exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 65 RSS Feed

Files Date: 2022-06-20 to 2022-06-21

SolarView Compact 6.00 Cross Site Scripting
Posted Jun 20, 2022
Authored by Ahmed Alroky

SolarView Compact version 6.00 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2022-29299, CVE-2022-29301
SHA-256 | 25d560f3ffdb43d77020e39409d019b6357d829359c682ee2a18df30976b41c7
Red Hat Security Advisory 2022-5095-01
Posted Jun 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5095-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-3695, CVE-2021-3696, CVE-2021-3697, CVE-2022-28733, CVE-2022-28734, CVE-2022-28735, CVE-2022-28736, CVE-2022-28737
SHA-256 | 4c3ec629c4223eb162af5230c255c58930695266f861587bbbf2094a5e049e04
Verbatim Executive Fingerprint Secure SSD GDMSFE01-INI3637-C VER1.1 Risky Crypto
Posted Jun 20, 2022
Authored by Matthias Deeg | Site syss.de

When analyzing the Verbatim Executive Fingerprint Secure SSD, Matthias Deeg found out that the firmware of the USB-to-SATA bridge controller INIC-3637EN uses AES-256 with the ECB (Electronic Codebook) mode. This operation mode of block ciphers like AES encrypts identical plaintext data, in this case blocks of 16 bytes, always to identical ciphertext data. For some data, for instance bitmap images, the lack of the cryptographic property called diffusion concerning the ECB mode can leak sensitive information even in encrypted data.

tags | advisory
advisories | CVE-2022-28382
SHA-256 | 859d87ae63633787bdbe010be7b03817fc47a4dc9d6e5a47c6b19c31de4fe3cc
Verbatim Executive Fingerprint Secure SSD GDMSFE01-INI3637-C VER1.1 Risky Crypto
Posted Jun 20, 2022
Authored by Matthias Deeg | Site syss.de

When analyzing the Verbatim Executive Fingerprint Secure SSD, Matthias Deeg found out it uses an insecure design which allows retrieving the currently used password and thus the ability to unlock and access the stored data in an unauthorized way.

tags | advisory
advisories | CVE-2022-28387
SHA-256 | 6d66162caa87e1410113575c6a6d6f93e01bfe781f0ffa5dbe090641a9dac682
Red Hat Security Advisory 2022-5096-01
Posted Jun 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5096-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-3695, CVE-2021-3696, CVE-2021-3697, CVE-2022-28733, CVE-2022-28734, CVE-2022-28735, CVE-2022-28736, CVE-2022-28737
SHA-256 | 599b664c81a5612e99f1e4c5c07ad0f0223b8a2bc5a4d147cae39fb875d1c284
Red Hat Security Advisory 2022-5098-01
Posted Jun 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5098-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-3695, CVE-2021-3696, CVE-2021-3697, CVE-2022-28733, CVE-2022-28734, CVE-2022-28735, CVE-2022-28736, CVE-2022-28737
SHA-256 | eb5658310e362f002091a1f7f759c770aba64922b044eb6f3ef039ee02122cb7
Red Hat Security Advisory 2022-5101-01
Posted Jun 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5101-01 - AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms. This release of Red Hat AMQ Broker 7.10.0 serves as a replacement for Red Hat AMQ Broker 7.9.4, and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include HTTP request smuggling and denial of service vulnerabilities.

tags | advisory, web, denial of service, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2019-10744, CVE-2020-36518, CVE-2021-4040, CVE-2021-43797, CVE-2022-1833, CVE-2022-22968, CVE-2022-23913
SHA-256 | 891960734e7d0b04a094b7cc3327354f46fb865081875776be3a8e74d43869ed
TP-Link AX50 Remote Code Execution
Posted Jun 20, 2022
Authored by Tomas Melicher

TP-Link AX50 router with firmware 210730 suffers from an authenticated remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2022-30075
SHA-256 | e9405793b7fbd26449e879b0ee195c0abb5d3b3eb2e5d7aa68fa030fc4d1ffa1
Ubuntu Security Notice USN-5483-1
Posted Jun 20, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5483-1 - It was discovered that Exempi incorrectly handled certain media files. If a user or automated system were tricked into opening a specially crafted file, a remote attacker could cause Exempi to stop responding or crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-12648, CVE-2021-36048, CVE-2021-36053, CVE-2021-36058, CVE-2021-40732, CVE-2021-42531
SHA-256 | 0499022a6a3f03967aa1bfbbc7d7e74d466f3bd50061bd29d99dde21b1e9744c
Red Hat Security Advisory 2022-4965-01
Posted Jun 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4965-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.53. There are no images for this advisory. Issues addressed include a memory exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1708
SHA-256 | 060b9f1d5164061ad5cc5b180d24a58a441261729fd2896079b0ebed8c3111da
Red Hat Security Advisory 2022-5050-01
Posted Jun 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5050-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.106 and .NET Runtime 6.0.6. Issues addressed include a password leak vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-30184
SHA-256 | 853f067e7e0fc0acfe19dbb91f56ae6488db7d6e90f04e1ca2100ebb41120b30
phpIPAM 1.4.5 Remote Code Execution
Posted Jun 20, 2022
Authored by Guilherme Alves

phpIPAM version 1.4.5 suffers from an authenticated remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 8f8f581bef46b30619f23cdd03d90b8de0076a748e81770e4068037caff5d8e3
XNU Flow Divert Race Condition Use-After-Free
Posted Jun 20, 2022
Authored by Google Security Research, nedwill

