exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2022-01-31

Moxa TN-5900 Post Authentication Command Injection
Posted Jan 31, 2022
Authored by Matthew Bergin, Josh Hardin | Site korelogic.com

Moxa TN-5900 versions 3.1 and below suffer from an issue where a user who has authenticated to the management web application is able to leverage a command injection vulnerability in the p12 processing code of the certificate management function web_CERMGMTUpload.

tags | exploit, web
advisories | CVE-2021-46560
SHA-256 | 35bd8ec3c5b38937aa9d5775e8ed2feaacd3dfed7c92d6ae96cb03bf16903bcb
Moxa TN-5900 Firmware Upgrade Checksum Validation
Posted Jan 31, 2022
Authored by Matthew Bergin, Josh Hardin | Site korelogic.com

Moxa TN-5900 versions 3.1.0 and below use an insecure method to validate firmware updates. A malicious user with access to the management interface can upload arbitrary code in a crafted

tags | exploit, arbitrary
advisories | CVE-2021-46559
SHA-256 | 2ac55dc0e94a52eae63ae9272eda3788cbe1002c37fa22d4db10498c8ab74404
Falco 0.31.0
Posted Jan 31, 2022
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about falco as a mix between snort, ossec and strace.

Changes: 3 major changes. 20 minor changes. 9 bug fixes. 15 rule changes. 22 non-user facing changes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 0c7d88bfa2ec8e17e6e27158fabfb1d05982ede3138138b44a0f3ac6ffba5545
OpenStego Free Steganography Solution 0.8.3
Posted Jan 31, 2022
Authored by Samir Vaidya | Site github.com

OpenStego is a tool implemented in Java for generic steganography, with support for password-based encryption of the data. It supports plugins for various steganographic algorithms (currently, only Least Significant Bit algorithm is supported for images).

Changes: Fixed regression that broke command line parsing.
tags | tool, java, encryption, steganography
SHA-256 | 57fc287baeb0aa364ceccef21e189501f38c3874e2bfefe94eae52e120cfe458
Ubuntu Security Notice USN-5257-1
Posted Jan 31, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5257-1 - It was discovered that ldns incorrectly handled certain inputs. An attacker could possibly use this issue to expose sensitive information.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2020-19860
SHA-256 | 2b6088f6f83097386ffd5abe53b0d3fdcc64b8809be1c71e45e20ba068ea1076
Red Hat Security Advisory 2022-0323-02
Posted Jan 31, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0323-02 - nginx is a web and proxy server supporting HTTP and other protocols, with a focus on high concurrency, performance, and low memory usage.

tags | advisory, web, protocol
systems | linux, redhat
advisories | CVE-2021-23017
SHA-256 | 4f03d3e49396720f7d02b33aa62543a41ba6d85be14ea7d9fefcdfa52b68570f
Gentoo Linux Security Advisory 202201-02
Posted Jan 31, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202201-2 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution of code. Versions less than 97.0.4692.99 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2021-30565, CVE-2021-30566, CVE-2021-30567, CVE-2021-30568, CVE-2021-30569, CVE-2021-30571, CVE-2021-30572, CVE-2021-30573, CVE-2021-30574, CVE-2021-30575, CVE-2021-30576, CVE-2021-30577, CVE-2021-30578, CVE-2021-30579, CVE-2021-30580, CVE-2021-30581, CVE-2021-30582, CVE-2021-30583, CVE-2021-30584, CVE-2021-30585, CVE-2021-30586, CVE-2021-30587, CVE-2021-30588, CVE-2021-30589, CVE-2021-30590, CVE-2021-30591
SHA-256 | 2dbbc279200448aceb43b066084d0822ec3adee226da927d27480d7db8c667b1
Backdoor.Win32.Tiny.c MVID-2022-0476 Code Execution
Posted Jan 31, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Tiny.c malware suffers from a code execution vulnerability.

tags | exploit, code execution
systems | windows
SHA-256 | 35a3c52d44324e3f4cf2499f3c66332921189c063621280452bfaba99d06ed98
HackTool.Win32.Muzzer.a MVID-2022-0475 Buffer Overflow
Posted Jan 31, 2022
Authored by malvuln | Site malvuln.com

