Linux Security Advisory 202209-05
Posted Sep 7, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202209-5 - Multiple vulnerabilities have been found in OpenJDK, the worst of which could result in denial of service. Versions less than 17.0.2_p8:17 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2021-2161, CVE-2021-2163, CVE-2021-2341, CVE-2021-2369, CVE-2021-2388, CVE-2021-2432, CVE-2021-35550, CVE-2021-35556, CVE-2021-35559, CVE-2021-35561, CVE-2021-35564, CVE-2021-35565, CVE-2021-35567, CVE-2021-35578
SHA-256 | 7b4be8e54317b38f0c234e0812e2f24f0773525a92ebdca72f89838225c64db9
Red Hat Security Advisory 2022-6252-02
Posted Sep 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6252-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 3.11.784. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2020-26116, CVE-2020-26137, CVE-2021-3177, CVE-2021-39226, CVE-2021-46784, CVE-2022-1271, CVE-2022-1552, CVE-2022-21123, CVE-2022-21125, CVE-2022-21166, CVE-2022-21540, CVE-2022-21541, CVE-2022-2526, CVE-2022-29154
SHA-256 | 3579463a99c4e63010aef250904c7f9f1b1b3fbe1da0e14d8bd0f44d9140902f
Trojan-Ransom.Win32.Hive.bv MVID-2022-0636 Code Execution
Posted Sep 7, 2022
Authored by malvuln | Site malvuln.com

Trojan-Ransom.Win32.Hive.bv malware suffers from a code execution vulnerability.

tags | exploit, trojan, code execution
systems | windows
SHA-256 | f83469a387bb85b1095ec29c4bce40b4dee2ed888fd5d49f25e84791155b9806
WordPress BackupBuddy 8.7.4.1 Arbitrary File Read
Posted Sep 7, 2022
Site wordfence.com

WordPress BackupBuddy plugin versions 8.5.8.0 through 8.7.4.1 suffer from an arbitrary file read and download vulnerability.

tags | advisory, arbitrary, info disclosure
advisories | CVE-2022-31474
SHA-256 | 25133c1dcd1d41fbdb740c8d207a37dd899cd34341dd970273d0725b9ad91a93
Red Hat Security Advisory 2022-6381-01
Posted Sep 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6381-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-31676
SHA-256 | cf87a3ac5f7a417005a932553e6f6e35e186e0c15391325b47a4cfd723155296
Gentoo Linux Security Advisory 202209-04
Posted Sep 7, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202209-4 - Multiple vulnerabilities have been discovered in OpenJPEG, the worst of which could result in arbitrary code execution. Versions less than 2.5.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-29338, CVE-2022-1122
SHA-256 | 5fe8c26ddf38f0d1dddf4dd3ce901269a5adce935d055b8bf150f898479311d9
Red Hat Security Advisory 2022-6182-01
Posted Sep 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6182-01 - Openshift Logging Bug Fix Release. Issue addressed include a stack exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1292, CVE-2022-1586, CVE-2022-1785, CVE-2022-1897, CVE-2022-1927, CVE-2022-2068, CVE-2022-2097, CVE-2022-2526, CVE-2022-29154, CVE-2022-30631, CVE-2022-32206, CVE-2022-32208
SHA-256 | 4099c4aee454dfe06715c49e580c20892cb9106441a44fb59f068ac2c01cd719
Trojan.Win32.Autoit.fhj MVID-2022-0638 NULL DACL
Posted Sep 7, 2022
Authored by malvuln | Site malvuln.com

Trojan.Win32.Autoit.fhj malware creates two processes "xservice.exe" and a child process "xps.exe". The process creates an IPC pipe with a NULL DACL allowing RW for the Everyone user group.

tags | exploit, trojan
systems | windows
SHA-256 | 9841ae12eb6bf5ae767a59bd72cbbd7fd293da629995025465c618d5121bbc7e
Red Hat Security Advisory 2022-6370-01
Posted Sep 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6370-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.0 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix security issues and several bugs. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-1012, CVE-2022-1292, CVE-2022-1586, CVE-2022-1705, CVE-2022-1785, CVE-2022-1897, CVE-2022-1927, CVE-2022-1962, CVE-2022-2068, CVE-2022-2097, CVE-2022-2526, CVE-2022-28131, CVE-2022-29154, CVE-2022-30629
SHA-256 | 777679cec736f94ae1f91650c8132afe0be4445086f9d7ed52509ab3707b3edc
Gentoo Linux Security Advisory 202209-03
Posted Sep 7, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202209-3 - Multiple vulnerabilities have been discovered in OpenSC, the worst of which could result in the execution of arbitrary code. Versions less than 0.22.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2021-42778, CVE-2021-42779, CVE-2021-42780, CVE-2021-42781, CVE-2021-42782
SHA-256 | caa9a574dd8ba3f4306f2b1db5a360a25681535c8aff1e95d068158524ed52f4
FE File Explorer 11.0.4 Local File Inclusion
Posted Sep 7, 2022
Authored by Chokri Hammedi

FE File Explorer version 11.0.4 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 9596719bde6a381ce9f18435b2517e8ecf2d1838ab031974d2c37d361f760254
Red Hat Security Advisory 2022-6183-01
Posted Sep 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6183-01 - Logging Subsystem 5.4.5 for Red Hat OpenShift has been released. Issue addressed include a stack exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1292, CVE-2022-1586, CVE-2022-1705, CVE-2022-1785, CVE-2022-1897, CVE-2022-1927, CVE-2022-2068, CVE-2022-2097, CVE-2022-2526, CVE-2022-29154, CVE-2022-30631, CVE-2022-32148, CVE-2022-32206, CVE-2022-32208
SHA-256 | deb14193a53634d9562af8ba160cd856b0498c98c238f89208e101f38e1c3aec
Trojan-Spy.Win32.Pophot.bsl MVID-2022-0635 Insecure Permissions
Posted Sep 7, 2022
Authored by malvuln | Site malvuln.com

