exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 381 RSS Feed

Files Date: 2021-02-01 to 2021-02-28

Autopsy Tool For Linux And Windows
Posted Feb 27, 2021
Authored by Jeenali Kothari | Site hackingarticles.in

This whitepaper provides an overview of Autopsy, the graphical interface for the Sleuthkit.

tags | paper
SHA-256 | 45c9afa0c7451bc0554cf50748ab04b2650e7eadf00ab14203577af0ba3d74f2
Package Control Arbitrary File Write
Posted Feb 26, 2021
Authored by Google Security Research, Felix Wilhelm

Package Control suffers from an arbitrary file write vulnerability.

tags | exploit, arbitrary
SHA-256 | d829e043ae3215e9a2fc3e3d229f6478a414c15426280fcd8d1c11242690ef75
Microsoft DirectWrite fsg_ExecuteGlyph Buffer Overflow
Posted Feb 26, 2021
Authored by Google Security Research, mjurczyk

Microsoft DirectWrite suffers from a heap-based buffer overflow vulnerability in fsg_ExecuteGlyph while processing variable TTF fonts.

tags | exploit, overflow
advisories | CVE-2021-24093
SHA-256 | 8081b53b0d195e1dda179eb5d68655b804a5f0537401864ffad8e16293222683
Chrome DataElement Out-Of-Bounds Read
Posted Feb 26, 2021
Authored by Google Security Research, Mark Brand

Chrome suffers from an out-of-bounds read vulnerability in network DataElement struct traits.

tags | exploit
advisories | CVE-2020-16041
SHA-256 | 73bdb3c2018e4f00483c57023d4ad271b24afb3c0d0373d8371a68762c872680
Ubuntu Security Notice USN-4754-2
Posted Feb 26, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4754-2 - USN-4754-1 fixed a vulnerability in Python. The fix for CVE-2021-3177 introduced a regression in Python 2.7. This update reverts the security fix pending further investigation. It was discovered that Python incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code or cause a denial of service.

tags | advisory, denial of service, arbitrary, python
systems | linux, ubuntu
SHA-256 | 015592afe732b3ada83a567c482dde3ef51b5013b20d3697d12c66d5d49169f3
Ubuntu Security Notice USN-4754-1
Posted Feb 26, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4754-1 - It was discovered that Python incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code or cause a denial of service.

tags | advisory, denial of service, arbitrary, python
systems | linux, ubuntu
advisories | CVE-2020-27619
SHA-256 | 94121898d5422ddddfac05b0cea2a62b3bcedbe9a633c222994f86d061cd7b69
Ubuntu Security Notice USN-4755-1
Posted Feb 26, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4755-1 - It was discovered that LibTIFF incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-35523
SHA-256 | b8fddf0b28e41321cfdd3f1cb169d3e137267824ace966187fb9e548eb3844f4
Trojan-Proxy.Win32.Delf.ai MVID-2021-0115 Buffer Overflow
Posted Feb 26, 2021
Authored by malvuln | Site malvuln.com

Trojan-Proxy.Win32.Delf.ai malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow, trojan
systems | windows
SHA-256 | 866390aa03272025cc73ec650926217776a29d10190c1e162c2390660d6f3e2b
Doctor Appointment System 1.0 Cross Site Scripting
Posted Feb 26, 2021
Authored by Soham Bakore

Doctor Appointment System version 1.0 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2021-27317, CVE-2021-27318
SHA-256 | 9da83e5e3c5ef6553578e21e00c659982d0c45ba621addb95e2170534231adc5
Trojan-Dropper.Win32.Daws.etlm MVID-2021-0111 Unauthenticated Reboot
Posted Feb 26, 2021
Authored by malvuln | Site malvuln.com

Trojan-Dropper.Win32.Daws.etlm malware suffers from a remote unauthenticated system reboot vulnerability.

tags | exploit, remote, trojan
systems | windows
SHA-256 | 5ff53315c75be69b1ef6610acbea460a3e86035c13526b8f9e805efacb3842b4
Online Catering Reservation System 1.0 SQL Injection
Posted Feb 26, 2021
Authored by sML

Online Catering Reservation System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 80f98c050837e8bfb1b33f05604131a35a65d0aaafa7350ae7886914f4a30e90
VisualWare MyConnection Server 11.0b Remote Code Execution
Posted Feb 26, 2021
Authored by Ryan Wincey | Site securifera.com

VisualWare MyConnection Server version 11.0b suffers from a remote code execution vulnerability. The vendor has addressed this issue in MyConnection Server release 11.1a build 5522.

tags | exploit, remote, code execution
advisories | CVE-2021-27198
SHA-256 | 4020b71a9e0980a71356d18f6bd3dfc4f61a0062966d3fecc53fabe7c1ae5936
Triconsole 3.75 Cross Site Scripting
Posted Feb 26, 2021
Authored by Akash Chathoth

