exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 45 of 45 RSS Feed

Files Date: 2022-05-12 to 2022-05-13

Red Hat Security Advisory 2022-2213-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2213-01 - The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-25032
SHA-256 | 6f5ab7ffe95134641de253c83f08b011b85116a3785277cd5c23743c74c99732
Red Hat Security Advisory 2022-2211-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2211-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-4028, CVE-2022-0492
SHA-256 | 71372bb43a888c8330bd51534a8b3948c81aa048f2576873cb1617edaf6cc742
College Management System 1.0 SQL Injection
Posted May 12, 2022
Authored by Eren Gozaydin

College Management System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2022-28079
SHA-256 | b22b4daf0882e631e72558215fc7c93f3286e35a1f1f3a8a70f7fb9b95c0a356
Red Hat Security Advisory 2022-2194-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2194-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.419 and .NET Core Runtime 3.1.25. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-23267, CVE-2022-29117, CVE-2022-29145
SHA-256 | 882d045dcd66a40185fd2a5e5bba7e26c6fd151af8002846e5c833a8ead852e2
Red Hat Security Advisory 2022-2191-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2191-01 - The gzip packages contain the gzip data compression utility. gzip is used to compress regular files. It replaces them with files containing the .gz extension, while retaining ownership modes, access, and modification times.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1271
SHA-256 | 69f006169d22db2c04bc9a4b73fca68fb7b8e9109eb3e3d6c63cde8b1adec88c
TLR-2005KSH Arbitrary File Delete
Posted May 12, 2022
Authored by Ahmed Alroky

TLR-2005KSH suffers from an arbitrary file deletion vulnerability.

tags | exploit, arbitrary
advisories | CVE-2021-46424
SHA-256 | 7fc517128cfc00794b294020cc0685ba5bd9d822917004a2d7fd31d677f4fd45
Red Hat Security Advisory 2022-2196-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2196-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 5.0.214 and .NET Core Runtime 5.0.17. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-23267, CVE-2022-29117, CVE-2022-29145
SHA-256 | 882cec873680edc14b533066fda6f021f32314f355b0dc99f59fa24b8219d3fc
Red Hat Security Advisory 2022-2222-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2222-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-24070
SHA-256 | c9820b2519b1c48c2991f7e2745f88f1fe732c5371d88323d469bd8d703babe0
Ransom.REvil MVID-2022-0596 Code Execution
Posted May 12, 2022
Authored by malvuln | Site malvuln.com

REvil ransomware looks for and executes DLLs in its current directory. Therefore, we can hijack a DLL, execute our own code, and control and terminate the malware pre-encryption. The exploit DLL checks if the current directory is "C:\Windows\System32" and if not we grab our process ID and terminate. We do not need to rely on hash signatures or third-party products as the malware's flaw does the work for us. Endpoint protection systems and or antivirus can potentially be killed prior to executing malware, but this method cannot as there's nothing to kill the DLL that just lives on disk waiting. From a defensive perspective you can add the DLLs to a specific network share containing important data as a layered approach. All basic tests were conducted successfully in a virtual machine environment.

tags | exploit
systems | windows
SHA-256 | 0cfd4ed7809eaa6bf784adff2f043dc32b8327dd12669f01b586f7bbc080223c
Red Hat Security Advisory 2022-2195-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2195-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-23267, CVE-2022-29117, CVE-2022-29145
SHA-256 | 04e5608c89c608d0844fde7085b921a839636fe8a604ce761586e045be56e7e5
Red Hat Security Advisory 2022-2198-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2198-01 - The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-25032
SHA-256 | 3b95e0e0dde50fe7b41c8ae565a13621aad30107011505b9baaf2a6561d85c22
Royal Event Management System 1.0 SQL Injection
Posted May 12, 2022
Authored by Eren Gozaydin

Royal Event Management System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2022-28080
SHA-256 | 884c0f6e25d5c7878c15b69a5867168b87afcc090d923b7b1d8d3da4f3da329d
Red Hat Security Advisory 2022-2217-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2217-01 - Openshift Logging Bug Fix Release. Issues addressed include HTTP request smuggling, denial of service, and man-in-the-middle vulnerabilities.

tags | advisory, web, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2018-25032, CVE-2021-37136, CVE-2021-37137, CVE-2021-4028, CVE-2021-43797, CVE-2022-0759, CVE-2022-0778, CVE-2022-1154, CVE-2022-1271, CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496, CVE-2022-21698, CVE-2022-25636
SHA-256 | 0ec4d077e744566221bfb42a084e913e4269ba131207183ed703c14611b8ba91
Red Hat Security Advisory 2022-2190-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2190-01 - The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1227
SHA-256 | 0e4e37444e3a8c278d521876d2585b4e08665f5d6edd341e48f30004a2fedd65
Red Hat Security Advisory 2022-2192-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2192-01 - The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-25032
SHA-256 | 68fc3121f8947e5ae8dd20f00a2f9a4890fc8122c2667d4d62ffdf633d59a5e4
F5 BIG-IP 16.0.x Remote Code Execution
Posted May 12, 2022
Authored by Yesith Alvarez

F5 BIG-IP version 16.0.x remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2022-1388
SHA-256 | f5638973e5c1c81d7b5bf21977de0671c9081697e4ab7ad0ccd0963b8abf883c
Red Hat Security Advisory 2022-2189-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2189-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-4028, CVE-2021-4083, CVE-2022-0492
SHA-256 | fd1c2dd2553ad38432826289b02c39ffabff76be6059f360d709310e87bcf72f
Red Hat Security Advisory 2022-2183-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2183-01 - Release osp-director-operator images. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2018-25032, CVE-2019-11253, CVE-2019-19794, CVE-2020-15257, CVE-2021-29482, CVE-2021-32760, CVE-2022-1154, CVE-2022-1271
SHA-256 | cc75dc0ea9405e57725d05b12cad495f4f0943e8d0b5bc731db97d78ca8246b7
Red Hat Security Advisory 2022-2181-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2181-01 - The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-0485
SHA-256 | 334760d70d8b09eb0c1d785db54327540994d1d56140ce0199d160338434e556
Red Hat Security Advisory 2022-2188-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2188-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-4028
SHA-256 | 9bbf685731b3508d2628ffb1e44ff1e0c9d38ec323cc91a7a1326e8acb56d274
Page 2 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    0 Files
  • 3
    Sep 3rd
    0 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close