exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2022-11-11

Debian Security Advisory 5275-1
Posted Nov 11, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5275-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-3885, CVE-2022-3886, CVE-2022-3887, CVE-2022-3888, CVE-2022-3889, CVE-2022-3890
SHA-256 | 59e0ac3266897eac73b89b2492352fffa7628bd72a4a5e7790eb8182e67e20c6
TOR Virtual Network Tunneling Tool 0.4.7.11
Posted Nov 11, 2022
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: This version contains several major fixes aimed at helping defend against network denial of service. It is also extending drastically the MetricsPort for relays to help us gather more internal data to investigate performance and attacks.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | cf3cafbeedbdbc5fd1c0540e74d6d10a005eadff929098393815f867e32a136e
MSNSwitch Firmware MNT.2408 Remote Code Execution
Posted Nov 11, 2022
Authored by Eli Fulkerson

MSNSwitch Firmware MNT.2408 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2022-32429
SHA-256 | 0aa2010dca8260f648fb8dbb7af7facb6c5dd2996e3ffb913fb36877a1e3b0d6
AVEVA InTouch Access Anywhere Secure Gateway 2020 R2 Path Traversal
Posted Nov 11, 2022
Authored by Jens Regel

AVEVA InTouch Access Anywhere Secure Gateway 2020 R2 suffers from a path traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2022-23854
SHA-256 | a78de92013681ef6d9eab5f28cda6712397f5a30d67a7a27854785925a87f96a
Ubuntu Security Notice USN-5721-1
Posted Nov 11, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5721-1 - It was discovered that WavPack was not properly performing checks when dealing with memory. If a user were tricked into decompressing a specially crafted WavPack Audio File, an attacker could possibly use this issue to cause the WavPack decompressor to crash, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2022-2476
SHA-256 | c819ddcfcd2e233a04b4e2246a35610f506ba147d59dbc3ed1fb2d26dc612b1d
SmartRG Router SR510n 2.6.13 Remote Code Execution
Posted Nov 11, 2022
Authored by Yerodin Richards

SmartRG Router SR510n version 2.6.13 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2022-37661
SHA-256 | dba419bb745ff6282406231b1e06978a7526ccc1828d7e4bb7c0dee6d345cbe1
Gentoo Linux Security Advisory 202211-02
Posted Nov 11, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202211-2 - A vulnerability has been found in lesspipe which could result in arbitrary code execution. Versions less than 2.06 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2022-44542
SHA-256 | 16e18cdaf744c7633689b386bcb9622f71915125e77fbaf726851cbe318ce073
CVAT 2.0 Server-Side Request Forgery
Posted Nov 11, 2022
Authored by Emir Polat

CVAT version 2.0 suffers from a server-side request forgery vulnerability.

tags | exploit
advisories | CVE-2022-31188
SHA-256 | 73ffdc8cbd20cddc5c30e6639b40f7a33ca517dc70a0e528dc0b60ad3c12a4f2
Ubuntu Security Notice USN-5709-2
Posted Nov 11, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5709-2 - USN-5709-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. It was discovered that Firefox saved usernames to a plaintext file. A local user could potentially exploit this to obtain sensitive information.

tags | advisory, denial of service, arbitrary, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-42928, CVE-2022-42931
SHA-256 | 78a1782c9b02a2022d8dfc81b40f7f4ee6fd0c0698f8deb2716e192bad53d89c
IOTransfer 4 Unquoted Service Path
Posted Nov 11, 2022
Authored by BLAY ABU SAFIAN

IOTransfer version 4 suffers from an unquoted service path vulnerability.

tags | exploit
SHA-256 | 2515cc0396c9fe28d6463554e021cf6e157431616218c48cd4778c46dd153be4
Open Web Analytics 1.7.3 Remote Code Execution
Posted Nov 11, 2022
Authored by Jacob Ebben

Open Web Analytics version 1.7.3 remote code execution exploit.

tags | exploit, remote, web, code execution
advisories | CVE-2022-24637
SHA-256 | 510a35dd10eda1581749d4f461426849b3ee8288b2d10dc43516201665b6a10c
OpenDNSSEC 2.1.12
Posted Nov 11, 2022
Site opendnssec.org

OpenDNSSEC is software that manages the security of domain names on the Internet. The project intends to drive adoption of Domain Name System Security Extensions (DNSSEC) to further enhance Internet security.

Changes: This is a maintenance release of OpenDNSSEC addressing additional issues relating to the previous bug-fix release.
tags | tool
systems | unix
SHA-256 | 50d7b9b0ccfc6a502784606ca4e5c03680fcf6425fb3947f45d8809ea8503e59
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close