what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 403 RSS Feed

Files Date: 2022-01-01 to 2022-01-31

CosaNostra MVID-2022-0473 Builder WebPanel Cross Site Request Forgery
Posted Jan 25, 2022
Authored by malvuln | Site malvuln.com

CosaNostra Builder WebPanel malware suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | ec4fcd3bb27459e79c9e2f4ec1eb45d3e4579f658838791c68981192a5cb2575
uBidAuction 2.0.1 Cross Site Scripting
Posted Jan 25, 2022
Authored by Vulnerability Laboratory | Site vulnerability-lab.com

uBidAuction version 2.0.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a1f0a79b34e97ab696164e8135f25f2980a0c68d864191821a9fba8dd5352cf1
Red Hat Security Advisory 2022-0229-02
Posted Jan 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0229-02 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for Windows serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include deserialization and integer overflow vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat, windows
advisories | CVE-2022-21248, CVE-2022-21277, CVE-2022-21282, CVE-2022-21283, CVE-2022-21291, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365, CVE-2022-21366
SHA-256 | 793b4c7ec8eb14e3b901e21548626bf3098cc89a39f84a84d7e26aac0d764f93
FAUST iServer 9.0.018.018.4 Local File Inclusion
Posted Jan 25, 2022
Authored by Mario Keck | Site sec-consult.com

Land Software's FAUST iServer versions 9.0.017.017.1-3 through 9.0.018.018.4 suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
advisories | CVE-2021-34805
SHA-256 | 1940c0374c57a3ce5c29fb1b1586c473fe48cd03993e507d365564b0b210c462
CosaNostra MVID-2022-0472 Builder WebPanel Insecure Cryptographic Storage
Posted Jan 25, 2022
Authored by malvuln | Site malvuln.com

CosaNostra Builder WebPanel malware only uses straight MD5 to store passwords without any salt.

tags | exploit
SHA-256 | a1cb43b8fdf7fe4d67d73fbe81a9a875b8bc704f025788ffea568a290c5775f1
Red Hat Security Advisory 2022-0166-03
Posted Jan 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0166-03 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include deserialization and integer overflow vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-21248, CVE-2022-21277, CVE-2022-21282, CVE-2022-21283, CVE-2022-21291, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365, CVE-2022-21366
SHA-256 | 540c32042cb9802dbe095c212b0cdee9a7b4f8a9166eb6a5c4fb59d752d86af9
Xerox Versalink Denial Of Service
Posted Jan 25, 2022
Authored by Mahmoud Al-Qudsi

Xerox Versalink printers suffer from a remote denial of service vulnerability using a specially crafted TIFF payload.

tags | exploit, remote, denial of service
SHA-256 | c5ca25038e516f362471c55d2acef950d200acca71cb6d5265ab1c2ea3227c3b
Red Hat Security Advisory 2022-0254-03
Posted Jan 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0254-03 - The RPM Package Manager is a command-line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-3521
SHA-256 | da1bfa6d46bd6466de03cbf646bf958121c32d1cd4a28ca17e40cc8d7160b4a6
CosaNostra MVID-2022-0471 Builder Insecure Permissions
Posted Jan 25, 2022
Authored by malvuln | Site malvuln.com

CosaNostra Builder malware suffers from an insecure permissions vulnerability.

tags | exploit
SHA-256 | 6ac2d987dd89e8d52954e26a83c2885d18e6c66d1f4376b26089db79e278495b
Backdoor.Win32.DRA.c MVID-2022-0470 Weak Hardcoded Password
Posted Jan 25, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.DRA.c malware suffers from a weak hardcoded password vulnerability.

tags | exploit
systems | windows
SHA-256 | 8ac6e0f0491c3315cd717405fe701d71e9974b71a446611339cceb86e28e943d
27th ESORICS Call For Papers
Posted Jan 25, 2022
Site esorics2022.compute.dtu.dk

The 27th European Symposium on Research in Computer Security (ESORICS) 2022 call for papers has been announced. It will take place September 26th through the 30th, 2022, in Copenhagen, Denmark.

tags | paper, conference
SHA-256 | d6d561f5decef2aeebfa90197d0283329d02bb79413abb4a528024c02cec78af
Ubuntu Security Notice USN-5250-1
Posted Jan 25, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5250-1 - Zhuowei Zhang discovered that stringSwan incorrectly handled EAP authentication. A remote attacker could use this issue to cause strongSwan to crash, resulting in a denial of service, or possibly bypass client and server authentication.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2021-45079
SHA-256 | 71f8b5b0f86bc72d7ae02ec7dbfb0ae317f210f58114b49aedd4361de253aebc
Ametys CMS 4.4.1 Cross Site Scripting
Posted Jan 25, 2022
Authored by Vulnerability Laboratory | Site vulnerability-lab.com

