what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2022-02-17 to 2022-02-18

Ubuntu Security Notice USN-5291-1
Posted Feb 17, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5291-1 - It was discovered that libarchive incorrectly handled symlinks. If a user or automated system were tricked into processing a specially crafted archive, an attacker could possibly use this issue to change modes, times, ACLs, and flags on arbitrary files. It was discovered that libarchive incorrectly handled certain RAR archives. If a user or automated system were tricked into processing a specially crafted RAR archive, an attacker could use this issue to cause libarchive to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-23177, CVE-2021-36976
SHA-256 | 4444b74c02c62c6e4ec7adcda07f165bfa1f82d815a4e9ed5717ef2db923bab8
Zyxel Buffer Overflow / File Disclosure / CSRF / XSS / Broken Access Control
Posted Feb 17, 2022
Authored by Stefan Viehboeck, T. Weber, Gerhard Hechenberger, Steffen Robertz | Site sec-consult.com

Multiple Zyxel devices suffer from buffer overflow, local file disclosure, unsafe storage of sensitive data, command injection, broken access control, symbolic link processing, cross site request forgery, and cross site scripting vulnerabilities.

tags | exploit, overflow, local, vulnerability, xss, csrf
SHA-256 | 0ba1f45b7a5254a119e2a3aeddf4279392e2e0120fe45790d15563c4eadf7fd2
Red Hat Security Advisory 2022-0491-01
Posted Feb 17, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0491-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.43. Issues addressed include a cross site request forgery vulnerability.

tags | advisory, csrf
systems | linux, redhat
advisories | CVE-2022-20612, CVE-2022-20617
SHA-256 | f29f3f8bf2484c20ffee55f8b559d2a41fee6d4e66ede0a44305d0851c29a638
Trojan-Spy.Win32.Zbot.aawo.Zeus-Builder MVID-2022-0493 Insecure Permissions
Posted Feb 17, 2022
Authored by malvuln | Site malvuln.com

Trojan-Spy.Win32.Zbot.aawo.Zeus-Builder malware suffers from an insecure permissions vulnerability.

tags | exploit, trojan
systems | windows
SHA-256 | c68d33d4662620076c511a94c5c24ab8841bc6d060e7cced62cf12c97e5f6761
Red Hat Security Advisory 2022-0548-01
Posted Feb 17, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0548-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.

tags | advisory, ruby
systems | linux, redhat
advisories | CVE-2020-36327
SHA-256 | 986d8c7944b2362ed7e7eec57d6eaf416489c5983bf83435fea62760e077dc74
WordPress Cozmoslabs Profile Builder 3.6.1 Cross Site Scripting
Posted Feb 17, 2022
Authored by Chloe Chamberland | Site wordfence.com

WordPress Cozmoslabs Profile Builder plugin versions 3.6.1 and below suffer from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2022-0653
SHA-256 | 227d0cbc687a81308dae38c43331e51ea397ccd24a1a3764724ddc45172f1143
Backdoor.Win32.Prosti.b MVID-2022-0492 Insecure Permissions
Posted Feb 17, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Prosti.b malware suffers from an insecure permissions vulnerability.

tags | exploit
systems | windows
SHA-256 | bc7398a567e15e4f83643159990704654db4ea27011470e5e236b8a0546b6284
Ubuntu Security Notice USN-5267-3
Posted Feb 17, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5267-3 - USN-5267-1 fixed vulnerabilities in the Linux kernel. This update provides the corresponding updates for the Linux kernel for Raspberry Pi devices. It was discovered that the Bluetooth subsystem in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2021-3640, CVE-2021-3752, CVE-2021-42739
SHA-256 | 4a5754d3205b26805abdee8471083dc8dc84e0eb92a3e64f7fad52257c035f4c
Red Hat Security Advisory 2022-0492-01
Posted Feb 17, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0492-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.43.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-20206, CVE-2021-3521, CVE-2021-4034, CVE-2022-20612, CVE-2022-20617, CVE-2022-21248, CVE-2022-21282, CVE-2022-21283, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365, CVE-2022-23094
SHA-256 | 05aecb754e5832077aaa2ae3980ca42cf63ce1fddf63c16a0324164d48232f01
MartFury Marketplace Cross Site Scripting
Posted Feb 17, 2022
Authored by Vulnerability Laboratory | Site vulnerability-lab.com

MartFury Marketplace suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 888b46a7b2429458a2e791d09f29750f3b65ec7cdf3a43912e3af438e0843f95
Email-Worm.Win32.Lama MVID-2022-0491 Insecure Permissions
Posted Feb 17, 2022
Authored by malvuln | Site malvuln.com

Email-Worm.Win32.Lama malware suffers from an insecure permissions vulnerability.

tags | exploit, worm
systems | windows
SHA-256 | 4a0b0b146e3d0ecbbbab096d206444115bc5265647a9b032c3df065cc7813df0
Vicidial 2.14-783a SQL Injection
Posted Feb 17, 2022
Authored by Vulnerability Laboratory | Site vulnerability-lab.com

