what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2021-03-24

Worm.Win32.Ngrbot.abpr MVID-2021-0142 Insecure Permissions
Posted Mar 24, 2021
Authored by malvuln | Site malvuln.com

Worm.Win32.Ngrbot.abpr malware suffers from an insecure permissions vulnerability.

tags | exploit, worm
systems | windows
SHA-256 | 7a22745ea500d74a5f1a7740902c445c3894052667d6e549fd9c7a448f2b37a2
Ubuntu Security Notice USN-4887-1
Posted Mar 24, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4887-1 - De4dCr0w of 360 Alpha Lab discovered that the BPF verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker could use this to expose sensitive information or possibly execute arbitrary code. Adam Nichols discovered that heap overflows existed in the iSCSI subsystem in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-27170, CVE-2020-27171, CVE-2021-27363, CVE-2021-27364, CVE-2021-27365, CVE-2021-3444
SHA-256 | 9a06c7465cb26d1b56d2a8903cc4d503a19d30e3db18b40322b2ce482b14f4f4
Red Hat Security Advisory 2021-0976-01
Posted Mar 24, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0976-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include denial of service and memory leak vulnerabilities.

tags | advisory, denial of service, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2020-27827
SHA-256 | ed6d7e102f1b4e37a2da41f9d1966f2dac7244eb7995ddad82640e346cb8846a
Online Faculty Clearance System 1.0 Shell Upload
Posted Mar 24, 2021
Authored by th3d1gger

Online Faculty Clearance System version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | e07a9067539080deb6fb956554ca334c889c080e56e3e2f9c0aa3b5375927980
Online Faculty Clearance System 1.0 Cross Site Scripting
Posted Mar 24, 2021
Authored by th3d1gger

Online Faculty Clearance System version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6875ed0dd6c758b4e4ebac21b7fee30fe9d822ab7a43d54863257e832c38b5bb
Trojan-Dropper.Win32.Dycler.yhb MVID-2021-0140 Insecure Permissions
Posted Mar 24, 2021
Authored by malvuln | Site malvuln.com

Trojan-Dropper.Win32.Dycler.yhb malware suffers from an insecure permissions vulnerability.

tags | exploit, trojan
systems | windows
SHA-256 | 5b8635395547a8b74fb67153691469653a1cedad2521880570c008d0b745924a
Intel RST User Interface / Driver Privilege Escalation
Posted Mar 24, 2021
Authored by Stefan Kanthak

Intel Rapid Storage Technology (RST) User Interface and Driver suffers from a privilege escalation vulnerability.

tags | exploit
SHA-256 | 6c71160434a8022aa6306e32ffb5e3ea17e9aa3bb0bf6410c87cef4fc16fae95
Red Hat Security Advisory 2021-0975-01
Posted Mar 24, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0975-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2019-10146, CVE-2019-10179, CVE-2019-10221, CVE-2020-1721, CVE-2020-25715, CVE-2021-20179
SHA-256 | 43bbb83f6bb7c1d839fd97bdec8cd2f514ca5257370f01e83a495d78692fbb77
Codiad 2.8.4 Remote Code Execution
Posted Mar 24, 2021
Authored by WangYihang

Codiad version 2.8.4 remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2018-14009
SHA-256 | 514909c821d725393b7f344480ae65374e79e1d4fd01c64c28e89c7bbf387755
American Fuzzy Lop plus plus 3.12c
Posted Mar 24, 2021
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site thc.org

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: Improvements to afl-fuzz, afl-cc, qemu_mode, and unicorn_mode. Added DEFAULT_PERMISSION to config.h for all files created with 0600 setting.
tags | tool, fuzzer
systems | unix
SHA-256 | 0240d34a2f99d157063e31d0c2d2801a68bc015e09187d9cc197637ec8fda635
URL Exploiting - XXE To SSRF
Posted Mar 24, 2021
Authored by Team SafeSecurity

This whitepaper explains how xml external entity and server-side request forgery vulnerabilities work and how they can be combined to perform attacks.

tags | paper, vulnerability
SHA-256 | 5b911234c50bade2c82b7c0909cc2946fb8a97e0d2a48acfa8f8fd489233bb49
Worm.Win32.Detnat.c MVID-2021-0139 Insecure Permissions
Posted Mar 24, 2021
Authored by malvuln | Site malvuln.com

Worm.Win32.Detnat.c malware suffers from an insecure permissions vulnerability.

tags | exploit, worm
systems | windows
SHA-256 | 9ccad4e55e3a3e803ca52e54600b17fe697355fc43420bd3fe836728e60998ff
Ext2Fsd 0.68 Unquoted Service Path
Posted Mar 24, 2021
Authored by Mohammed Alshehri

Ext2Fsd version 0.68 suffers from an unquoted service path vulnerability.

tags | exploit
SHA-256 | 3dfea806bfba5a76e7679dd620809905d87f609dd4bd143b6393ac437fe577d8
Virus.Win32.Sality.gen MVID-2021-0141 Insecure Permissions
Posted Mar 24, 2021
Authored by malvuln | Site malvuln.com

Virus.Win32.Sality.gen malware suffers from an insecure permissions vulnerability.

tags | exploit, virus
systems | windows
SHA-256 | 9b66ab1368a4c3fe91b946b901afdfa465d198645395ef6800db3cf6d2447a03
WordPress MapifyLite 3.3 Cross Site Scripting
Posted Mar 24, 2021
Authored by Eagle Eye

WordPress MapifyLife plugin versions 3.3 and below suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e41b2a293290512503e176f752626d6634377c72c9f00f6e053861f554f2e528
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close