Ametys CMS version 4.4.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 53cfbeebda25093c06c4fc2ed43478b187a9bc4974a56a47c14c2c76d9ad3731
Red Hat Security Advisory 2022-0228-02
Posted Jan 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0228-02 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include deserialization and integer overflow vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-21248, CVE-2022-21277, CVE-2022-21282, CVE-2022-21283, CVE-2022-21291, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365, CVE-2022-21366
SHA-256 | dc2544ca79442c3f603f97989f56e68867e4255518b7b315692456349d0c241f
Alps Alpine Touchpad Driver DLL Injection
Posted Jan 25, 2022
Authored by Jason Cao

Alps Alpine Touchpad driver suffers from a dll injection vulnerability.

tags | advisory
advisories | CVE-2021-27971
SHA-256 | 8a5bbdb36c3ba3e4aa67e43c3f7bfe849e35aa3ef02f9a3085254e9bd2a6a77e
Backdoor.Win32.FTP.Lana.01.d MVID-2022-0469 Man-In-The-Middle
Posted Jan 25, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.FTP.Lana.01.d malware suffers from a man-in-the-middle vulnerability.

tags | exploit
systems | windows
SHA-256 | f307eaf87c20e28d8c6500b13506ded27f63a1d83ad0d0e9500a657db816ef48
Online Project Time Management System 1.0 SQL Injection
Posted Jan 25, 2022
Authored by Felipe Alcantara

Online Project Time Management System version 1.0 suffers from an authenticated remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ade515d0c4929c276a3ee1ea165987af8722b6650bbb422e432a423f1f89d1b7
Red Hat Security Advisory 2022-0165-03
Posted Jan 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0165-03 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include deserialization and integer overflow vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-21248, CVE-2022-21277, CVE-2022-21282, CVE-2022-21283, CVE-2022-21291, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365, CVE-2022-21366
SHA-256 | 8349f1c28d93710623fdf691c01ffcbea5a8e3831731762ee57a8f116996d58b
Backdoor.Win32.FTP.Lana.01.d MVID-2022-0468 Weak Hardcoded Password
Posted Jan 25, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.FTP.Lana.01.d malware suffers from having a weak hardcoded password.

tags | exploit
systems | windows
SHA-256 | da53a87f6fb918f775f7ca04cab85afb0f8d0d1d3c7f2263a2aca53f629e8ce8
Backdoor.Win32.Hanuman.b MVID-2022-0467 Code Execution
Posted Jan 25, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Hanuman.b malware suffers from a code execution vulnerability.

tags | exploit, code execution
systems | windows
SHA-256 | ff345597cbe04f8efb611d4df1a9c1a4c94d4c56339b34cb48bddeb8683bdfb4
WebACMS 2.1.0 Cross Site Scripting
Posted Jan 25, 2022
Authored by Patrick Hener, Siva Rajendran

WebACMS version 2.1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2021-44829
SHA-256 | 6e22d1940828e4c457520ea425676dbc1e4ff812d2bc11a71638f4a102722c6f
PHPIPAM 1.4.4 SQL Injection
Posted Jan 25, 2022
Authored by Rodolfo Tavares

PHPIPAM version 1.4.4 suffers from an authenticated remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2022-23046
SHA-256 | 52735c203f763f807bb821587b48986c8565cba03c4abbab39523388cea432b8
Red Hat Security Advisory 2022-0237-03
Posted Jan 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0237-03 - An update for etcd is now available for Red Hat OpenStack Platform 16.2 (Train).

tags | advisory
systems | linux, redhat
advisories | CVE-2021-29923, CVE-2021-34558, CVE-2021-44716
SHA-256 | 5586c4ef1ab06ce7e64b757c74cfe41f017a1237142a7838a1e9449459a01fa7
Backdoor.Win32.FTP99 MVID-2022-0466 Man-In-The-Middle
Posted Jan 25, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.FTP99 malware suffers from a man-in-the-middle vulnerability.

tags | exploit
systems | windows
SHA-256 | 55e883058d32a694d0aee3d73e729b8cca9645cde63e2c4267e18d797892fcac
Backdoor.Win32.FTP99 MVID-2022-0465 Authentication Bypass
Posted Jan 25, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.FTP99 malware suffers from an authentication bypass vulnerability.

tags | exploit, bypass
systems | windows
SHA-256 | 29252c30f67af74a44cb6e42f39b19f589a988a9f20ee03bdd024077917bd2cf
Page 5 of 17
Back34567Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close