exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2022-12-05

Drupal H5P Module 2.0.0 Zip Slip Traversal
Posted Dec 5, 2022
Authored by EgiX | Site karmainsecurity.com

Drupal H5P Module versions 2.0.0 and below suffer from a traversal vulnerability when handling a zipped filename on windows.

tags | exploit, file inclusion
systems | windows
SHA-256 | 29cd61d23f4b78dbb93cdc479cba570c70b094e72db31910170d0c3eb73d58f8
Ubuntu Security Notice USN-5760-2
Posted Dec 5, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5760-2 - USN-5760-1 fixed vulnerabilities in libxml2. This update provides the corresponding updates for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. It was discovered that libxml2 incorrectly handled certain XML files. An attacker could possibly use this issue to expose sensitive information or cause a crash.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-40303, CVE-2022-40304
SHA-256 | 4cd4094bfdb08455d198fe423faea041a834392f3e88a524fb4a2552a495968b
Ubuntu Security Notice USN-5760-1
Posted Dec 5, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5760-1 - It was discovered that libxml2 incorrectly handled certain XML files. An attacker could possibly use this issue to cause a crash. It was discovered that libxml2 incorrectly handled certain XML files. An attacker could possibly use this issue to expose sensitive information or cause a crash. It was discovered that libxml2 incorrectly handled certain XML files. An attacker could possibly use this issue to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-2309, CVE-2022-40303, CVE-2022-40304
SHA-256 | 9fc112e80e0f3a354a493ad1a7397d6f1e017ae3dfe5deff8d20544d252e644b
Ubuntu Security Notice USN-5759-1
Posted Dec 5, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5759-1 - It was discovered that LibBPF incorrectly handled certain memory operations under certain circumstances. An attacker could possibly use this issue to cause LibBPF to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 22.10. It was discovered that LibBPF incorrectly handled certain memory operations under certain circumstances. An attacker could possibly use this issue to cause LibBPF to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-45940, CVE-2022-3606
SHA-256 | 0dd1a6726e82d29eb6519819607159abe89fea415bb410c0369a2119b10bab08
Debian Security Advisory 5295-1
Posted Dec 5, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5295-1 - A security issue was discovered in Chromium, which could result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2022-4262
SHA-256 | bbcf3bd80dea16b48d42a9c4ca9877d4a37c803d56a434e06e727d1a4dda7d96
Debian Security Advisory 5294-1
Posted Dec 5, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5294-1 - Jhead, a tool for manipulating EXIF data embedded in JPEG images, allowed attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50, -autorot or -ce option. In addition a buffer overflow error in exif.c has been addressed which could lead to a denial of service (application crash).

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2021-34055, CVE-2022-41751
SHA-256 | 846f31c24b7c73dc8673424e239ce05d73318c5abb0c7df57d7fab49c26db4b7
Debian Security Advisory 5293-1
Posted Dec 5, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5293-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-4174, CVE-2022-4175, CVE-2022-4176, CVE-2022-4177, CVE-2022-4178, CVE-2022-4179, CVE-2022-4180, CVE-2022-4181, CVE-2022-4182, CVE-2022-4183, CVE-2022-4184, CVE-2022-4185, CVE-2022-4186, CVE-2022-4187
SHA-256 | a2f3eace58b4242297ee77779b8d32e36265204b8cbda9b92bfdb780c64b1476
Ubuntu Security Notice USN-5756-2
Posted Dec 5, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5756-2 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a memory leak existed in the IPv6 implementation of the Linux kernel. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local, memory leak
systems | linux, ubuntu
advisories | CVE-2022-3524, CVE-2022-3564, CVE-2022-3565, CVE-2022-3566, CVE-2022-3567, CVE-2022-3594, CVE-2022-3621, CVE-2022-42703
SHA-256 | fd657bcfc414d85a8443de84b86ec6824eb7efc7a6c947bdbd66654fc84d2ee6
Ubuntu Security Notice USN-5755-2
Posted Dec 5, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5755-2 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-3524, CVE-2022-3564, CVE-2022-3565, CVE-2022-3566, CVE-2022-3567, CVE-2022-3594, CVE-2022-3621, CVE-2022-42703, CVE-2022-43945
SHA-256 | d2fbfe0b1e16b268010256a4cf436448d0ab8438dd9601dd4f4365e0ff53fdce
Red Hat Security Advisory 2022-8767-01
Posted Dec 5, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8767-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-2639
SHA-256 | a73139dcf3a865a80ef616fd9df1c75d802a4353bea1162bac8a7f9b67131bcd
Red Hat Security Advisory 2022-8765-01
Posted Dec 5, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8765-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-2639
SHA-256 | c4edf9760ef860bed8699cbd2f0a10f92e2f53292fb0e58c226158f78dd53120
Red Hat Security Advisory 2022-8768-01
Posted Dec 5, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8768-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-2639
SHA-256 | 7aa189fb6de89c928947e41cf0222e3fcf3230ab8490bb87039227c2707adeba
Automotive Shop Management System 1.0 SQL Injection
Posted Dec 5, 2022
Authored by nu11secur1ty

Automotive Shop Management System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 43efbbd76aa25b2c9d1af2e3b36593d5b635cd147fde446715286d6fa9f3daef
Zillya Total Security 3.0.2367.0 / 3.0.2368.0 Local Privilege Escalation
Posted Dec 5, 2022
Authored by M. Akil Gundogan

Zillya Total Security versions 3.0.2367.0 and 3.0.2368.0 suffer from a local privilege escalation vulnerability via a symlink vulnerability when using the quarantine module.

tags | exploit, local
SHA-256 | 2dd73b1e8ea08e5ab446f87179141526db439ac124db481912ba977a9d7b4e24
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close