what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

Files Date: 2021-02-18

Ubuntu Security Notice USN-4739-1
Posted Feb 18, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4739-1 - A large number of security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2020-13558
SHA-256 | e6a2abe7fda38194f09de5adbeadd44f8ec9c63d730a2d1697bcacd6b7d09e95
Ubuntu Security Notice USN-4738-1
Posted Feb 18, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4738-1 - Paul Kehrer discovered that OpenSSL incorrectly handled certain input lengths in EVP functions. A remote attacker could possibly use this issue to cause OpenSSL to crash, resulting in a denial of service. Tavis Ormandy discovered that OpenSSL incorrectly handled parsing issuer fields. A remote attacker could possibly use this issue to cause OpenSSL to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2021-23840, CVE-2021-23841
SHA-256 | 3674119434b97aa1d488e84d529023ecaeea76725f509e491630edb2026cfda4
Backdoor.Win32.Agent.aak MVID-2021-0096 Buffer Overflow
Posted Feb 18, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Agent.aak malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | ff1a91e588666b3bcb88a08c2db2ac1c04d80eeaa528374423c23c387be8602e
Batflat CMS 1.3.6 Remote Code Execution
Posted Feb 18, 2021
Authored by mari0x00

Batflat CMS versions 1.3.6 and below suffer from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2020-35734
SHA-256 | 551ecbbad242bc4ac6d5348660133e01326441008828d7ad9b59fbd7682668a3
Ubuntu Security Notice USN-4737-1
Posted Feb 18, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4737-1 - It was discovered that Bind incorrectly handled GSSAPI security policy negotiation. A remote attacker could use this issue to cause Bind to crash, resulting in a denial of service, or possibly execute arbitrary code. In the default installation, attackers would be isolated by the Bind AppArmor profile.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-8625
SHA-256 | 2bf46e97a6f3775a141176519c2d8406ecea005a42e0a840999b0f44e8d85446
Apport 2.20 Privilege Escalation
Posted Feb 18, 2021
Authored by Gr33nh4t

Apport version 2.20 suffers from a local privilege escalation vulnerability.

tags | exploit, local
SHA-256 | af1d11f08656643f36dfe7488a38cd9e5ae4a79bc70c8a749d292feb682353e6
Red Hat Security Advisory 2021-0423-01
Posted Feb 18, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0423-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.17. Issues addressed include cross site scripting, denial of service, deserialization, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, xss
systems | linux, redhat
advisories | CVE-2020-11979, CVE-2020-1945, CVE-2021-21602, CVE-2021-21603, CVE-2021-21604, CVE-2021-21605, CVE-2021-21606, CVE-2021-21607, CVE-2021-21608, CVE-2021-21609, CVE-2021-21610, CVE-2021-21611, CVE-2021-21615
SHA-256 | e6cd828c9e24e5d969069e35ec54dce03dc9efba03f19eccd10e50fcfb9b66b8
Backdoor.Win32.Agent.aak MVID-2021-0095 Code Execution / Cross Site Request Forgery
Posted Feb 18, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Agent.aak malware suffers from code execution and cross site request forgery vulnerabilities.

tags | exploit, vulnerability, code execution, csrf
systems | windows
SHA-256 | 07877b46ba2c779b236c2561cd70d8a9f3b6e327ed86d6f5a164b87adc2a81d0
Backdoor.Win32.Agent.aak MVID-2021-0094 Hardcoded Credentials
Posted Feb 18, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Agent.aak malware suffers from a hardcoded credential vulnerability.

tags | exploit
systems | windows
SHA-256 | d384b41292fe358452a4a3a80b168dead2cf891a7677d24a3838cd59e7e78221
Gitea 1.12.5 Remote Code Execution
Posted Feb 18, 2021
Authored by Podalirius

Gitea version 1.12.5 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 2e393151dd708e15c61f1611fe9a4ff583e2479ce02c55061ec3edece7a76adc
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close