exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

Files Date: 2023-01-25 to 2023-01-26

Inout Jobs Portal 2.2.2 Cross Site Scripting
Posted Jan 25, 2023
Authored by CraCkEr

Inout Jobs Portal version 2.2.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6f3be2d31feb3d9c7a0c800ce5810ede460356e4aec96ec7e16f05115241db1a
Inout Jobs Portal 2.2.2 SQL Injection
Posted Jan 25, 2023
Authored by CraCkEr

Inout Jobs Portal version 2.2.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9f8b4b7af85a0ac5ff2162e8db5b902d70686fae9043406cbad209c183367ccf
Inout Music 5.1.1 SQL Injection
Posted Jan 25, 2023
Authored by CraCkEr

Inout Music version 5.1.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 77e27e4a02fc7a2e3b12e40b81fb4fcccd78c51d27a51a95afd57db9e134c114
Ubuntu Security Notice USN-5825-1
Posted Jan 25, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5825-1 - It was discovered that PAM did not correctly restrict login from an IP address that is not resolvable via DNS. An attacker could possibly use this issue to bypass authentication.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2022-28321
SHA-256 | f13db8e65182ef2c2505daf3f7d5118b02318c3c4f7eef88e5d1a4893e03d2ea
Red Hat Security Advisory 2023-0446-01
Posted Jan 25, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0446-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-2879, CVE-2022-2880, CVE-2022-41715
SHA-256 | 06f56bd77652299815f13300ee385cf707b1c1e1a9bb29e1e5b6deb03d0a245e
Red Hat Security Advisory 2023-0445-01
Posted Jan 25, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0445-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-2879, CVE-2022-2880, CVE-2022-41715
SHA-256 | 1c869c38729e82ad7a7b36c87c0d270e14cb71ecb11a66f93a4bb0dcd5ad05e9
Ubuntu Security Notice USN-5823-2
Posted Jan 25, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5823-2 - USN-5823-1 fixed a vulnerability in MySQL. This update provides the corresponding update for Ubuntu 16.04 ESM. Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to MySQL 5.7.41.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2023-21840
SHA-256 | ae4d61884d7160c67fe92dd104fa1371e4484d0e71d0fcd7d959ca82681556d7
Ubuntu Security Notice USN-5823-1
Posted Jan 25, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5823-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.32 in Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10. Ubuntu 18.04 LTS has been updated to MySQL 5.7.41. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2022-32221, CVE-2023-21867, CVE-2023-21871, CVE-2023-21877, CVE-2023-21881
SHA-256 | b0f3b18c5632a48be6c234086a99abb8c553415fb83f3c6b9cb3966adfb715eb
Debian Security Advisory 5327-1
Posted Jan 25, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5327-1 - Sebastien Meriot discovered that the S3 API of Swift, a distributed virtual object store, was susceptible to information disclosure.

tags | advisory, info disclosure
systems | linux, debian
advisories | CVE-2022-47950
SHA-256 | 20319f5694f359b3f5e6755bbc554332f58cee3bf53b49ff6c8a343c2b78a07a
Debian Security Advisory 5326-1
Posted Jan 25, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5326-1 - Multiple vulnerabilities were discovered in Node.js, which could result in HTTP request smuggling, bypass of host IP address validation and weak randomness setup.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2022-32212, CVE-2022-32213, CVE-2022-32214, CVE-2022-32215, CVE-2022-35255, CVE-2022-35256, CVE-2022-43548
SHA-256 | 72e5be8502372f25a305cf0e5e848f49100f6c4c07231ed340c9052cb558a635
Red Hat Security Advisory 2023-0403-01
Posted Jan 25, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0403-01 - The System Security Services Daemon service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch and the Pluggable Authentication Modules interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2022-4254
SHA-256 | 4a09e1e90ae83f8ba4bfbd86778b90c2e70d1787cfd581cc06e56aa908ce894d
Red Hat Security Advisory 2023-0442-01
Posted Jan 25, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0442-01 - The System Security Services Daemon service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch and the Pluggable Authentication Modules interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2022-4254
SHA-256 | 6b5f0dc904ad772e939989165cca70731df3124472d0c063bf7645ece3baf6f8
Red Hat Security Advisory 2023-0402-01
Posted Jan 25, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0402-01 - An update for bind is now available for Red Hat Enterprise Linux 7.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-25220, CVE-2022-2795
SHA-256 | f77cb3f39809b456bfbc7bdcf98521a2b1b7b32aa057c1e05a88529be8723a3e
Red Hat Security Advisory 2023-0441-01
Posted Jan 25, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0441-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-4139
SHA-256 | 1ef43e0486be0b0305bdb8cfdf52cf102a0385d5854e738957bb3bd2fcc93734
Red Hat Security Advisory 2023-0427-01
Posted Jan 25, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0427-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a file download vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-45442
SHA-256 | f797be42af46b012e144c6fb317644ff5f88aee354e5d3f466275d58c48ed113
Red Hat Security Advisory 2023-0440-01
Posted Jan 25, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0440-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-26373, CVE-2022-4139
SHA-256 | 6d75623fe8f38f20905f3965079441cf9e0ae8889a9f0bcebf5cba22336718cc
Red Hat Security Advisory 2023-0399-01
Posted Jan 25, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0399-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-26401, CVE-2022-2964
SHA-256 | 63284cf94e890ed594cb0c8f100abafc4d137cb3943d7cb99a68b986a4e72f64
Red Hat Security Advisory 2023-0404-01
Posted Jan 25, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0404-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-2964
SHA-256 | 8c89f5af23a52db2aa4917eb8d0374bdf826764172f0edbab57db3effd87596b
Red Hat Security Advisory 2023-0400-01
Posted Jan 25, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0400-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-26401, CVE-2022-2964
SHA-256 | 268642b2621ea55896ecf2b849998230c27b737e5f55044b2de389e89231051e
Red Hat Security Advisory 2023-0432-01
Posted Jan 25, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0432-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include an out of bounds read vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-4144
SHA-256 | 3e3a0b366e2b42cf9eb338b1c1861a10ed5f9565f19a5df98afc59f5dc528ffc
Red Hat Security Advisory 2023-0407-01
Posted Jan 25, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0407-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.12.0 RPMs. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-38561, CVE-2021-44716, CVE-2021-44717, CVE-2022-1705, CVE-2022-1962, CVE-2022-24921, CVE-2022-28131, CVE-2022-30629, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-30635, CVE-2022-32148
SHA-256 | 317fa3eb9235d943a4cc6374542abc73ed837646f1e28fee7e0ca8baeefb135f
Wordfence 2022 State Of WordPress Security
Posted Jan 25, 2023
Authored by Ramuel Gall | Site wordfence.com

The Wordfence Threat Intelligence team has released their 2022 State of WordPress Security report. In the report, they look at changes in the threat landscape, analyze impactful trends, and provide recommendations based on their findings.

tags | paper
SHA-256 | 833a6664e11b54321c4268553ac08e81c3b99e65165b4e44d62207f09cc2fb5c
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close