XNU suffers from a flow divert race condition use-after-free vulnerability.

tags | exploit
advisories | CVE-2022-26757
SHA-256 | 18168cefa7044ee89ba183a692734419daa60890808dbb1d62407aa2c4c7f70c
Chrome CVE-2022-1096 Incomplete Fix
Posted Jun 20, 2022
Authored by Google Security Research, Glazvunov

Chrome suffers from having an incomplete fix for CVE-2022-1096.

tags | exploit
advisories | CVE-2022-1096, CVE-2022-1232
SHA-256 | a034f87b7b68c9e71d23b3a96392d323625a4e9fd5c2246a143f439e0d73ddee
Chrome WebGPUDecoderImpl::DoRequestDevice Missing Bounds Check
Posted Jun 20, 2022
Authored by Google Security Research, Mark Brand

Chrome suffers from a missing bounds check in WebGPUDecoderImpl::DoRequestDevice.

tags | exploit
advisories | CVE-2022-1483
SHA-256 | ef3fbfbf0d934cc45efe08abfdf55bd55ba171f52a654e23e476c7b46f1b6cca
Red Hat Security Advisory 2022-4990-01
Posted Jun 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4990-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat, unix
advisories | CVE-2022-26691
SHA-256 | 20017ff178c8e520a7c25df4416ff0396612237ce1fed2cfca40f6a90bc36dc4
Red Hat Security Advisory 2022-5052-01
Posted Jun 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5052-01 - XZ Utils is an integrated collection of user-space file compression utilities based on the Lempel-Ziv-Markov chain algorithm, which performs lossless data compression. The algorithm provides a high compression ratio while keeping the decompression time short.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1271
SHA-256 | 713bc7bd4180e33789f269703f23e9d971d8af3931d2e5f95a2f8531c3084f8b
Red Hat Security Advisory 2022-5054-01
Posted Jun 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5054-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat, unix
advisories | CVE-2022-26691
SHA-256 | 30a68647980f7bf0749ff6d895aa9c8bb8eb52c92ad7177ecc962524d1c44b26
Old Age Home Management System 1.0 SQL Injection
Posted Jun 20, 2022
Authored by twseptian

Old Age Home Management System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 2bfd5dccf3cd5e1cec7742280f8ac2bc3034ffefdbf201d08d4c64178ad59b16
Red Hat Security Advisory 2022-5056-01
Posted Jun 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5056-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat, unix
advisories | CVE-2022-26691
SHA-256 | b7e66150f9d77db5524e7869677d2999b696f281d6ad59bacacc4af59f3e4c72
Verbatim Store N Go Secure Portable HDD GD25LK01-3637-C VER4.0 Behavior Violation
Posted Jun 20, 2022
Authored by Matthias Deeg | Site syss.de

When analyzing the external SSD Verbatim Store n Go Secure Portable HDD, Matthias Deeg found out that the device will not lock and require reformatting after 20 failed passcode attempts, as described in the product description] and the corresponding user manual. Thus, an attacker with physical access to such an external SSD can try more passcodes in order to unlock the device. During the security analysis, SySS could not find out how many failed passcode attempts would actually lock the device and require reformatting it, as this device state was never reached.

tags | advisory
advisories | CVE-2022-28386
SHA-256 | 2ceb86673a9c736cebd67a39527a5eb8f328102b032e0b9271b870c40377d572
Verbatim Store N Go Secure Portable HDD GD25LK01-3637-C VER4.0 Missing Trust
Posted Jun 20, 2022
Authored by Matthias Deeg | Site syss.de

When analyzing the external SSD Verbatim Store n Go Secure Portable HDD, Matthias Deeg found out that the validation of the firmware for the USB-to-SATA bridge controller INIC-3637EN only consists of a simple CRC-16 check (XMODEM CRC-16). Thus, an attacker is able to store malicious firmware code for the INIC-3637EN with a correct checksum on the used SPI flash memory chip (XT25F01D), which then gets successfully executed by the USB-to-SATA bridge controller. For instance, this security vulnerability could be exploited in a so-called "supply chain attack" when the device is still on its way to its legitimate user. An attacker with temporary physical access during the supply could program a modified firmware on the Verbatim Keypad Secure, which always uses an attacker-controlled AES key for the data encryption, for example. If, later on, the attacker gains access to the used USB drive, he can simply decrypt all contained user data.

tags | advisory
advisories | CVE-2022-28383
SHA-256 | 7098d1b68edc002a1e51f5c5258de96984b038b74b703b8420355811a28fb504
Multi Language Pharmacy Management System 1.0 Shell Upload
Posted Jun 20, 2022
Authored by Emirhan Kurt | Site metasploit.com

This Metasploit module exploits the file upload vulnerability of Multi Language Pharmacy Management System to achieve remote code execution.

tags | exploit, remote, code execution, file upload
SHA-256 | 742456930e5e52c2ee76502248a99373d271bc23c86a2afc2380664719fcc4cb
Red Hat Security Advisory 2022-5057-01
Posted Jun 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5057-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat, unix
advisories | CVE-2022-26691
SHA-256 | f30383a6573732073c6409de35ba14aa0460a757737ad8b75555eaf0997c9b32
Sourcegraph Gitserver 3.36.3 Remote Code Execution
Posted Jun 20, 2022
Authored by Altelus

Sourcegraph Gitserver version 3.36.3 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2022-23642
SHA-256 | ee3b7d37bfe4486bd0f3cce9798a27ebb2b45cf81818291f4acb0d35f4d13d82
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close