exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 38 of 38 RSS Feed

Files Date: 2022-02-28 to 2022-02-28

Ubuntu Security Notice USN-5307-1
Posted Feb 28, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5307-1 - Gaoning Pan discovered that QEMU incorrectly handled the floppy disk emulator. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. Gaoning Pan discovered that the QEMU vmxnet3 NIC emulator incorrectly handled certain values. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. It was discovered that the QEMU vhost-user GPU device contained several security issues. An attacker inside the guest could use these issues to cause QEMU to crash, resulting in a denial of service, leak sensitive information, or possibly execute arbitrary code. This issue only affected Ubuntu 21.10.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-20196, CVE-2021-20203, CVE-2021-3546, CVE-2021-3682, CVE-2021-3713, CVE-2021-3748, CVE-2021-3930, CVE-2021-4158, CVE-2022-0358
SHA-256 | 93c74c6aff190d655abe77b615cbb1fdb9e7fd27501547e3980eeee5e03af9e9
Ubuntu Security Notice USN-5306-1
Posted Feb 28, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5306-1 - A large number of security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2022-22589
SHA-256 | 4707e6455db6e67f13deff36f5a237a548085e428fab6e3fa9ad01323dd3f307
Casdoor 1.13.0 SQL Injection
Posted Feb 28, 2022
Authored by Mayank Deshmukh

Casdoor version 1.13.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2022-24124
SHA-256 | 93062cdead6d8c30acd5f911a8c586515a0dee480dc4c1ced674d065a997669b
Ubuntu Security Notice USN-5305-1
Posted Feb 28, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5305-1 - Several security issues were discovered in MariaDB and this update includes new upstream MariaDB versions to fix these issues. MariaDB has been updated to 10.3.34 in Ubuntu 20.04 LTS and to 10.5.15 in Ubuntu 21.10. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2021-46659, CVE-2021-46665, CVE-2022-24051
SHA-256 | 815bfa1ab915305e12d2a8aa42fa36c26e97c9bb08144e2f919e5d498502d721
Cipi Control Panel 3.1.15 Cross Site Scripting
Posted Feb 28, 2022
Authored by Fikrat Ghuliev

Cipi Control Panel version 3.1.15 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 868be8a473f07ef8b17ba1fb7a561625c3b8913ea800d024beeb177f822e4165
Ubuntu Security Notice USN-5304-1
Posted Feb 28, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5304-1 - Kevin Backhouse discovered that PolicyKit incorrectly handled file descriptors. A local attacker could possibly use this issue to cause PolicyKit to crash, resulting in a denial of service.

tags | advisory, denial of service, local
systems | linux, ubuntu
advisories | CVE-2021-4115
SHA-256 | d4fe0dc859ca9f481562f7719091c3c6f63d05c071bed985bd5ecb5558850e9c
WAGO 750-8212 PFC200 G2 2ETH RS Privilege Escalation
Posted Feb 28, 2022
Authored by Momen Eldawakhly

WAGO 750-8212 PFC200 G2 2ETH RS suffers from a privilege escalation vulnerability.

tags | exploit
advisories | CVE-2021-46388
SHA-256 | be01109a1136b5015b1371e991c44772c948affadfbeb6d826fffcd6d452fad3
Ubuntu Security Notice USN-5303-1
Posted Feb 28, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5303-1 - It was discovered that PHP incorrectly handled certain scripts. An attacker could possibly use this issue to cause a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, php
systems | linux, ubuntu
advisories | CVE-2021-21708
SHA-256 | eac3ef8542d9946db383117234b5345b135eed10bf4036c82db688ec31e6cf88
Cobian Backup Gravity 11.2.0.582 Unquoted Service Path
Posted Feb 28, 2022
Authored by Luis Martinez

Cobian Backup Gravity version 11.2.0.582 suffers from an unquoted service path vulnerability.

tags | exploit
SHA-256 | 64e3a74be268225c622d589847ccf65815d277873fde892561818f6632661f33
Cobian Backup 11 Gravity 11.2.0.582 Denial Of Service
Posted Feb 28, 2022
Authored by Luis Martinez

Cobian Backup 11 Gravity version 11.2.0.582 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 7cc796f5d2b9ff46619e6c2311da217d3c4465a40bc7151cf9164d8b4ee7cfef
Cobian Reflector 0.9.93 RC1 Denial Of Service
Posted Feb 28, 2022
Authored by Luis Martinez

Cobian Reflector version 0.9.93 RC1 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 06a66f18fc87a716d53e8170ada3441809054f1c9b46c353c76ccff80db6f707
Red Hat Security Advisory 2022-0682-01
Posted Feb 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0682-01 - OpenShift GitOps v1.3.4 on OCP 4.7-4.9 Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications. Issues addressed include a traversal vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-44790, CVE-2022-24348
SHA-256 | 2a065937d0d658441015a3945dc5716db5be87649f22c19ccb83de2aa84dafaf
PE Infection
Posted Feb 28, 2022
Authored by Hejap Zairy Al-Sharif

Whitepaper called PE Infection that discusses portable execution injection and exploitation. Written in Arabic.

tags | paper
SHA-256 | e0534cb924c64a357ac0fc2ed8a017fc1a7e5701279ab670c791cde630d32ab9
Page 2 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close