Triconsole version 3.75 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2021-27330
SHA-256 | a19857f6c105b6b1e1d36191fef80ad25194b3f03f0e2335275e5e1aae5b7707
Zenphoto CMS 1.5.7 Shell Upload
Posted Feb 26, 2021
Authored by Abdulaziz Almisfer

Zenphoto CMS versions 1.5.7 and below suffer from a remote shell upload vulnerability.

tags | exploit, remote, shell
advisories | CVE-2020-36079
SHA-256 | 01614a3a00cb5ed47593b0b2db55e9e8732bbe683cd314628bf13ccb9ed70b34
Remote Desktop Web Access Authentication Timing Attack
Posted Feb 26, 2021
Authored by Matthew Dunn

Remote Desktop Web Access suffers form an authentication timing attack vulnerability.

tags | exploit, remote, web
SHA-256 | e0b1f12f63b20a9cc74b61503ba89992e54293405c32e5580d3123384d352931
Trojan.Win32.Hotkeychick.am MVID-2021-0114 Insecure Permissions
Posted Feb 26, 2021
Authored by malvuln | Site malvuln.com

Trojan.Win32.Hotkeychick.am malware suffers from an insecure permissions vulnerability.

tags | exploit, trojan
systems | windows
SHA-256 | 926ce16ddd252c24cffbd7bd70b1639446ffa719ab2b28806aa836f0e64e5b2b
Backdoor.Win32.Azbreg.amw MVID-2021-0113 Insecure Permissions
Posted Feb 26, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Azbreg.amw malware suffers from an insecure permissions vulnerability.

tags | exploit
systems | windows
SHA-256 | 3dd5cb3caa78049a625b8f3ca1c4d80ac9bfdc80753baa5643018953e00626f3
Trojan-Spy.Win32.SpyEyes.elr MVID-2021-0112 Insecure Permissions
Posted Feb 26, 2021
Authored by malvuln | Site malvuln.com

Trojan-Spy.Win32.SpyEyes.elr malware suffers from an insecure permissions vulnerability.

tags | exploit, trojan
systems | windows
SHA-256 | cfb58bbbb5eb20a2f7fb63fb501ff0bb0414c61fed2dbba4031c8a9722aa8453
Trojan-Dropper.Win32.Daws.etlm MVID-2021-0111 Unauthenticated Reboot
Posted Feb 26, 2021
Authored by malvuln | Site malvuln.com

Trojan-Dropper.Win32.Daws.etlm malware suffers from a remote unauthenticated system reboot vulnerability.

tags | exploit, remote, trojan
systems | windows
SHA-256 | 5ff53315c75be69b1ef6610acbea460a3e86035c13526b8f9e805efacb3842b4
Squid 4.14 / 5.0.5 Code Execution / Double Free
Posted Feb 26, 2021
Authored by Andres Roldan

Squid versions 4.14 and 5.0.5 suffer from a double free vulnerability that can result in code execution.

tags | exploit, code execution
SHA-256 | 91c0723a75ca7c032b728ecc9d3618db37ce42db5267af97b37ef65f05f7636a
Memory Forensics Using Volatility
Posted Feb 26, 2021
Authored by Jeenali Kothari | Site hackingarticles.in

This whitepaper is a guide to performing memory forensics using volatility. It goes into depth on using the Volatility framework to analyze memory dumped from a live system.

tags | paper
SHA-256 | f9036bb369a6f8ab886ff9ad5a769c0561265e1425026f58996107393ca77473
LightCMS 1.3.4 Cross Site Scripting
Posted Feb 26, 2021
Authored by Peithon

LightCMS version 1.3.4 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2021-3355
SHA-256 | 489d6c40243ba53c59b2924a4df63135bfe4159984831d388fdfb908bf301091
Nagios XI 5.7.5 Remote Code Execution
Posted Feb 26, 2021
Authored by fs0c-sh | Site github.com

Nagios XI version 5.7.5 suffers from a cross site scripting and multiple remote code execution vulnerabilities.

tags | exploit, remote, code execution
advisories | CVE-2021-25296, CVE-2021-25297, CVE-2021-25298, CVE-2021-25299
SHA-256 | 1c4f0a48f176dfe70f8a573c15bf859e525e542de8476de9e2f2e8911e7b671f
Yeastar TG400 GSM Gateway 91.3.0.3 Path Traversal
Posted Feb 26, 2021
Authored by SQSamir | Site github.com

Yeastar TG400 GSM Gateway version 91.3.0.3 suffers from a path traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2021-27328
SHA-256 | f44bbe91ca4f8dfdd5196a1e8f1790d712feb6f1c16a29856640d2d4a7faab8f
Simple Employee Records System 1.0 Shell Upload
Posted Feb 26, 2021
Authored by sML

Simple Employee Records System version 1.0 suffers from an unauthenticated remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | b1999a0e47061647240ab34c2dcece1a2d090e04f6d6e16e2a394deb48d24727
Page 1 of 16
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close