exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 99 of 99 RSS Feed

Files Date: 2022-05-11 to 2022-05-12

Wondershare Dr.Fone 12.0.7 Privilege Escalation
Posted May 11, 2022
Authored by Tomer Peled, Netanel Cohen

Wondershare Dr.Fone version 12.0.7 suffers from a remote privilege escalation vulnerability related to ElevationService.

tags | exploit, remote
advisories | CVE-2021-44595
SHA-256 | 29c0f4ab3d9bc5610da371975df9eb822e6f5170d83ae3035eb35cbbccfe176f
Wondershare Dr.Fone 12.0.7 Privilege Escalation
Posted May 11, 2022
Authored by Tomer Peled, Netanel Cohen

Wondershare Dr.Fone version 12.0.7 suffers from a remote privilege escalation vulnerability related to InstallAssistService.

tags | exploit, remote, code execution
advisories | CVE-2021-44596
SHA-256 | a3ca086aaee9815db47169d05015172838263bd40febdcb38df1c6cb82a029a2
Red Hat Security Advisory 2022-1801-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1801-01 - GLib/GObject wrapper for the Facebook Graph API that integrates with GNOME Online Accounts.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-39358
SHA-256 | dfbb2c2ef602b3e33b7e4d4c360d7ae1483a796ca462df625e91dd4f30d52d1a
Red Hat Security Advisory 2022-1781-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1781-01 - Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. Issues addressed include a traversal vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-43813
SHA-256 | c386450a163d13ce56c292e4f66238308d45cd07817f61470be0354dc3b6a339
Apache CouchDB 3.2.1 Remote Code Execution
Posted May 11, 2022
Authored by Konstantin Burov

Apache CouchDB version 3.2.1 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2022-24706
SHA-256 | f1687dd02add8cf6fd95b916d13ebd9d1a2a3752722f49c27c7755203c138d46
Red Hat Security Advisory 2022-2129-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2129-01 - Lynx is a text-based Web browser. Lynx does not display any images, but it does support frames, tables, and most other HTML tags.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2021-38165
SHA-256 | 7d6c181d1085e5ee4ea8076cb81e8ddf0b0c8c7f984235b458bd68c9f4697be8
e107 CMS 3.2.1 Arbitrary File Upload / Cross Site Scripting
Posted May 11, 2022
Authored by Hubert Wojciechowski

e107 CMS version 3.2.1 suffers from cross site scripting and arbitrary file upload vulnerabilities that can allow for a shell upload.

tags | exploit, arbitrary, shell, vulnerability, xss, file upload
SHA-256 | 3ae8caceae21f93d20493507ca607ad9781c300dc643e858c7c2ac8aa48b23b5
Red Hat Security Advisory 2022-1820-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1820-01 - The Udisks project provides a daemon, tools, and libraries to access and manipulate disks, storage devices, and technologies. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2021-3802
SHA-256 | 71b0f576fca9c122c1c4120a83b31bc12423b0f8ec684b4a05489aabedb142d3
CSZ CMS 1.3.0 SQL Injection
Posted May 11, 2022
Authored by Dogukan Dincer

CSZ CMS version 1.3.0 suffers from multiple remote blind SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 36a969a472bb1d2755144a7c595921036dd54d3610aa9df5a8872d1f52fe14a4
Red Hat Security Advisory 2022-1762-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1762-01 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Issues addressed include denial of service and privilege escalation vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2022-1227, CVE-2022-21698, CVE-2022-27649, CVE-2022-27650, CVE-2022-27651
SHA-256 | bde6afbb4d12b125caf149c631cda19348fd208d14f9c0bc796870a928ad56cc
WebTareas 2.4 SQL Injection
Posted May 11, 2022
Authored by Behrad Taher

WebTareas version 2.4 suffers from an authenticated remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2021-43481
SHA-256 | bfc6dcf6c09c31a5a41fb1936a2272ba505fa66a7a5a43da6cd909b271ffc92d
Red Hat Security Advisory 2022-1808-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1808-01 - GNU Aspell is a spell checker designed to eventually replace Ispell. It can either be used as a library or as an independent spell checker. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2019-25051
SHA-256 | c99b19ffd02de82a92a5fd528999f602f4797e92e3e2d9c8ada270ebc0472c80
Bitrix24 Remtoe Code Execution
Posted May 11, 2022
Authored by heinjame, picaro_o

