exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2022-10-04

Ubuntu Security Notice USN-5614-2
Posted Oct 4, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5614-2 - USN-5614-1 fixed a vulnerability in Wayland. This update provides the corresponding update for Ubuntu 16.04 ESM. It was discovered that Wayland incorrectly handled reference counting certain objects. An attacker could use this issue to cause Wayland to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-3782
SHA-256 | 10e730b3dc2565c7df75f5b8c7912171f93bac717141d6b3dac8f64898adb02f
WordPress WPvivid Backup Path Traversal
Posted Oct 4, 2022
Authored by Rodolfo Tavares | Site tempest.com.br

WordPress WPvivid Backup plugin versions prior to 0.9.76 suffer from a path traversal vulnerability.

tags | exploit
advisories | CVE-2022-2863
SHA-256 | fb090fe06b8107185b5b73bdfac52e984a5bd3987e4e8a14397734095d06addf
WordPress Elementor 3.6.2 Shell Upload
Posted Oct 4, 2022
Authored by h00die, Ramuel Gall, AkuCyberSec | Site metasploit.com

WordPress Elementor plugin versions 3.6.0 through 3.6.2 suffer from a remote shell upload vulnerability. This is achieved by sending a request to install Elementor Pro from a user supplied zip file. Any user with Subscriber or more permissions is able to execute this.

tags | exploit, remote, shell
advisories | CVE-2022-1329
SHA-256 | 0537a61d8c7e168ee93f25ae88cc62b13741cb186c02291ebc2f946f834cd81f
Ubuntu Security Notice USN-5651-2
Posted Oct 4, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5651-2 - USN-5651-1 fixed a vulnerability in strongSwan. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Lahav Schlesinger discovered that strongSwan incorrectly handled certain OCSP URIs and and CRL distribution points in certificates. A remote attacker could possibly use this issue to initiate IKE_SAs and send crafted certificates that contain URIs pointing to servers under their control, which can lead to a denial-of-service attack.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2022-40617
SHA-256 | 759a27511c8f487803c7aa104783c2c246c6fddf62edc3b8d14f204cff8a093e
Red Hat Security Advisory 2022-6763-01
Posted Oct 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6763-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

tags | advisory, protocol, memory leak
systems | linux, redhat
advisories | CVE-2022-3080, CVE-2022-38177, CVE-2022-38178
SHA-256 | 90a7db70273f1bcf3f0dddfd37788d5e9c87a1b7559b29fdcbb1e860a02410b1
Ubuntu Security Notice USN-5651-1
Posted Oct 4, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5651-1 - Lahav Schlesinger discovered that strongSwan incorrectly handled certain OCSP URIs and and CRL distribution points in certificates. A remote attacker could possibly use this issue to initiate IKE_SAs and send crafted certificates that contain URIs pointing to servers under their control, which can lead to a denial-of-service attack.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2022-40617
SHA-256 | 307727d9f9df8f35a12cad1acef25cb191f668ed5401e4156a8ff7369ecdc831
Joomla RAXO All-Mode PRO 2.01 Cross Site Scripting
Posted Oct 4, 2022
Authored by CraCkEr

Joomla RAXO All-Mode PRO extension version 2.01 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b184da1d06132aed982ee2549a07da0dfa94c6d57c4ca741a10f65c4a73eec7a
Red Hat Security Advisory 2022-6764-01
Posted Oct 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6764-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

tags | advisory, protocol, memory leak
systems | linux, redhat
advisories | CVE-2022-38177, CVE-2022-38178
SHA-256 | 98299df0e775091d0cd425d53583bd53c962a02b6a59be2d5445c8a7d756d4e6
Ubuntu Security Notice USN-5653-1
Posted Oct 4, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5653-1 - Benjamin Balder Bach discovered that Django incorrectly handled certain internationalized URLs. A remote attacker could possibly use this issue to cause Django to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2022-41323
SHA-256 | 9243a60f7904a4b165533d79fb778a5eaf28db2dcb1af8c5196198b7945e326e
Canteen Management 1.0-2022 SQL Injection
Posted Oct 4, 2022
Authored by nu11secur1ty

Canteen Management version 1.0-2022 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2d4328d6484fdeed0350fcb19dc9fe4f3d5499e3bb9f44d105865efdc3315733
Ubuntu Security Notice USN-5652-1
Posted Oct 4, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5652-1 - It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of- bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Domingo Dirutigliano and Nicola Guerrera discovered that the netfilter subsystem in the Linux kernel did not properly handle rules that truncated packets below the packet header size. When such rules are in place, a remote attacker could possibly use this to cause a denial of service.

tags | advisory, remote, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-33655, CVE-2022-36946
SHA-256 | da237cf0c69ad0299d2d45386e0353a125c52434eb9c8e1c7b9ba1d5a9cfa13a
Joomla Solidres 2.12.9 Cross Site Scripting
Posted Oct 4, 2022
Authored by CraCkEr

Joomla Solidres extension version 2.12.9 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4d0ea072e4c8b6fdd75003b025df09b5ced3c45e3082d7cfe1352f4dfe683076
Red Hat Security Advisory 2022-6765-01
Posted Oct 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6765-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

tags | advisory, protocol, memory leak
systems | linux, redhat
advisories | CVE-2022-38177, CVE-2022-38178
SHA-256 | c4fc34a4dbce658a7d6f43a15de99e7c144eb84230b265c294a7594060f9a520
Red Hat Security Advisory 2022-6766-01
Posted Oct 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6766-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include denial of service, information leakage, and open redirection vulnerabilities.

tags | advisory, denial of service, vulnerability, python
systems | linux, redhat
advisories | CVE-2015-20107, CVE-2020-10735, CVE-2021-28861
SHA-256 | 47a2ab29057f9acc5a00ccedf39008056db417722a5523acfc41053f138f98b6
OpenSSH 9.1p1
Posted Oct 4, 2022
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: This release is focused on bug fixing. This release contains fixes for three minor memory safety problems. The portable OpenSSH project now signs commits and release tags using git's recent SSH signature support. 8 new features noted.
tags | tool, encryption
systems | linux, unix, openbsd
SHA-256 | 19f85009c7e3e23787f0236fbb1578392ab4d4bf9f8ec5fe6bc1cd7e8bfdd288
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close