HackTool.Win32.Muzzer.a malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | 54fcf39b94915d80d49f91a92a28c62be7c5742060e8f0336bbc7ddb4d902aca
Apple Security Advisory 2022-01-26-7
Posted Jan 31, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-01-26-7 - Safari 15.3 addresses code execution and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2022-22589, CVE-2022-22590, CVE-2022-22592, CVE-2022-22594
SHA-256 | 2c2c5bda2399dc0598476633419c0f81127d657a216bc5ced1fa3382ba9c0654
Apple Security Advisory 2022-01-26-6
Posted Jan 31, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-01-26-6 - watchOS 8.4 addresses buffer overflow, code execution, path sanitization, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2022-22578, CVE-2022-22584, CVE-2022-22585, CVE-2022-22589, CVE-2022-22590, CVE-2022-22592, CVE-2022-22593, CVE-2022-22594
SHA-256 | 150c09cb44d7b8e021226ecd63ddebc6e245fd4baa1284b64a21d3d2465ef7a5
Apple Security Advisory 2022-01-26-5
Posted Jan 31, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-01-26-5 - tvOS 15.3 addresses buffer overflow, code execution, information leakage, path sanitization, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2022-22578, CVE-2022-22579, CVE-2022-22584, CVE-2022-22585, CVE-2022-22589, CVE-2022-22590, CVE-2022-22592, CVE-2022-22593, CVE-2022-22594
SHA-256 | 0be01c11d9ebbe4440f34e9d50699c340c19d3e3c09d686cdc44dd9e5b029551
Apple Security Advisory 2022-01-26-4
Posted Jan 31, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-01-26-4 - Security Update 2022-001 Catalina addresses buffer overflow, bypass, code execution, and information leakage vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2021-30946, CVE-2021-30972, CVE-2022-22579, CVE-2022-22583, CVE-2022-22593
SHA-256 | 3937d1e993ac5e7a839c5d351bb6bd3525dcfdfa13d9bf06418bfe8cb69e27e4
Apple Security Advisory 2022-01-26-3
Posted Jan 31, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-01-26-3 - macOS Big Sur 11.6.3 addresses buffer overflow, bypass, code execution, information leakage, and path sanitization vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2021-30960, CVE-2021-30972, CVE-2022-22579, CVE-2022-22583, CVE-2022-22585, CVE-2022-22587, CVE-2022-22593
SHA-256 | f520f042d8ee44dcf1a2719becc8e8848d4c8695467157de92455304298e28e3
Apple Security Advisory 2022-01-26-2
Posted Jan 31, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-01-26-2 - macOS Monterey 12.2 addresses buffer overflow, code execution, information leakage, out of bounds write, path sanitization, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2022-22578, CVE-2022-22579, CVE-2022-22583, CVE-2022-22584, CVE-2022-22585, CVE-2022-22586, CVE-2022-22587, CVE-2022-22589, CVE-2022-22590, CVE-2022-22591, CVE-2022-22592, CVE-2022-22593, CVE-2022-22594
SHA-256 | b1b9147ed80f5a1c3401258628ec67388ba31d66bae4f5e0c944169a87679302
Apple Security Advisory 2022-01-26-1
Posted Jan 31, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-01-26-1 - iOS 15.3 and iPadOS 15.3 addresses buffer overflow, code execution, information leakage, path sanitization, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2022-22578, CVE-2022-22579, CVE-2022-22584, CVE-2022-22585, CVE-2022-22587, CVE-2022-22589, CVE-2022-22590, CVE-2022-22592, CVE-2022-22593, CVE-2022-22594
SHA-256 | 28c6a19af86c915e22c2c56dbdf1e9006b2dac52398c520d34ac14568e27f88b
Foxit PhantomPDF Arbitrary File Write
Posted Jan 31, 2022
Authored by houjingyi

Foxit PhantomPDF versions prior to 10.1.5 suffered from an arbitrary file write vulnerability.

tags | advisory, arbitrary
SHA-256 | 11af0bcd3ea7ad58b20f67aa140f007bb8efebed895ca2b58bc01ba8446557d9
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close