exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 400 RSS Feed

Files Date: 2022-03-01 to 2022-03-31

Chrome safe_browsing::ThreatDetails::OnReceivedThreatDOMDetails Use-After-Free
Posted Mar 30, 2022
Authored by Google Security Research, Glazvunov

Chrome suffers from a heap use-after-free vulnerability in safe_browsing::ThreatDetails::OnReceivedThreatDOMDetails. Versions affected include Google Chrome 96.0.4664.110 (Official Build) (64-bit) and Chromium 99.0.4807.0 (Developer Build) (64-bit).

tags | exploit
advisories | CVE-2022-0289
SHA-256 | abc96b3ccb6e22768b4210d82c4a8f2e4acb93ed93b406ea11be905b7b11fd03
Joomla! 4.1.0 Zip Slip File Overwrite / Path Traversal
Posted Mar 30, 2022
Authored by EgiX | Site karmainsecurity.com

Joomla! versions 4.1.0 and below suffer from path traversal and file overwrite vulnerabilities due to misplaced trust in the handling of compressed archives.

tags | exploit, vulnerability
advisories | CVE-2022-23793
SHA-256 | 3659bb2a193b54ec58750cfb109d9f00cfd739f7828d6a6d4fdff0e0ff2be911
Ubuntu Security Notice USN-5351-2
Posted Mar 30, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5351-2 - USN-5351-1 fixed a vulnerability in Paramiko. This update provides the corresponding update for Ubuntu 16.04 ESM. Jan Schejbal discovered that Paramiko incorrectly handled permissions when writing private key files. A local attacker could possibly use this issue to gain access to private keys.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2022-24302
SHA-256 | 5ab34dbf043c68f221010b005e23a075b6b2f624176ef12aa62f28ed3b73a8d1
Ubuntu Security Notice USN-5350-1
Posted Mar 30, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5350-1 - It was discovered that Chromium incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-1096
SHA-256 | 7c7a4c167fe50a7b42bf84126d0d09be27e52d593b977b8cbe1af81c3d7b11a1
WordPress Easy Cookie Policy 1.6.2 Cross Site Scripting
Posted Mar 30, 2022
Authored by 0xB9

WordPress Easy Cookie Policy plugin version 1.6.2 suffers from persistent cross site scripting vulnerability due to a broken access control.

tags | exploit, xss
advisories | CVE-2021-24405
SHA-256 | 0f40c07bb7f4bcf7b5bf25dff22799cb9ddc37674fc191e7558caaaf8e60a2df
WordPress CleanTalk 5.173 Cross Site Scripting
Posted Mar 30, 2022
Authored by Ramuel Gall | Site wordfence.com

WordPress CleanTalk plugin versions 5.173 and below suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2022-28221, CVE-2022-28222
SHA-256 | 4136278cd0e53a4bc876e08a79e68f309bd0ea7712eb64d14cfca18b9f7d6147
Kramer VIAware 2.5.0719.1034 Remote Code Execution
Posted Mar 30, 2022
Authored by BallO, sharkmoos

Kramer VIAware version 2.5.0719.1034 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2019-17124
SHA-256 | 71fd9ed67f1c3636b46e0f35d6d135b218a93103bbc2f9e74dd9d79b2c4d145c
PostgreSQL 11.7 Remote Code Execution
Posted Mar 30, 2022
Authored by b4keSn4ke

PostgreSQL versions 9.3 through 11.7 remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2019-9193
SHA-256 | e597a53141013a6e5aaeefcbb4e28ade73077b7f1f7b8c7994ae9d9031e1d2ff
Medical Hub Directory Site 1.0 SQL Injection
Posted Mar 30, 2022
Authored by Saud Alenazi

Medical Hub Directory Site version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ee8c310121323386739682f3a0a47f7c5876d9f946a2888843f501157e2fb296
Medical Hub Directory Site 1.0 Shell Upload
Posted Mar 30, 2022
Authored by Hejap Zairy

Medical Hub Directory Site version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 200e45a8e60bd48fae8a91e1a1286756e616a4d42f06d24c5eb5531ecfa01d70
Medical Hub Directory Site 1.0 Cross Site Scripting
Posted Mar 30, 2022
Authored by Hejap Zairy

Medical Hub Directory Site version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6dbf01850ff08bd1a2757bdd19e72d23b225be15ae7664524a980f5ce48138e4
Medical Hub Directory Site 1.0 Local File Inclusion
Posted Mar 30, 2022
Authored by Hejap Zairy