Vicidial version 2.14-783a suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a60c36aefe45ba0f0fd3a4a9d6a9a04720613a14579e5a066da01d392f9a3566
Red Hat Security Advisory 2022-0485-01
Posted Feb 17, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0485-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.31. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2021-3521, CVE-2021-44832, CVE-2022-21248, CVE-2022-21282, CVE-2022-21283, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365
SHA-256 | 6f7bd6a883143556684328257cb36296db70ecbaa5b3867d62347e1a663d11ae
Backdoor.Win32.Prorat.lkt MVID-2022-0490 Weak Hardcoded Password
Posted Feb 17, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Prorat.lkt malware suffers from a weak hardcoded password vulnerability.

tags | exploit
systems | windows
SHA-256 | 3d5419b40e23415e6a8c057158302fcb94492d480a9b25c17e527de0b9f129e9
Red Hat Security Advisory 2022-0493-01
Posted Feb 17, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0493-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.43. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2021-3521, CVE-2021-44832, CVE-2022-21248, CVE-2022-21282, CVE-2022-21283, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365
SHA-256 | 9e7d944ca54beda01b236743b077feee00182de5b6e1edb6db7cecabd0e71943
Red Hat Security Advisory 2022-0546-01
Posted Feb 17, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0546-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.

tags | advisory, ruby
systems | linux, redhat
advisories | CVE-2020-36327
SHA-256 | f6264ade44201a2e533518855a81041271fab0537303c58b2f6f137ea511eb18
Backdoor.Win32.Zombam.b MVID-2022-0489 Cross Site Scripting
Posted Feb 17, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Zombam.b malware suffers from a cross site scripting vulnerability.

tags | exploit, xss
systems | windows
SHA-256 | be03eefb5abe9732cdecba33b4c14e73ceb0dcaa72a51e3f469d412ed2bb895c
Red Hat Security Advisory 2022-0547-01
Posted Feb 17, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0547-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.

tags | advisory, ruby
systems | linux, redhat
advisories | CVE-2020-36327
SHA-256 | a196caf8a4980946f6656d50054fd3e752c8cedd393d591cdcbacd2f2584d339
Red Hat Security Advisory 2022-0544-01
Posted Feb 17, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0544-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include code execution, denial of service, and spoofing vulnerabilities.

tags | advisory, denial of service, spoof, vulnerability, code execution, ruby
systems | linux, redhat
advisories | CVE-2020-36327, CVE-2021-31799, CVE-2021-31810, CVE-2021-32066, CVE-2021-41817, CVE-2021-41819
SHA-256 | ceb41e93f7a4f1064aec7c5b8bc73d5be2c606f6aff3d1f38923815c8a60f0aa
Car Portal Template Cross Site Scripting
Posted Feb 17, 2022
Authored by Vulnerability Laboratory | Site vulnerability-lab.com

Car Portal Template suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 373d1eb0f7bcd6180ba9939fd618360c6316fc74cd0632c54e3d648aef6545c2
Algorithmia MSOL Remote Code Execution
Posted Feb 17, 2022
Authored by Josh Sheppard, Pathfynder Inc

Algorithmia MSOL suffers from a remote code execution vulnerability.

tags | advisory, remote, code execution
advisories | CVE-2021-42951
SHA-256 | 6e31cd1d034ae690968408267c3c117a0907650ed5965a29bb52a35a9c1384f4
Backdoor.Win32.Zombam.b MVID-2022-0488 Information Disclosure
Posted Feb 17, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Zombam.b malware suffers from an information leakage vulnerability.

tags | exploit
systems | windows
SHA-256 | fc0a9e81805480cb3c9a58a8adba1650c28c6ee2456e82c3aa4bc10f31cc8bcb
Red Hat Security Advisory 2022-0543-01
Posted Feb 17, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0543-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include code execution, denial of service, and spoofing vulnerabilities.

tags | advisory, denial of service, spoof, vulnerability, code execution, ruby
systems | linux, redhat
advisories | CVE-2020-36327, CVE-2021-31799, CVE-2021-31810, CVE-2021-32066, CVE-2021-41817, CVE-2021-41819
SHA-256 | dfdba266365e044f1046b80b1a63a79d7490623a6a4906cec8a75fe7353d9087
Zepl Notebook Sandbox Escape
Posted Feb 17, 2022
Authored by Josh Sheppard, Pathfynder Inc

Zepl Notebook suffers from a sandbox escape vulnerability.

tags | advisory
advisories | CVE-2021-42950, CVE-2021-42952
SHA-256 | 11f375d148ffda9f7e1c3a0da37e0416810c71cd21886ed29f73b5a8115788d5
Zepl Notebook Remote Code Execution
Posted Feb 17, 2022
Authored by Josh Sheppard, Pathfynder Inc

Zepl Notebook suffers from a remote code execution vulnerability.

tags | advisory, remote, code execution
advisories | CVE-2021-42950
SHA-256 | 34d6d4d83da132beb88bf0556a4720d08a0fcbc74654392786092be04e8e0a9e
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close