Bitrix24 authenticated remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | 027245d4b807193df682564c0a69f20454eca5f9257d34bde5daf3eb00760060
Red Hat Security Advisory 2022-1764-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1764-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, python
systems | linux, redhat
advisories | CVE-2021-3733, CVE-2021-3737, CVE-2021-43818, CVE-2022-0391
SHA-256 | 7031e93a404f5038380ef83ca82a615ac3678cf775d367c8e05fb73cb59cd5b0
Red Hat Security Advisory 2022-1792-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1792-01 - Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-43860
SHA-256 | 857f4954615d4129f081648ce850db847cbc15f2e6afb52b80bfd2377de532f2
Red Hat Security Advisory 2022-1986-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1986-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2021-3737, CVE-2021-4189
SHA-256 | a40faf86624e14db1d1c8f8075e128c4a5a387e3da6dc289c062ccadc9c320b2
Red Hat Security Advisory 2022-1763-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1763-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2021-43818
SHA-256 | eff2a7521604674b33fceb6eba41db548c74eaf63580fecbc762a91cc3a27e1c
WordPress Advanced Uploader 4.2 Shell Upload
Posted May 11, 2022
Authored by Roel van Beurden

WordPress Advanced Uploader plugin versions 4.2 and below suffer from a remote shell upload vulnerability.

tags | exploit, remote, shell, file upload
advisories | CVE-2022-1103
SHA-256 | d6da47e9cfa89f863bdbab26f72fb5536450efbf87365b7899f665f69f1edd2a
Akka HTTP 10.1.14 Denial Of Service
Posted May 11, 2022
Authored by cxosmo

Akka HTTP version 10.1.14 suffers from a denial of service vulnerability.

tags | exploit, web, denial of service
advisories | CVE-2021-42697
SHA-256 | 30ba845af8fffb67fd508290e5e3f00582f741016d66ed94f4ec2cfe0357030c
Microfinance Management System 1.0 SQL Injection
Posted May 11, 2022
Authored by Eren Gozaydin

Microfinance Management System version 1.0 suffers from a remote SQL injection vulnerability. Original discovery of SQL injection in this version is attributed to Hejap Zairy in March of 2022.

tags | exploit, remote, sql injection
advisories | CVE-2022-27927
SHA-256 | d83b3f82ddd1ddf0452c27dd30cd720050cadcd9b1b7b56b26b60fa797860478
Bookeen Notea BK_R_1.0.5_20210608 Directory Traversal
Posted May 11, 2022
Authored by Clement Maillioux

Bookeen Notea version BK_R_1.0.5_20210608 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2021-45783
SHA-256 | b4f8088f63e0dd6deba0af400660ae6e9b5dffa1b7c6532d16deb85373a705e6
Magento eCommerce CE 2.3.5-p2 SQL Injection
Posted May 11, 2022
Authored by Aydin Naserifard

Magento eCommerce CE version 2.3.5-p2 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6bd20eca04da6895841882a1873693c9a525676db72c5667f0148e99e19eaeb3
ImpressCMS 1.4.4 Arbitrary File Upload
Posted May 11, 2022
Authored by Unsal Furkan Harani

ImpressCMS version 1.4.4 suffers from an arbitrary file upload due to a weak blacklisting methodology for file extensions.

tags | exploit, arbitrary, file upload
SHA-256 | e3a1d424f71f1feb571e0ac4b2912e399c1c124ebdfb5d9e83276acd5816f7e8
TLR-2005KSH Arbitrary File Upload
Posted May 11, 2022
Authored by Ahmed Alroky

TLR-2005KSH suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
advisories | CVE-2021-45428
SHA-256 | f7ccc88ff2a331dfcd6837d903e8a8b9647905703b086149bc856a1f4d52c2d9
Page 4 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close