exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 29 RSS Feed

Files Date: 2021-01-27

Sifter 11.5
Posted Jan 27, 2021
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Install and run-time fixes added.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | a36cd6110a7e972c4b3d78b016825bb5d151b29feba7e2f6a8e74d347e302088
Sudo Heap-Based Buffer Overflow
Posted Jan 27, 2021
Authored by Qualys Security Advisory

Qualys has released extensive research details regarding a heap-based buffer overflow vulnerability in sudo. The issue was introduced in July 2011 (commit 8255ed69), and affects all legacy versions from 1.8.2 to 1.8.31p2 and all stable versions from 1.9.0 to 1.9.5p1, in their default configuration.

tags | exploit, overflow
advisories | CVE-2021-3156
SHA-256 | 49c51fff2702ea3bb7dc155cf79d48dec6f6a7a00b13a95caf7f36a3f59b319f
STVS ProVision 5.9.10 Cross Site Request Forgery
Posted Jan 27, 2021
Authored by LiquidWorm | Site zeroscience.mk

STVS ProVision version 5.9.10 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | bda8da5ba4074ffde06a720da61629ec99f9e38178e55525b86f31b97249e06a
STVS ProVision 5.9.10 Cross Site Scripting
Posted Jan 27, 2021
Authored by LiquidWorm | Site zeroscience.mk

STVS ProVision version 5.9.10 suffers from an authenticated reflective cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0a9cb640eba6a906669801ecbb7614d41554d0eec07360c9f66358b489afe850
STVS ProVision 5.9.10 File Disclosure
Posted Jan 27, 2021
Authored by LiquidWorm | Site zeroscience.mk

STVS ProVision version 5.9.10 suffers from an authenticated file disclosure vulnerability in archive.rb.

tags | exploit
SHA-256 | 01a27757ea3497d36138ec572cd914a1a6377e2a9a85bff332026c247bfe5acc
Revive Adserver 5.1.0 Cross Site Scripting
Posted Jan 27, 2021
Authored by Matteo Beccati

Revive Adserver versions 5.1.0 and below suffer from multiple reflective cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2021-22874, CVE-2021-22875
SHA-256 | 190f88d88bd59a6e458fe50325d73d4011e9b7ef2b33f6962a495f46bb142f9a
Constructor.Win32.SpyNet.a MVID-2021-0056 Remote Password Leak
Posted Jan 27, 2021
Authored by malvuln | Site malvuln.com

Constructor.Win32.SpyNet.a malware suffers from a remote password leak vulnerability.

tags | exploit, remote
systems | windows
SHA-256 | a8647fa25ea94a073c36e5b11757ed872161e6834afb1de8fc29cedd5e1ae2cb
Backdoor.Win32.Wollf.14 MVID-2021-0055 Missing Authentication
Posted Jan 27, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Wollf.14 malware has a backdoor on TCP/7614 that does not require any authentication.

tags | exploit, tcp
systems | windows
SHA-256 | 2f11b22f4a81eedb7df75e8958cdd82cecb3055d43ca8789947305c47f9b576a
Backdoor.Win32.DarkKomet.apbb MVID-2021-0054 Insecure Permissions
Posted Jan 27, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.DarkKomet.apbb malware suffers from an insecure permissions vulnerability.

tags | exploit
systems | windows
SHA-256 | bab42483355b36852d07949ec88fb2db3f99dc5a28eaccd310b8b92a5ad1af80
Gentoo Linux Security Advisory 202101-33
Posted Jan 27, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-33 - Multiple vulnerabilities have been found in sudo, the worst of which could result in privilege escalation. Versions less than 1.9.5_p2 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2021-23239, CVE-2021-23240, CVE-2021-3156
SHA-256 | 3f9611402a5877782d23f9e9d2f5be342e3982b50a70d76d2296d15cc8e96070
Gentoo Linux Security Advisory 202101-32
Posted Jan 27, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-32 - A weakness was discovered in Mutt and NeoMutt's TLS handshake handling. Versions less than 2.0.2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2020-28896
SHA-256 | e60961c8964b6f405ec390e364c5a1aa559bdf6b124cc7c35a75a754fdfc8ccd
Gentoo Linux Security Advisory 202101-31
Posted Jan 27, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-31 - A vulnerability in Cacti could lead to remote code execution. Versions less than 1.2.16-r1 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2020-35701
SHA-256 | afa542f029d27ca35018fe6bf22d86820111e1b4e77a6b6dbfe5bc87017d1a26
Apple Security Advisory 2021-01-26-4
Posted Jan 27, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-01-26-4 - Xcode 12.4 addresses a path handling issue.

tags | advisory
systems | apple
advisories | CVE-2021-1800
SHA-256 | 7915074092ebf9415c4b441dfd3c4ff4179206cca0c2030ab02ea51a77f9c961
Apple Security Advisory 2021-01-26-3
Posted Jan 27, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-01-26-3 - watchOS 7.3 addresses a race condition vulnerability.

tags | advisory
systems | apple
advisories | CVE-2021-1782
SHA-256 | d0c58f5e66b39ea3d376a1685c28b695e65ad2e16f6223ff441c368a57d5fa3b
Apple Security Advisory 2021-01-26-2
Posted Jan 27, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-01-26-2 - tvOS 14.4 addresses a race condition vulnerability.

tags | advisory
systems | apple
advisories | CVE-2021-1782
SHA-256 | f392bd7e82dc7e7c84e08f8a4486889eb8a3a84773e1b72cf2ff351938caa864
Apple Security Advisory 2021-01-26-1
Posted Jan 27, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-01-26-1 - iOS 14.4 and iPadOS 14.4 address race condition and arbitrary code execution vulnerabilities.

tags | advisory, arbitrary, vulnerability, code execution
systems | apple, ios
advisories | CVE-2021-1782, CVE-2021-1870, CVE-2021-1871
SHA-256 | cd260a4e3fc053f47cfdd72d2d40ec8e13f16c89e9f7e0417e19ea7128b18aa8
Red Hat Security Advisory 2021-0223-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0223-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | 4932fccbcf1a83deca2314abd187a649434f117ced4a98c7f5cbb7ba1d120aee
Red Hat Security Advisory 2021-0222-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0222-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | cbff7c657cb1ac5160a7a0a1d3c44d1edf4ac5b535f9c878c51d94c1ed9ce2e4
Red Hat Security Advisory 2021-0221-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0221-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | f3c7fa7bb777774353fb17f8c05f76845bb882ab68a96317db73d6485fcb8028
Red Hat Security Advisory 2021-0224-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0224-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | d9477bef6ad3c2f72cf1529701dff67efa549743a33e4a10b03d2f9238b8d657
Red Hat Security Advisory 2021-0227-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0227-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | cb421d482e590cdf0f425ff2054fad50d4448f6c1854535c9cc1577bc4aa774f
Red Hat Security Advisory 2021-0219-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0219-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | 7c2f6fe4adc47d9a971282a7c13b1530485b727c37ed31c33f73be88fb089635
Red Hat Security Advisory 2021-0225-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0225-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | 5c12b02e91d220c9adc9c9f9b75d600281c44f12afdf817f81820930b66a84f2
Red Hat Security Advisory 2021-0218-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0218-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | 3cd24647dcb8ddcc413ede5d14464c3c3117d61eaa37f139c4ea9eeda0535109
Red Hat Security Advisory 2021-0220-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0220-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | 06848d8c71ef6c022761e46bae7a7279bc688b8be83da9b7b7b3770a6e0caa73
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close