exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

Files Date: 2022-11-10

Red Hat Security Advisory 2022-7434-01
Posted Nov 10, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7434-01 - A Red Hat OpenShift security update has been provided for the Logging Subsystem.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-35525, CVE-2020-35527, CVE-2022-0494, CVE-2022-1353, CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-23816, CVE-2022-23825, CVE-2022-2509, CVE-2022-2588, CVE-2022-29900
SHA-256 | 8955b3daac257bb1e631eab88f1476668bf890ade5b3c2f9df79ac69caf7f1a7
Chrome password_manager::WellKnownChangePasswordState::SetChangePasswordResponseCode Use-After-Free
Posted Nov 10, 2022
Authored by Google Security Research, Glazvunov

Chrome suffers from a password_manager::WellKnownChangePasswordState::SetChangePasswordResponseCode heap use-after-free vulnerability.

tags | exploit
advisories | CVE-2022-3842
SHA-256 | 95f6fb186156d8852bfb88cde51b59609bb9e1bb18fedd24876a32ee97f9a6fa
Backdoor.Win32.Aphexdoor.LiteSock MVID-2022-0653 Buffer Overflow
Posted Nov 10, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Aphexdoor.LiteSock malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | d57d90a38779e50f2f3781d526a6a644767970cad56ee33df9c573299a86202e
Windows Kernel Long Registry Key / Value Out-Of-Bounds Read
Posted Nov 10, 2022
Authored by Google Security Research, mjurczyk

The Windows kernel suffers from out-of-bounds reads and other issues when operating on long registry key and value names.

tags | exploit, kernel, registry
systems | windows
advisories | CVE-2022-37991
SHA-256 | 8b59c6140909e13954c81f8ebbddfeb70a1e3eaf5675031e13f783c0db187379
HEUR:Trojan.MSIL.Agent.gen MVID-2022-0654 Information Disclosure
Posted Nov 10, 2022
Authored by malvuln | Site malvuln.com

HEUR:Trojan.MSIL.Agent.gen malware suffers from an information disclosure vulnerability.

tags | exploit, trojan, info disclosure
SHA-256 | e2541968fed4764deda9f626a5dd6d150f8556edd06d7b191deae236b82a62c2
Windows Kernel Long Registry Path Memory Corruption
Posted Nov 10, 2022
Authored by Google Security Research, mjurczyk

The Windows kernel suffers from multiple memory corruption vulnerabilities when operating on very long registry paths.

tags | exploit, kernel, registry, vulnerability
systems | windows
advisories | CVE-2022-38038
SHA-256 | 98287a2f682dd844bcaa8bbc51f70cb0d694e997a42fcb83f27b010fb379d61d
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close