exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2022-11-25

Ubuntu Security Notice USN-5743-1
Posted Nov 25, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5743-1 - It was discovered that LibTIFF incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-3970
SHA-256 | 76560acae7e4f7c49d3b954be28a8983a71c85e0d0d5651f1eb15e998f3d7e0e
Backdoor.Win32.Autocrat.b MVID-2022-0660 Weak Hardcoded Credential
Posted Nov 25, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Autocrat.b malware suffers from a weak hardcoded credential vulnerability.

tags | exploit
systems | windows
SHA-256 | d7a1dbe69c51797b7a119cf51d50bfdc0cf2f5d6383559a3c42e0b551d24f2ff
Ubuntu Security Notice USN-5742-1
Posted Nov 25, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5742-1 - It was discovered that JBIG-KIT incorrectly handled decoding certain large image files. If a user or automated system using JBIG-KIT were tricked into opening a specially crafted file, an attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2017-9937
SHA-256 | 5e6b01c7b9590d67ac5d2f31e28ada5bb831dc18ea0d6437e725f0dbdfaa990e
Win32.Ransom.Conti MVID-2022-0662 Cryptography Logic Flaw
Posted Nov 25, 2022
Authored by malvuln | Site malvuln.com

Win32.Ransom.Conti ransomware fails to encrypt non PE files that have a ".exe" in the filename. Creating specially crafted file names successfully evaded encryption for this malware sample.

tags | exploit
systems | windows
SHA-256 | d9c0e9406b722512df44cebb17c86eb5064420bbea72fa35eda62ac98a591282
Trojan.Win32.DarkNeuron.gen MVID-2022-0661 Named Pipe NULL DACL
Posted Nov 25, 2022
Authored by malvuln | Site malvuln.com

Trojan.Win32.DarkNeuron.gen malware creates an IPC pipe with a NULL DACL allowing RW for the Everyone user.

tags | exploit, trojan
systems | windows
SHA-256 | 419a95e24053a48a5b8a151771f5d30d68d5dbe8ac113c538ae6b1f007c00d2a
Ubuntu Security Notice USN-5741-1
Posted Nov 25, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5741-1 - It was discovered that Exim incorrectly handled certain regular expressions. An attacker could use this issue to cause Exim to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-3559
SHA-256 | c46261cbbb9d48d6c57b8a00ef1a2dcf11ea8b4fa2eade1ae7192c04c57bd1ae
Helmet Store Showroom 1.0 SQL Injection
Posted Nov 25, 2022
Authored by syad

Helmet Store Showroom version 1.0 suffers from an authenticated remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3e66b115ba8748f4ad2101302dc9ed47242e049cd2dfe657bde160d836d22cee
Sanitization Management System 1.0 SQL Injection
Posted Nov 25, 2022
Authored by nu11secur1ty

Sanitization Management System version 1.0 suffers from a remote SQL injection vulnerability. This entry was updated in January of 2024 with additional findings.

tags | exploit, remote, sql injection
SHA-256 | 3a4de72e3b739ff23b5ce1e6d25229108f69fd6464014bc7ad7fb001ce6a3b8c
Chrome blink::LocalFrameView::PerformLayout Use-After-Free
Posted Nov 25, 2022
Authored by Google Security Research, Glazvunov

Chrome suffers from a heap use-after-free vulnerability in blink::LocalFrameView::PerformLayout due to an incomplete fix for CVE-2022-3199.

tags | exploit
advisories | CVE-2022-3199, CVE-2022-3654
SHA-256 | ede5dbd6ee9c5895a1b02c8bc6cefd5dfe9adef84fd2fceb45bd3140cd0fa16b
XNU vm_object Use-After-Free
Posted Nov 25, 2022
Authored by Google Security Research, Ian Beer

XNU suffers from a vm_object use-after-free vulnerability due to invalid error handling in vm_map_enter.

tags | exploit
advisories | CVE-2022-42801
SHA-256 | 5ef6c77b173e377d874346d025662d6a74af50dd2789a4af20f0430f362f87df
XNU Dangling PTE Entry
Posted Nov 25, 2022
Authored by Google Security Research, Ian Beer

XNU suffers from a dangling PTE entry due to integer truncation when collapsing vm_object shadow chains.

tags | exploit
advisories | CVE-2022-32924
SHA-256 | 29e4042cd9a0b7666d0b7fda5c45703a1a078adf7f5202670b30f28e36559698
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close