exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

Files Date: 2022-11-14

Red Hat Security Advisory 2022-7928-01
Posted Nov 14, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7928-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-3787
SHA-256 | 384f5529375d17f7d98d86cb67aed3cd08ad2a8c5826a2097b1ab99b7296651f
Red Hat Security Advisory 2022-7927-01
Posted Nov 14, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7927-01 - KSBA is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS. Issues addressed include code execution and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-3515
SHA-256 | 7384ac3b3b5d832368e91e5dd923b8a0880dc37fd564939c9df7d8452b48fa06
Debian Security Advisory 5278-1
Posted Nov 14, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5278-1 - It was discovered that a buffer overflow in the _getCountedString() function of the Xorg X server may result in denial of service or potentially the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2022-3550, CVE-2022-3551
SHA-256 | 37efaa56c80ae54bedf2ce0bb5331b6d00ac2d6e30853fdc2f3e154dd90c2871
Debian Security Advisory 5277-1
Posted Nov 14, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5277-1 - Multiple security issues were discovered in PHP, a widely-used open source general purpose scripting language which could result an denial of service, information disclosure, insecure cooking handling or potentially the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, php, info disclosure
systems | linux, debian
advisories | CVE-2022-31628, CVE-2022-31629, CVE-2022-31630, CVE-2022-37454
SHA-256 | 40cb66a9c0c2167146b80561176a952e5901d8ea040e6b36e934347e7c5f4ac6
Debian Security Advisory 5276-1
Posted Nov 14, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5276-1 - Maddie Stone reported a heap-based buffer overflow flaw in pixman, a pixel-manipulation library for X and cairo, which could result in denial of service or potentially the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2022-44638
SHA-256 | 20dca16049b6d7c012f82c81d0428c5b4f845a8d54d16cbaf1acc29c17842151
Node-saml Root Element Signature Bypass
Posted Nov 14, 2022
Authored by Google Security Research, Felix Wilhelm

Node-saml and its partner project passport-saml are vulnerable to an authentication bypass due to lax parsing of SAML responses.

tags | exploit
advisories | CVE-2022-39299
SHA-256 | 1409b388d1ff3591b0f738957b81678639bad9a730829cf9d04b2f5f4e2e8a40
libxml2 xmlParseNameComplex Integer Overflow
Posted Nov 14, 2022
Authored by Google Security Research

libxml2 suffers from an integer overflow vulnerability in xmlParseNameComplex.

tags | exploit, overflow
advisories | CVE-2022-29824, CVE-2022-40303
SHA-256 | 460eceed9569ffcdce27d0a183f57f2e49ab67429e91901bbb4e3224a94ee5b0
libxml2 Attribute Parsing Double-Free
Posted Nov 14, 2022
Authored by Google Security Research

libxml2 suffers from a double-free vulnerability when parsing default attributes.

tags | exploit
advisories | CVE-2022-40304
SHA-256 | 1a8d29ae40a3deaa9cedd289845638ea24b570780c91b8644c9fbebb133eb6ae
Backdoor.Win32.RemServ.d MVID-2022-0655 Remote Command Execution
Posted Nov 14, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.RemServ.d malware suffers from a remote command execution vulnerability.

tags | exploit, remote
systems | windows
SHA-256 | b0430cb5e5e617e50b9038ab9865a9bd2f7b70fa286736b9fd7fbec68609f4eb
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close