Trojan-Spy.Win32.Pophot.bsl malware suffers from an insecure permissions vulnerability.

tags | exploit, trojan
systems | windows
SHA-256 | d84abac25b9b004380790dd21ceec9c49b73c59db79cee24d39decbe0e1623e1
Red Hat Security Advisory 2022-6345-01
Posted Sep 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6345-01 - Multicluster engine for Kubernetes 2.1 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-1292, CVE-2022-1586, CVE-2022-1705, CVE-2022-1962, CVE-2022-2068, CVE-2022-2097, CVE-2022-2526, CVE-2022-28131, CVE-2022-29154, CVE-2022-30629, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633
SHA-256 | 067e9a9058c8e804a43cdc37f32da13c181243e7f27bcb77c8e67261c1b42d57
Red Hat Security Advisory 2022-6347-01
Posted Sep 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6347-01 - VolSync is a Kubernetes operator that enables asynchronous replication of persistent volumes within a cluster, or across clusters. Version 0.5 has been released with security fixes and updates.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1705, CVE-2022-1962, CVE-2022-27191, CVE-2022-28131, CVE-2022-30629, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-30635, CVE-2022-32148
SHA-256 | 582fc8547a6932af0146216233e0ca731975cb105f43a3407fabeddebd4a872e
Red Hat Security Advisory 2022-6348-01
Posted Sep 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6348-01 - Gatekeeper is an open source project that applies the OPA Constraint Framework to enforce policies on your Kubernetes clusters. This advisory contains the container images for Gatekeeper that include bug fixes and container upgrades.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-40528, CVE-2022-1292, CVE-2022-1586, CVE-2022-1705, CVE-2022-1962, CVE-2022-2068, CVE-2022-2097, CVE-2022-2526, CVE-2022-28131, CVE-2022-29824, CVE-2022-30629, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632
SHA-256 | 5bc612b2b1c850feaf8080d573aa0bdb3393cf6bfdc0979a42590fc3475743d1
Backdoor.Win32.Hupigon.aspg MVID-2022-0634 Unquoted Service Path
Posted Sep 7, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Hupigon.aspg malware suffers from an unquoted service path vulnerability.

tags | exploit
systems | windows
SHA-256 | 887752ece5bea2b15b4d32426b1e97bffee8aa1a6842c8f917087432b7ff5e71
Red Hat Security Advisory 2022-6351-01
Posted Sep 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6351-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains the following OpenShift Virtualization 4.10.5 images: RHEL-8-CNV-4.10. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2022-1798, CVE-2022-1996
SHA-256 | e90f482e52f5aa19cfe4d486c818e820acc1ea6658801b1356494526fb722de0
Gentoo Linux Security Advisory 202209-02
Posted Sep 7, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202209-2 - Multiple vulnerabilities have been discovered in IBM Spectrum Protect, the worst of which could result in arbitrary code execution. Versions less than 8.1.13.3 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-29672, CVE-2021-3711, CVE-2021-3712, CVE-2021-39048, CVE-2021-4104
SHA-256 | be748f02bbc511535db3f026a5b56af4cd94e4a83fb7d4e43682d8a39521bca2
Backdoor.Win32.Winshell.5_0 MVID-2022-0633 Hardcoded Credential
Posted Sep 7, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Winshell.5_0 malware suffers from a hardcoded credential vulnerability.

tags | exploit
systems | windows
SHA-256 | 201d48fd8e208d4a8f0f5fe13f6ea04030c8b92edf569417c28e11967d421e3b
Red Hat Security Advisory 2022-6344-01
Posted Sep 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6344-01 - Logging Subsystem 5.5.1 for Red Hat OpenShift has been released. Issue addressed include a stack exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1705, CVE-2022-2526, CVE-2022-29154, CVE-2022-30631, CVE-2022-32148, CVE-2022-32206, CVE-2022-32208
SHA-256 | 9f699527ab1ebb891364aada3736d49b37fffd23024040057f1a711405164e80
FTPManager 8.2 Local File Inclusion / Directory Traversal
Posted Sep 7, 2022
Authored by Chokri Hammedi

FTPManager version 8.2 suffers from local file inclusion and directory traversal vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | 3e761447e17269780279f6f239a28cde76f4d7d642e4fd2bf87303f7df3f583c
Red Hat Security Advisory 2022-6354-01
Posted Sep 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6354-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-31676
SHA-256 | 65536238f2bb295086beb8aae02be116991c95203ead738b8c4afb3e673477ac
Red Hat Security Advisory 2022-6355-01
Posted Sep 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6355-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-31676
SHA-256 | b881414aa201e7bc4158565605e6442215be4e774b68ae1e17c7b063893c3a12
Gentoo Linux Security Advisory 202209-01
Posted Sep 7, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202209-1 - A vulnerability has been discovered in GNU Gzip and XZ Utils' grep helpers which could result in writes to arbitrary files. Versions less than 1.12 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2022-1271
SHA-256 | 5b38fa6e8f324e2bd6d27085aea08affe3b423218a7028550f17c05e8b0b154b
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close