what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 276 RSS Feed

Files Date: 2022-12-01 to 2022-12-31

Apple Security Advisory 2022-12-13-9
Posted Dec 22, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-12-13-9 - Safari 16.2 addresses bypass, code execution, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2022-42852, CVE-2022-42856, CVE-2022-42863, CVE-2022-42867, CVE-2022-46691, CVE-2022-46692, CVE-2022-46696, CVE-2022-46698, CVE-2022-46699, CVE-2022-46700
SHA-256 | 87491cf833b3a49e10aa9918314bf6489321d8e04cec6939d195cb3f70c77dc2
Apple Security Advisory 2022-12-13-8
Posted Dec 22, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-12-13-8 - watchOS 9.2 addresses bypass, code execution, integer overflow, out of bounds write, spoofing, and use-after-free vulnerabilities.

tags | advisory, overflow, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2022-40303, CVE-2022-40304, CVE-2022-42837, CVE-2022-42842, CVE-2022-42843, CVE-2022-42845, CVE-2022-42849, CVE-2022-42852, CVE-2022-42859, CVE-2022-42863, CVE-2022-42864, CVE-2022-42865, CVE-2022-42866, CVE-2022-42867
SHA-256 | cbfa8ceb09614901b4b0bb05115fb58ae50c3fb04ef6395b18e75c81436f174b
Apple Security Advisory 2022-12-13-7
Posted Dec 22, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-12-13-7 - tvOS 16.2 addresses bypass, code execution, integer overflow, out of bounds write, spoofing, and use-after-free vulnerabilities.

tags | advisory, overflow, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2022-40303, CVE-2022-40304, CVE-2022-42842, CVE-2022-42843, CVE-2022-42845, CVE-2022-42848, CVE-2022-42849, CVE-2022-42851, CVE-2022-42852, CVE-2022-42855, CVE-2022-42856, CVE-2022-42863, CVE-2022-42864, CVE-2022-42865
SHA-256 | 74ff4e02487d4bc615b6697e750a64c98e8fc416e7a5b739eed037fe127f069f
Apple Security Advisory 2022-12-13-6
Posted Dec 22, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-12-13-6 - macOS Big Sur 11.7.2 addresses bypass, code execution, and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2022-32942, CVE-2022-40303, CVE-2022-40304, CVE-2022-42821, CVE-2022-42840, CVE-2022-42841, CVE-2022-42842, CVE-2022-42845, CVE-2022-42864, CVE-2022-46689
SHA-256 | b48a9c145ba81d8365508dc0787f261528fad814dc56294c6d211e6f8f3983bf
Apple Security Advisory 2022-12-13-5
Posted Dec 22, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-12-13-5 - macOS Monterey 12.6.2 addresses bypass, code execution, and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2022-32942, CVE-2022-40303, CVE-2022-40304, CVE-2022-42821, CVE-2022-42840, CVE-2022-42841, CVE-2022-42842, CVE-2022-42845, CVE-2022-42854, CVE-2022-42855, CVE-2022-42861, CVE-2022-42864, CVE-2022-46689
SHA-256 | 79a709b247d426bc8ab1d7a71fb6c94fddc8ffaba7db1441df2a880027444228
Apple Security Advisory 2022-12-13-4
Posted Dec 22, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-12-13-4 - macOS Ventura 13.1 addresses bypass, code execution, out of bounds access, out of bounds write, spoofing, and use-after-free vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2022-24836, CVE-2022-29181, CVE-2022-32942, CVE-2022-32943, CVE-2022-42837, CVE-2022-42840, CVE-2022-42841, CVE-2022-42842, CVE-2022-42843, CVE-2022-42845, CVE-2022-42847, CVE-2022-42852, CVE-2022-42853, CVE-2022-42854
SHA-256 | b3bbef4a98914d0e5167d5e357e15f513f9d357c6df7cfdad446ecc8856061ac
Apple Security Advisory 2022-12-13-3
Posted Dec 22, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-12-13-3 - iOS 16.1.2 addresses a code execution vulnerability.

