what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2021-01-20

Backdoor.Win32.Onalf MVID-2021-0042 Missing Authentication
Posted Jan 20, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Onalf malware has a backdoor running on TCP/2020 that does not require any authentication.

tags | exploit, tcp
systems | windows
SHA-256 | 11a484e66621a068144ad8f7018fb183228c9b73ab0087efdfb38ba9ac0ca945
Backdoor.Win32.Zxman MVID-2021-0041 Missing Authentication
Posted Jan 20, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Zxman malware has a backdoor running on TCP/2048 that does not require any authentication.

tags | exploit, tcp
systems | windows
SHA-256 | 7e36b3ed420235c9c2bb63db0969a3ca18598c9509d4fd42955a600687d7d9e8
Red Hat Security Advisory 2021-0079-01
Posted Jan 20, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0079-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.374. Issues addressed include crlf injection and man-in-the-middle vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2019-11840, CVE-2020-26137, CVE-2020-8554
SHA-256 | aaa395017cf5f919f7d52055173be2b08f795e06e43f3f50f3ebc67309660128
Ubuntu Security Notice USN-4697-2
Posted Jan 20, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4697-2 - USN-4697-1 fixed several vulnerabilities in Pillow. This update provides the corresponding update for Ubuntu 14.04 ESM. It was discovered that Pillow incorrectly handled certain PCX image files. If a user or automated system were tricked into opening a specially-crafted PCX file, a remote attacker could possibly cause Pillow to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-10177, CVE-2020-35653
SHA-256 | ee980958bca4f7104b8b38119751c7a328166bbd387f67e8442c9f7bb0ecdb84
Ubuntu Security Notice USN-4689-3
Posted Jan 20, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4689-3 - It was discovered that the NVIDIA GPU display driver for the Linux kernel contained a vulnerability that allowed user-mode clients to access legacy privileged APIs. A local attacker could use this to cause a denial of service or escalate privileges. It was discovered that the NVIDIA GPU display driver for the Linux kernel did not properly validate a pointer received from userspace in some situations. A local attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-1052, CVE-2021-1053, CVE-2021-1056
SHA-256 | e8db2b2e3178e9abf0a0415fe5eb950cbf9e4ff34390aab1d8e076e40ba5ab01
Ubuntu Security Notice USN-4701-1
Posted Jan 20, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4701-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass the CSS sanitizer, or execute arbitrary code. It was discovered that the proxy.onRequest API did not catch view-source URLs. If a user were tricked in to installing an extension with the proxy permission and opening View Source, an attacker could potentially exploit this to obtain sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-16042, CVE-2020-26970, CVE-2020-26973, CVE-2020-26974, CVE-2020-35111, CVE-2020-35113
SHA-256 | 1074e9c60b4f3aa25817c65900473466ad1d61de91ee2b39415cd68b2b3d141a
Red Hat Security Advisory 2021-0034-01
Posted Jan 20, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0034-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include XML injection, crlf injection, and information leakage vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-2304, CVE-2020-2305, CVE-2020-2306, CVE-2020-2307, CVE-2020-2308, CVE-2020-2309, CVE-2020-26137
SHA-256 | 9787358d6b8cecd557defa8d0047d3910e49fdbb8a76ec0d073a5a1f4c74d3db
Backdoor.Win32.Whisper.b MVID-2021-0039 Remote Stack Corruption
Posted Jan 20, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Whisper.b malware suffers from a remote stack corruption vulnerability.

tags | exploit, remote
systems | windows
SHA-256 | 00173e13d2956a6328a9cebb2d0a4a3d4112f4f2540b2123489e6ec20fb4a779
Oracle Business Intelligence Enterprise Edition 11.1.1.7.140715 XSS
Posted Jan 20, 2021
Authored by omurugur

Oracle Business Intelligence Enterprise Edition version 11.1.1.7.140715 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9a0ea5d6b9c7d58cdb8fd2919eda39f3e060c79f7712a12893f648ebc7ebd1bd
Backdoor.Win32.Whirlpool.10 MVID-2021-0038 Remote Stack Buffer Overflow
Posted Jan 20, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Whirlpool.10 malware suffers from a remote stack buffer overflow vulnerability.

tags | exploit, remote, overflow
systems | windows
SHA-256 | 90e2b47671dd0f05b5a77727cfa0543b442815042c4d5d91c67d3d6ffbec183d
Backdoor.Win32.Zombam.geq MVID-2021-0037 Remote Buffer Overflow
Posted Jan 20, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Zombam.geq malware suffers from a remote buffer overflow vulnerability.

tags | exploit, remote, overflow
systems | windows
SHA-256 | 4e7b69cfb4f25c3f5a9c7c7717a5bda5c7f25192017fceacfa7bd9bb34f3c728
Voting System 1.0 Shell Upload
Posted Jan 20, 2021
Authored by Richard Jones

Voting System version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | bf43911632e5d71b35c70d48d3ebf0464f39ee07bb4b74d168ec56cd18520f7d
Ubuntu Security Notice USN-4700-1
Posted Jan 20, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4700-1 - Alexandre D'Hondt discovered that PyXDG did not properly sanitize input. An attacker could exploit this with a crafted .menu file to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-12761
SHA-256 | f1f938b76cd293dbac877e577715cef0ee97d86d1517e9fea22bbc0ac63bea8f
Church Rota 2.6.4 Shell Upload
Posted Jan 20, 2021
Authored by Rob McCarthy

Church Rota version 2.6.4 suffers from an authenticated remote shell upload vulnerability.

tags | exploit, remote, shell
advisories | CVE-2021-3164
SHA-256 | 013be7e53668289abb9e7137276dd442bfc279e3c844ec764e1ceeb017f28793
Linux/x86 Socat Bind Shellcode
Posted Jan 20, 2021
Authored by Felipe Winsnes

113 bytes small Linux/x86 Socat bind shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 8582129220ea4d9eff4d86d04649d9798ba7ff744aa5aa89e2c6803aaf18c075
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close