exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2022-10-06

Red Hat Security Advisory 2022-6820-01
Posted Oct 6, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6820-01 - Prometheus JMX Exporter is a JMX to Prometheus exporter: a collector that can be configured to scrape and expose MBeans of a JMX target. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-25857
SHA-256 | 606e7ef9a54b678919985503c7b7e45e37c281f511849e2c1aef24734c18fa81
Ubuntu Security Notice USN-5659-1
Posted Oct 6, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5659-1 - Stephane Chauveau discovered that kitty incorrectly handled image filenames with special characters in error messages. A remote attacker could possibly use this to execute arbitrary commands. This issue only affected Ubuntu 20.04 LTS. Carter Sande discovered that kitty incorrectly handled escape sequences in desktop notifications. A remote attacker could possibly use this to execute arbitrary commands. This issue only affected Ubuntu 22.04 LTS.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-35605, CVE-2022-41322
SHA-256 | fa57e73e3b07d36bf4ac874fef6c6c3c4b25c5e045507d22af44475c60e47b84
Ubuntu Security Notice USN-5660-1
Posted Oct 6, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5660-1 - It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of- bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Moshe Kol, Amit Klein and Yossi Gilad discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-33655, CVE-2022-1729, CVE-2022-2503, CVE-2022-32296, CVE-2022-36946
SHA-256 | 3fa9c60ebc5c735b20c3f02fb40da4128363e66b4616625f948ee4c8c71b6ca8
Joomla KSAdvertiser 2.5.37 Cross Site Scripting
Posted Oct 6, 2022
Authored by CraCkEr

Joomla KSAdvertiser extension version 2.5.37 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4eaa42e1e0c67e0bf498ffc37e3b6a03f35dd83b3650d4c88baf871c55b6de2d
Red Hat Security Advisory 2022-6757-01
Posted Oct 6, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6757-01 - This release of Red Hat build of Eclipse Vert.x 4.3.3 GA includes security updates. For more information, see the release notes listed in the References section. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-25857, CVE-2022-37734, CVE-2022-38749, CVE-2022-38750, CVE-2022-38751, CVE-2022-38752
SHA-256 | f7f28f05cb3f905c415e8d16dd2f312bdf851f48fc0d7666a14db5cbe5656b3d
Red Hat Security Advisory 2022-6819-01
Posted Oct 6, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6819-01 - Red Hat AMQ Streams, based on the Apache Kafka project, offers a distributed backbone that allows microservices and other applications to share data with extremely high throughput and extremely low latency. This release of Red Hat AMQ Streams 2.2.0 serves as a replacement for Red Hat AMQ Streams 2.1.0, and includes security and bug fixes, and enhancements. Issues addressed include denial of service and deserialization vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-36518, CVE-2022-24823, CVE-2022-25647, CVE-2022-34917
SHA-256 | e7deb193c327c720bc537c10be1bf511cd9dc439a79ac2f7c20fe023e9cc3988
Linux 3.19 anon_vma Use-After-Free
Posted Oct 6, 2022
Authored by Jann Horn, Google Security Research

Linux suffers from an anon_vma use-after-free vulnerability through the bogus merge of VMAs caused by double-reuse of leaf anon_vma because of ->degree misinterpretation.

tags | exploit
systems | linux
SHA-256 | e27e13af66dddafc7e4588c3b561b058fe6859b4fbc060de1741e0003a7d5b45
Ubuntu Security Notice USN-5658-1
Posted Oct 6, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5658-1 - It was discovered that DHCP incorrectly handled option reference counting. A remote attacker could possibly use this issue to cause DHCP servers to crash, resulting in a denial of service. It was discovered that DHCP incorrectly handled certain memory operations. A remote attacker could possibly use this issue to cause DHCP clients and servers to consume resources, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2022-2928, CVE-2022-2929
SHA-256 | d896b683357b5eee5223b051c54ae69fa6b4589cd16b90ebf8b8bd6505a0fa16
Red Hat Security Advisory 2022-6821-01
Posted Oct 6, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6821-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.6, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.7 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2022-1259, CVE-2022-2053, CVE-2022-25857
SHA-256 | ab0c1ebb030885a8cf48c0a043ad4bb1aa66ae6213915b32fccbee92e7c8db61
Red Hat Security Advisory 2022-6823-01
Posted Oct 6, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6823-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.6, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.7 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2022-1259, CVE-2022-2053, CVE-2022-25857
SHA-256 | 5223950d1424e996f57aef2e440106a2cb0422ea795266215849f0349e72fb4a
Joomla JoomBri Careers 3.3.0 Cross Site Scripting
Posted Oct 6, 2022
Authored by CraCkEr

Joomla JoomBri Careers extension version 3.3.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d77fb7d5d62697ee63dd1be197afce9d5f87ca658110bc50def033df0d09604c
Red Hat Security Advisory 2022-6822-01
Posted Oct 6, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6822-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.6, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.7 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2022-1259, CVE-2022-2053, CVE-2022-25857
SHA-256 | 3b8ff61d32a34593ab8e167ca74bb68bf2303a1a1b89a93ee004d5b5f1f662fd
Red Hat Security Advisory 2022-6825-01
Posted Oct 6, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6825-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.6, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.7 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2022-1259, CVE-2022-2053, CVE-2022-25857
SHA-256 | 7dd1b363f1c1710d9c5ba9598a4320fd96243ff5dd3e20ce72449519e2b2db96
Red Hat Security Advisory 2022-6813-01
Posted Oct 6, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6813-01 - Red Hat Process Automation Manager is an open source business process management suite that combines process management and decision service management and enables business and IT users to create, manage, validate, and deploy process applications and decision services. This asynchronous security patch is an update to Red Hat Process Automation Manager 7. Issues addressed include XML injection, bypass, denial of service, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-36518, CVE-2020-7746, CVE-2021-23436, CVE-2021-44906, CVE-2022-0235, CVE-2022-0722, CVE-2022-1365, CVE-2022-1650, CVE-2022-21363, CVE-2022-21724, CVE-2022-23437, CVE-2022-23913, CVE-2022-2458, CVE-2022-24771
SHA-256 | 521ec6e1f1c87dec24a2a646b415862945625ba71bf278184f8111f74b3e7c2d
Red Hat Security Advisory 2022-6815-01
Posted Oct 6, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6815-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2022-41318
SHA-256 | dc9fc2959e21ea3d914afb51eaf7970b926770b7c93e1256287b00f27906ec54
Joomla JoomBri Freelance 4.5.0 Cross Site Scripting
Posted Oct 6, 2022
Authored by CraCkEr

Joomla JoomBri Freelance extension version 4.5.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 31af61b4ea332d3e2c73f319d81b3f8d7b1e9c54ad371ce137837d0d39f9d9ca
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close