what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2022-03-02 to 2022-03-03

Red Hat Security Advisory 2022-0731-01
Posted Mar 2, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0731-01 - The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer. SASL is a method for adding authentication support to connection-based protocols.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-24407
SHA-256 | a66ebe8982653de50fe8ca030eb1d6991d1548b659fbf87a6038e9ea2c56a08b
Red Hat Security Advisory 2022-0728-01
Posted Mar 2, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0728-01 - OpenShift Logging bug fix and security update.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-28491, CVE-2022-0552
SHA-256 | 478cafa40dbef050f65b2497b1ab105f095b2ee5b8d2fd9eb426a6f8425841ca
GRAudit Grep Auditing Tool 3.4
Posted Mar 2, 2022
Authored by Wireghoul | Site justanotherhacker.com

Graudit is a simple script and signature sets that allows you to find potential security flaws in source code using the GNU utility, grep. It's comparable to other static analysis applications like RATS, SWAAT, and flaw-finder while keeping the technical requirements to a minimum and being very flexible.

Changes: Fixed a path issue in misc/taintfind.sh. Changed installation instructions for better usage. Added link to tutorial video in documentation. Updated PHP rules. Updated dotnet rules. Updated xss rules. Updated secrets rules. Added support for setting default arguments via env vars. Added test cases for environment variables. Fixed a bug in database listing function. Updated misc/phptaint.sh.
tags | tool
systems | unix
SHA-256 | 783c5861525c5c580c13a6ffaca19e9f37ac760eb966aad82fa29217fa7a71e4
Zyxel ZyWALL 2 Plus Cross Site Scripting
Posted Mar 2, 2022
Authored by Momen Eldawakhly

Zyxel ZyWALL 2 Plus suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2021-46387
SHA-256 | bdad56c076559abd61eec29258ffd59d7082981a624204723f32d7bc35daebad
Red Hat Security Advisory 2022-0727-01
Posted Mar 2, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0727-01 - OpenShift Logging bug fix and security update.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-28491, CVE-2022-0552
SHA-256 | a635b9f33af110a870efb1b94899db2cba587b0745513614b1659d1ed5d57df3
Prowise Reflect 1.0.9 Remote Keystroke Injection
Posted Mar 2, 2022
Authored by Rik Lutz

Prowise Reflect version 1.0.9 suffers from a remote keystroke injection vulnerability.

tags | exploit, remote
SHA-256 | 1331b2df068f0c64be1b879ec7c9f048e633a724309758947fc9a0ee2f9f2c4f
Red Hat Security Advisory 2022-0730-01
Posted Mar 2, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0730-01 - The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer. SASL is a method for adding authentication support to connection-based protocols.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-24407
SHA-256 | 1118e018d0878d24dff7bdab2025a8f6fec20865cf776af2eb44ec76b6141dee
Car Driving School Management 1.0 SQL Injection
Posted Mar 2, 2022
Authored by nu11secur1ty

Car Driving School Management version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | fe4af1c3445ab2ed4904584ceeda29e590016c0f4abee95624b60797e8db50bd
Red Hat Security Advisory 2022-0712-01
Posted Mar 2, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0712-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-0466, CVE-2021-4155, CVE-2022-0330
SHA-256 | 9976a84e246d5080207d0f29307069bb09e2ebfb5c5b35fdac6be577b0dc75a9
Ubuntu Security Notice USN-5310-1
Posted Mar 2, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5310-1 - Jan Engelhardt, Tavis Ormandy, and others discovered that the GNU C Library iconv feature incorrectly handled certain input sequences. An attacker could possibly use this issue to cause the GNU C Library to hang or crash, resulting in a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. Jason Royes and Samuel Dytrych discovered that the GNU C Library incorrectly handled signed comparisons on ARMv7 targets. A remote attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2016-10228, CVE-2020-29562, CVE-2020-6096, CVE-2021-27645, CVE-2021-3326, CVE-2021-35942, CVE-2021-3998, CVE-2021-3999, CVE-2022-23219
SHA-256 | 0c11352a9e9620a9d78b56edf5a195481c3c772b41e829e66010783e0ca89f70
Xerte 3.9 Remote Code Execution
Posted Mar 2, 2022
Authored by Rik Lutz

Xerte versions 3.9 and below suffer from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2021-44664
SHA-256 | 464fa4eac05c4897e4846e347443c0091a0a55d35722c1850132fb16ef43cf03
Xerte 3.10.3 Directory Traversal
Posted Mar 2, 2022
Authored by Rik Lutz

Xerte versions 3.10.3 and below suffer from a directory traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2021-44665
SHA-256 | 49ae52920796657c51fe5f9fb19958017c4391308bec8821e989ce6db3777b02
Red Hat Security Advisory 2022-0718-01
Posted Mar 2, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0718-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-0466, CVE-2021-4155, CVE-2022-0330
SHA-256 | 9440a03f6bbd1d2344fa57b67ff535b87cf006276481b3338192a6df7c81f3f7
Red Hat Security Advisory 2022-0721-01
Posted Mar 2, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0721-01 - OpenShift Logging bug fix and security update.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-28491, CVE-2021-3521, CVE-2021-3872, CVE-2021-3984, CVE-2021-4019, CVE-2021-4122, CVE-2021-4192, CVE-2021-4193, CVE-2022-0552
SHA-256 | 56465dbe0e309c51d9cad7b5c9b7d5b98496363cb3901f6639e5d9fa006dc7fe
Printix Client 1.3.1106.0 Remote Code Execution
Posted Mar 2, 2022
Authored by Logan Latvala

Printix Client versions 1.3.1106.0 and below suffer from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2022-25089
SHA-256 | 7be85c19a0afe75905e16f0b98a9921de7b60c62567d8b32d8de74cb8e7af1fa
Red Hat Security Advisory 2022-0722-01
Posted Mar 2, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0722-01 - HttpClient is a HTTP/1.1 compliant HTTP agent implementation based on httpcomponents HttpCore. It also provides reusable components for client-side authentication, HTTP state management, and HTTP connection management.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-13956
SHA-256 | f75a0e9ebc853f15888fcd87bfcfbe518c5928674c9ccf9cbb4c4d1b26741c89
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close