exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 353 RSS Feed

Files Date: 2022-04-01 to 2022-04-30

Red Hat Security Advisory 2022-1541-01
Posted Apr 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1541-01 - The Apache Maven Shared Utils project aims to be an improved functional replacement for plexus-utils in Maven. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2022-29599
SHA-256 | 604152a2911596ffdd4bb36ffb068111633f8d3b20390a673003c4de53b0ae6f
Red Hat Security Advisory 2022-1540-01
Posted Apr 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1540-01 - XML-RPC is a remote procedure call protocol that uses XML to encode its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide a network protocol to allow a client program to make a simple RPC over the Internet. It converts an RPC into an XML document, sends it to a remote server using HTTP, and gets back the response in XML. Issues addressed include a code execution vulnerability.

tags | advisory, remote, web, code execution, protocol
systems | linux, redhat
advisories | CVE-2022-25235
SHA-256 | 487dc3b2d93eedc2fcb87a4be267ba9c311893cb909e4c7b26d1da9002b99fca
Red Hat Security Advisory 2022-1539-01
Posted Apr 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1539-01 - XML-RPC is a remote procedure call protocol that uses XML to encode its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide a network protocol to allow a client program to make a simple RPC over the Internet. It converts an RPC into an XML document, sends it to a remote server using HTTP, and gets back the response in XML. Issues addressed include a code execution vulnerability.

tags | advisory, remote, web, code execution, protocol
systems | linux, redhat
advisories | CVE-2022-25235
SHA-256 | 277e754c3ed3d2b26c37fd443267b87858fb3e04b24fca3b9a4d3ce2a33ad8a1
Backdoor.Win32.Jokerdoor MVID-2022-0562 Buffer Overflow
Posted Apr 27, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Jokerdoor malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | 949be84608d28e27970c8245bf2a554a1d7bacb3e2ebe644ebb97328491fc4b5
Trojan-Banker.Win32.Banker.heq MVID-2022-0561 Insecure Permissions
Posted Apr 27, 2022
Authored by malvuln | Site malvuln.com

Trojan-Banker.Win32.Banker.heq malware suffers from an insecure permissions vulnerability.

tags | exploit, trojan
systems | windows
SHA-256 | ef387db61428ff8d6e4c95704ea36c710cb194d1daa0bc32afd3292ca620a65e
Ubuntu Security Notice USN-5389-1
Posted Apr 27, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5389-1 - It was discovered that Libcroco was incorrectly accessing data structures when reading bytes from memory, which could cause a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service. It was discovered that Libcroco was incorrectly handling invalid UTF-8 values when processing CSS files. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service, overflow
systems | linux, ubuntu
advisories | CVE-2017-7960, CVE-2017-8834, CVE-2020-12825
SHA-256 | 55f0191b02e02399bd4983d04afd3a49a8ceefe82368abffe402e2f5e947687c
Prime95 30.7 Build 9 Buffer Overflow
Posted Apr 27, 2022
Authored by Yehia Elghaly

Prime95 version 30.7 build 9 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 79bac0b7ca9b464728e6052f0272701247728bd55953b88870a22da80055f1bc
WordPress Curtain 1.0.2 Cross Site Scripting
Posted Apr 27, 2022
Authored by Hassan Khan Yusufzai

WordPress Curtain plugin version 1.0.2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | dd409ca511bc0a28d91f8a872afb7a264e5d4cb727f4f0e12c12e46b3f19e402
GNU Privacy Guard 2.2.35
Posted Apr 26, 2022
Site gnupg.org

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions. This is the LTS release.

Changes: 16 bug fixes and updates. More noteworthy changes included a race condition addressed in gpg for --edit-card/factory-reset and a threefold decryption speed up for large files.
tags | tool, encryption
SHA-256 | 340bc255938971e6e729b3d9956fa2ef4db8215d77693bf300df2bb302498690
Mandos Encrypted File System Unattended Reboot Utility 1.8.15
Posted Apr 26, 2022
Authored by Teddy | Site fukt.bsnet.se

The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

Changes: Bug fix added related to password handling and backslashes.
tags | tool, remote, root
systems | linux, unix
SHA-256 | 74e7e1915cb5cb3617d80c379d9ecac315cfe154c815faf6a226ae482383f03f
Ubuntu Security Notice USN-5388-2
Posted Apr 26, 2022
Site security.ubuntu.com

Ubuntu Security Notice 5388-2 - It was discovered that OpenJDK incorrectly verified ECDSA signatures. An attacker could use this issue to bypass the signature verification process. It was discovered that OpenJDK incorrectly limited memory when compiling a specially crafted XPath expression. An attacker could possibly use this issue to cause a denial of service. It was discovered that OpenJDK incorrectly handled converting certain object arguments into their textual representations. An attacker could possibly use this issue to cause a denial of service.

advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21449, CVE-2022-21476, CVE-2022-21496
Ubuntu Security Notice USN-5388-1
Posted Apr 26, 2022
Site security.ubuntu.com

Ubuntu Security Notice 5388-1 - It was discovered that OpenJDK incorrectly limited memory when compiling a specially crafted XPath expression. An attacker could possibly use this issue to cause a denial of service. It was discovered that OpenJDK incorrectly handled converting certain object arguments into their textual representations. An attacker could possibly use this issue to cause a denial of service. It was discovered that OpenJDK incorrectly validated the encoded length of certain object identifiers. An attacker could possibly use this issue to cause a denial of service.

advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496
Ubuntu Security Notice USN-5387-1
Posted Apr 26, 2022
Site security.ubuntu.com

Ubuntu Security Notice 5387-1 - Douglas Mendizábal discovered that Barbican incorrectly handled access restrictions. An authenticated attacker could possibly use this issue to consume protected resources and possibly cause a denial of service.

advisories | CVE-2022-23451
Red Hat Security Advisory 2022-1490-01
Posted Apr 26, 2022
Site access.redhat.com

Red Hat Security Advisory 2022-1490-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496
WordPress Coru LFMember 1.0.2 Cross Site Scripting
Posted Apr 26, 2022
Authored by Mariam Tariq

WordPress Coru LFMember plugin version 1.0.2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 74b9ec56ae316f5978465b98643c80e1a1217fc29f5dac8d5a1a8f0f73c876b9
Red Hat Security Advisory 2022-1491-01
Posted Apr 26, 2022
Site access.redhat.com

Red Hat Security Advisory 2022-1491-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496
Gitlab 14.9 Cross Site Scripting
Posted Apr 26, 2022
Authored by stacksmashing, Greenwolf

Gitlab versions 14.9 prior to 14.9.2, 14.8 prior to 14.8.5, and 14.7 prior to 14.7.7 suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2022-1175
SHA-256 | 8cb78a3472e539403d6d39fd3ad3b5fdeb25087820f659a117ceeeb4ad1a58b6
Gitlab 14.9 Authentication Bypass
Posted Apr 26, 2022
Authored by stacksmashing, Greenwolf

Gitlab versions 14.9 prior to 14.9.2, 14.8 prior to 14.8.5, and 14.7 prior to 14.7.7 suffer from a bypass vulnerability due to having set a hardcoded password for accounts registered using an OmniAuth provider.

tags | exploit, bypass
advisories | CVE-2022-1162
SHA-256 | b9871a137c86a7af7a3f259af24481816299cde62d5eef695abcb78150bb320f
Ubuntu Security Notice USN-5376-2
Posted Apr 26, 2022
Site security.ubuntu.com

Ubuntu Security Notice 5376-2 - USN-5376-1 fixed vulnerabilities in Git. This update provides the corresponding updates for Ubuntu 22.04 LTS. 俞晨东 discovered that Git incorrectly handled certain repository paths in platforms with multiple users support. An attacker could possibly use this issue to run arbitrary commands.

advisories | CVE-2022-24765
Spamhaus Botnet Threat Update Q1 2022
Posted Apr 26, 2022
Site spamhaus.com

This is the Spamhaus Botnet Threat Update for Q1 2022. It shows a modest increase of 8% in the new number of botnet command and controllers.

tags | paper
SHA-256 | 27881d2519cb2cb26262ed765a46dee0f7d9f74eee33851a0592cb21197cffd3
Red Hat Security Advisory 2022-1487-01
Posted Apr 26, 2022
Site access.redhat.com

Red Hat Security Advisory 2022-1487-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496
WordPress WP-Invoice 4.3.1 Cross Site Scripting
Posted Apr 26, 2022
Authored by Mariam Tariq

WordPress WP-Invoice plugin version 4.3.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 1198ae90a0a19ceea8037a4ba1f3a90e0f447c7505ff7bf4fad7fd12b756e2b3
Red Hat Security Advisory 2022-1488-01
Posted Apr 26, 2022
Site access.redhat.com

Red Hat Security Advisory 2022-1488-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496
GNU Privacy Guard 2.3.6
Posted Apr 26, 2022
Site gnupg.org

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.

Changes: Fixed regression in 2.3.5 importing longer keys. Now emits ERROR status as hint for a bad passphrase. Four other minor bug fixes.
tags | tool, encryption
SHA-256 | 21f7fe2fc5c2f214184ab050977ec7a8e304e58bfae2ab098fec69f8fabda9c1
Red Hat Security Advisory 2022-1489-01
Posted Apr 26, 2022
Site access.redhat.com

Red Hat Security Advisory 2022-1489-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496
Page 4 of 15
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close