tags | advisory, code execution
systems | apple, ios
advisories | CVE-2022-42856
SHA-256 | 3b5d9bba95f3634a64c2835668e5a726e2c51758bd9516987236fb25666d5d7f
Apple Security Advisory 2022-12-13-2
Posted Dec 22, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-12-13-2 - iOS 15.7.2 and iPadOS 15.7.2 addresses bypass, code execution, integer overflow, out of bounds write, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability, code execution
systems | apple, ios
advisories | CVE-2022-40303, CVE-2022-40304, CVE-2022-42837, CVE-2022-42840, CVE-2022-42846, CVE-2022-42848, CVE-2022-42852, CVE-2022-42855, CVE-2022-42856, CVE-2022-42861, CVE-2022-42864, CVE-2022-46689, CVE-2022-46691, CVE-2022-46692
SHA-256 | e526cdedd8ce35da09dee49922c773c4c21c09a4f4ffb9a56567d00adb6def9c
Apple Security Advisory 2022-12-13-1
Posted Dec 22, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-12-13-1 - iOS 16.2 and iPadOS 16.2 addresses bypass, code execution, out of bounds write, spoofing, and use-after-free vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple, ios
advisories | CVE-2022-32943, CVE-2022-42837, CVE-2022-42840, CVE-2022-42842, CVE-2022-42843, CVE-2022-42844, CVE-2022-42845, CVE-2022-42846, CVE-2022-42848, CVE-2022-42849, CVE-2022-42850, CVE-2022-42851, CVE-2022-42852, CVE-2022-42855
SHA-256 | 78f3785639474b90779ccf98f62a9a102f01f943fd8dbf08927b91ea945c5a8c
Debian Security Advisory 5304-1
Posted Dec 22, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5304-1 - Jan-Niklas Sohn discovered several vulnerabilities in X server extensions in the X.Org X server, which may result in privilege escalation if the X server is running privileged.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2022-4283, CVE-2022-46340, CVE-2022-46341, CVE-2022-46342, CVE-2022-46343, CVE-2022-46344
SHA-256 | 508f81d2425867fcd49249440c89ccced2f68761180bd7a71e0b59a81c4d5089
Senayan Library Management System 9.2.2 SQL Injection
Posted Dec 21, 2022
Authored by nu11secur1ty

Senayan Library Management System version 9.2.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f7af79d3509654f87f10d70fc14489158f0fc5d15b14e68a07b6dd84284beddc
Senayan Library Management System 9.2.2 Cross Site Scripting
Posted Dec 21, 2022
Authored by nu11secur1ty

Senayan Library Management System version 9.2.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a42daddc99b237f0c25b45125b6a24724c3ae758e992662f9b72df6367cb74ba
GNU Privacy Guard 2.4.0
Posted Dec 20, 2022
Site gnupg.org

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.

Changes: A couple dozen bug fixes and updates added.
tags | tool, encryption
SHA-256 | 1d79158dd01d992431dd2e3facb89fdac97127f89784ea2cb610c600fb0c1483
GNU Privacy Guard 2.2.41
Posted Dec 20, 2022
Site gnupg.org

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions. This is the LTS release.

Changes: 11 bug fixes and updates added.
tags | tool, encryption
SHA-256 | 13f3291007a5e8546fcb7bc0c6610ce44aaa9b3995059d4f8145ba09fd5be3e1
Senayan Library Management System 9.2.1 SQL Injection
Posted Dec 20, 2022
Authored by nu11secur1ty

Senayan Library Management System version 9.2.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b43d3ea700614ca6285fd7b06f551847d8afe67fa791d4885c4d4cf5d2c3569b
Senayan Library Management System 9.2.1 Cross Site Scripting
Posted Dec 20, 2022
Authored by nu11secur1ty