Medical Hub Directory Site version 1.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | cd4822cdfbe0799d9da4d14ad9b06e2c18c4f3f1ea3b9ffdc72ec61ba4ca5ad0
CSZ CMS 1.2.9 SQL Injection
Posted Mar 30, 2022
Authored by Rahad Chowdhury

CSZ CMS version 1.2.9 suffers from multiple remote blind SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
advisories | CVE-2021-43701
SHA-256 | 7431b5b000bf66ac213ad90301229b8ea2b82227a6d242c3733700f2c7f0470d
WordPress Video-Synchro-PDF 1.7.4 Local File Inclusion
Posted Mar 30, 2022
Authored by Hassan Khan Yusufzai

WordPress Video-Synchro-PDF plugin version 1.7.4 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | f94520cb3421369e072051761bcdb9d992081457e9af1fbf068b1e7431481880
WordPress Cab-Fare-Calculator 1.0.3 Local File Inclusion
Posted Mar 30, 2022
Authored by Hassan Khan Yusufzai

WordPress Cab-Fare-Calculator plugin version 1.0.3 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 86ee0c35b5409a672125451f0cd0f8722c0e3f49332d9a986e3674880b8c4093
Atom CMS 1.0.2 Shell Upload
Posted Mar 30, 2022
Authored by Ashish Koli

Atom CMS version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
advisories | CVE-2022-25487
SHA-256 | a1ff9987b6bdc85d32bdf744311ddc50def1d3ba515fb3bb6f39d1a90ab9b9ff
WordPress Donorbox-Donation-Form 7.1.6 Cross Site Scripting
Posted Mar 30, 2022
Authored by Hassan Khan Yusufzai

WordPress Donorbox-Donation-Form plugin version 7.1.6 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 2fc87137716fc7ebe54874b9d582f16eba4586f4c195a3b359f3691bcccefa04
WordPress Clipr 1.2.3 Cross Site Scripting
Posted Mar 30, 2022
Authored by Hassan Khan Yusufzai

WordPress Clipr plugin version 1.2.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6c8cc47abd770ee7d797e8c43b0287851023dee1813ddeb31d3ee6d614ef4a8a
WordPress Curtain 1.0.2 Cross Site Request Forgery
Posted Mar 30, 2022
Authored by Hassan Khan Yusufzai

WordPress Curtain plugin version 1.0.2 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | f394a443240b0a394250f659b08eabdf25ac27620ce8316b56cf87a0d070fafb
Red Hat Security Advisory 2022-1102-01
Posted Mar 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1102-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include an HTTP request smuggling vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2022-22720
SHA-256 | ec9d7ac58797502651fc13c49accea5e13fa6a6c2e8536287634385c77d74f96
Red Hat Security Advisory 2022-1106-01
Posted Mar 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1106-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2022-0330
SHA-256 | c85caca64ae06fc933b3f805d873eb51328524cb018dac24d1b41b89dffd77d1
Red Hat Security Advisory 2022-1107-01
Posted Mar 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1107-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4083, CVE-2022-0330, CVE-2022-22942
SHA-256 | 548b5969a215b63408fc1ce2bb76de0939dc126576a8bb0a74acf9244630ce2b
Red Hat Security Advisory 2022-1112-01
Posted Mar 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1112-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-0778
SHA-256 | 4facf3061c3a84ecb0734a25ebed56e7815402d157677e7fa4f26f506cb210ed
Red Hat Security Advisory 2022-1104-01
Posted Mar 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1104-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-0466, CVE-2021-0920, CVE-2021-4083, CVE-2022-0330
SHA-256 | 3a2b18dd4f7e48dfdae427f12981505f47927eedf6ee8f7a30597c2ad433c204
Red Hat Security Advisory 2022-1110-01
Posted Mar 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1110-01 - Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model & Notation execution, and Business Optimizer for solving planning problems. It automates business decisions and makes that logic available to the entire business. This release of Red Hat Decision Manager 7.12.1 serves as an update to Red Hat Decision Manager 7.12.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution, denial of service, information leakage, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2021-21290, CVE-2021-22096, CVE-2021-29425, CVE-2021-33813, CVE-2021-42550
SHA-256 | 19ef6b86140614a8bac6c5eef89b228a342fe2890da0cd298556ccd2514bdd7f
Page 1 of 16
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close