exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2022-01-21 to 2022-01-22

Backdoor.Win32.Wollf.16 MVID-2022-0463 Hardcoded Credential
Posted Jan 21, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Wollf.16 malware suffers from a hardcoded credential vulnerability.

tags | exploit
systems | windows
SHA-256 | f9076b2184f85f721dd50387a040ec73c341239f0ccab4054a4942e7e9981b7d
Backdoor.Win32.Wollf.16 MVID-2022-0462 Authentication Bypass
Posted Jan 21, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Wollf.16 malware suffers from an authentication bypass vulnerability.

tags | exploit, bypass
systems | windows
SHA-256 | 2e7845f3458e647557c69dc7b59653be0dd7eede7e086360768038199d2ba916
Ubuntu Security Notice USN-5249-1
Posted Jan 21, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5249-1 - It was discovered that USBView allowed unprivileged users to run usbview as root. A local attacker could use this vulnerability to gain administrative privileges or cause a denial of service.

tags | advisory, denial of service, local, root
systems | linux, ubuntu
advisories | CVE-2022-23220
SHA-256 | 9f0537ab8d4fdb42da520a867ff3fd738d8c8bca5435596ed0d1ce7b4be39041
Ubuntu Security Notice USN-5246-1
Posted Jan 21, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5246-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, conduct spoofing attacks, bypass security restrictions, or execute arbitrary code.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2021-4126, CVE-2021-43528, CVE-2021-43536, CVE-2021-43537, CVE-2021-43541, CVE-2021-43542, CVE-2021-43546, CVE-2021-43656, CVE-2021-44538, CVE-2022-22737, CVE-2022-22739, CVE-2022-22740, CVE-2022-22741, CVE-2022-22743, CVE-2022-22745, CVE-2022-22747, CVE-2022-22751
SHA-256 | bb2e4c8ab0377f822fe6dea499ddee9a3c91b266aa305adc3d5390e4e6812690
Red Hat Security Advisory 2022-0227-04
Posted Jan 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0227-04 - Openshift Logging Bug Fix Release. Issues addressed include code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2021-27292, CVE-2021-44832
SHA-256 | 524b9d8e7fae076a0218fa8ec49657291b2e337cf931184a67eff95ddb42d52a
Red Hat Security Advisory 2022-0225-02
Posted Jan 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0225-02 - Openshift Logging Bug Fix Release. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2021-44832
SHA-256 | c44818445185b5b9eb10bd94b0028919fa20c198b843f36adc8b60109b6edd44
Red Hat Security Advisory 2022-0226-04
Posted Jan 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0226-04 - OpenShift Logging Bug Fix Release. Issues addressed include code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2021-27292, CVE-2021-44832
SHA-256 | f45a4daaac33bae7e1100a60c8fb55bb1cbe77c8aa5ef50743cb24022a7380fe
Red Hat Security Advisory 2022-0223-02
Posted Jan 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0223-02 - A minor version update is now available for Red Hat Camel K that includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2021-44832, CVE-2021-45046, CVE-2021-45105
SHA-256 | af1dffa6e0ac34a66deb47e28f78f747246b426fc1a6679d8adeeaeca095b063
Red Hat Security Advisory 2022-0222-02
Posted Jan 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0222-02 - This update of Red Hat Integration - Camel Extensions for Quarkus serves as a replacement for 2.2 GA. Issues addressed include code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2021-44832, CVE-2021-45046, CVE-2021-45105
SHA-256 | 68d13130bc2f69e24bed215494e5bc7bc7e78f76f91132c976acd5299a52c762
Red Hat Security Advisory 2022-0219-03
Posted Jan 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0219-03 - Red Hat AMQ Streams, based on the Apache Kafka project, offers a distributed backbone that allows microservices and other applications to share data with extremely high throughput and extremely low latency. This release of Red Hat AMQ Streams 1.6.6 serves as a replacement for Red Hat AMQ Streams 1.6.5, and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2021-38153, CVE-2021-45105
SHA-256 | 60756c5ef1b1782c60d1d4b878c5ed8efeaa87d5764bfde35a5046922ada189d
Banco Guayaquil 8.0.0 Cross Site Scripting
Posted Jan 21, 2022
Authored by Taurus Omar

Banco Guayaquil for iOS version 8.0.0 suffers from a script insertion vulnerability where a user can insert malicious code into their own name and could possibly be leveraged for attacks upstream. The security team for Banco Guayaquil contacted Packet Storm on 2022/02/08 to note that the issue has been addressed in new versions of the application.

tags | exploit, xss
systems | ios
SHA-256 | 67fd258d29a5a1f1144f15f1e4bbb69c7f2cb5738a374217e2ed9411f811c80e
Online Project Time Management 1.0 SQL Injection
Posted Jan 21, 2022
Authored by nu11secur1ty

Online Project Time Management version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2593041b2f7cbe7b416b53e5fb5dc472c6a262eeb561f904b5d6d09429a54dac
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close