Senayan Library Management System version 9.2.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9096fc4667100a2d7dd34f901fff65d80f85d89e850661246005a61e8b88131d
Gentoo Linux Security Advisory 202212-03
Posted Dec 19, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202212-3 - Multiple vulnerabilities have been discovered in Oracle Virtualbox, the worst of which could result in privilege escalation from a guest to the host. Versions less than 6.1.40 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2022-21620, CVE-2022-21621, CVE-2022-21627, CVE-2022-39421, CVE-2022-39422, CVE-2022-39423, CVE-2022-39424, CVE-2022-39425, CVE-2022-39426
SHA-256 | f263a451255ca7846b6326123bdcb9b57477238f744a30ca91843580d3e34dd5
Gentoo Linux Security Advisory 202212-05
Posted Dec 19, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202212-5 - Multiple vulnerabilities have been discovered in NSS, the worst of which could result in arbitrary code execution. Versions less than 3.79.2 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-43527, CVE-2022-1097, CVE-2022-3479
SHA-256 | 10fe54de09cf75cfbd19ff3734222038fd66ca90411aa4d32356162278df5737
Gentoo Linux Security Advisory 202212-01
Posted Dec 19, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202212-1 - Multiple vulnerabilities have been found in curl, the worst of which could result in arbitrary code execution. Versions less than 7.86.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-22922, CVE-2021-22923, CVE-2021-22925, CVE-2021-22926, CVE-2021-22945, CVE-2021-22946, CVE-2021-22947, CVE-2022-22576, CVE-2022-27774, CVE-2022-27775, CVE-2022-27776, CVE-2022-27779, CVE-2022-27780, CVE-2022-27781
SHA-256 | e297fe6f1bca3eb09660ab5922cdfac1c9a3279734e9e89e74cc758a3e08ac46
Gentoo Linux Security Advisory 202212-04
Posted Dec 19, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202212-4 - A vulnerability has been discovered in LibreOffice which could result in arbitrary script execution via crafted links. Versions less than 7.3.6.2 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2022-3140
SHA-256 | c757bfd0b13c85743fac5ea3a50c244e50525de1937a71683492a2382b84ea44
Gentoo Linux Security Advisory 202212-02
Posted Dec 19, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202212-2 - Multiple vulnerabilities have been discovered in Unbound, the worst of which could result in denial of service. Versions less than 1.16.3 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2022-30698, CVE-2022-30699, CVE-2022-3204
SHA-256 | bc25bbca2e03be12cd98eded3c6829b21c6e5ce8d93a049f4a2f4372c26d4986
Debian Security Advisory 5303-1
Posted Dec 19, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5303-1 - Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code or information disclosure.

tags | advisory, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-45414, CVE-2022-46872, CVE-2022-46874, CVE-2022-46878, CVE-2022-46880, CVE-2022-46881, CVE-2022-46882
SHA-256 | 6a68d09cb97ada3f07f5a471f0b3bd3767cbb42e4898f1c3080317955786cd7d
Debian Security Advisory 5302-1
Posted Dec 19, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5302-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-4436, CVE-2022-4437, CVE-2022-4438, CVE-2022-4439, CVE-2022-4440
SHA-256 | 3cf7d0879aaad1265a541b3de9e2a6f8f449a34b685295dd6b43c23ad39f3a7e
Ubuntu Security Notice USN-5783-1
Posted Dec 19, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5783-1 - Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-42896
SHA-256 | ded75e8ee910faa891b2c78070904a17a49f1586e664163f955990a82dbda6f2
Senayan Library Management System 9.2.0 SQL Injection
Posted Dec 19, 2022
Authored by nu11secur1ty

Senayan Library Management System version 9.2.0 suffers from a remote SQL Injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | da69dbdf49f98e004ab6d4ab943f10ed822f8397cd0adce8ec1fcabf65d49097
Page 2 of 11
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close