exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2021-03-28

Debian Security Advisory 4867-1
Posted Mar 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4867-1 - Several vulnerabilities have been discovered in the GRUB2 bootloader.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2020-14372, CVE-2020-25632, CVE-2020-25647, CVE-2020-27749, CVE-2020-27779, CVE-2021-20225, CVE-2021-20233
SHA-256 | 537768c2310ba33e047d7788f7bdfd32c9b759d9df6d5d342d3e6d4c2a7fbb7b
Debian Security Advisory 4868-1
Posted Mar 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4868-1 - Anton Lydike discovered that sandbox restrictions in Flatpak, an application deployment framework for desktop apps, could by bypassed via a malicious .desktop file.

tags | advisory
systems | linux, debian
advisories | CVE-2021-21381
SHA-256 | 9246a129a35b9c6ff0025f10d7c8cbe9f8fc504b7cdf776c49781b28a60f4554
Debian Security Advisory 4869-1
Posted Mar 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4869-1 - Two vulnerabilities have been discovered in the libtiff library and the included tools, which may result in denial of service or the execution of arbitrary code if malformed image files are processed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2020-35523, CVE-2020-35524
SHA-256 | 02ab93d0df1861e1b412f9abf35c2b4044cb0ddbd1cc2fbf8ed40edb8de03e72
Debian Security Advisory 4870-1
Posted Mar 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4870-1 - It was discovered that Pygments, a syntax highlighting package written in Python, could be forced into an infinite loop, resulting in denial of service.

tags | advisory, denial of service, python
systems | linux, debian
advisories | CVE-2021-20270
SHA-256 | d168d6024abc57c2d5e0952783f82c23c49f389a219f0e26d52a7831ca39575b
Debian Security Advisory 4871-1
Posted Mar 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4871-1 - Two vulnerabilities were discovered in Tor, a connection-based low-latency anonymous communication system, which could lead to excessive CPU usage or cause a directory authority to crash.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2021-28089, CVE-2021-28090
SHA-256 | 3d959d348b8fbb745dd745f07ba9df635f23a46149893387bdee4ca841c735cd
Debian Security Advisory 4872-1
Posted Mar 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4872-1 - Toni Huttunen discovered that the Shibboleth service provider's template engine used to render error pages could be abused for phishing attacks.

tags | advisory
systems | linux, debian
SHA-256 | 6455801217000091067c3be2022f9e384336ce95ca83f73e2aed6306dd51c943
Debian Security Advisory 4873-1
Posted Mar 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4873-1 - Jianjun Chen discovered that the Squid proxy caching server was susceptible to HTTP request smuggling.

tags | advisory, web
systems | linux, debian
advisories | CVE-2020-25097
SHA-256 | dcb85d9bcf6b67567927c2d3c92e0604891c54b5f57172cdee4e9b6640dbdcdd
Debian Security Advisory 4874-1
Posted Mar 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4874-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing attacks.

tags | advisory, web, arbitrary, spoof, info disclosure
systems | linux, debian
advisories | CVE-2021-23981, CVE-2021-23982, CVE-2021-23984, CVE-2021-23987
SHA-256 | 6cd3d84bb05ea09f2861c694c96bbad37e945fa5766d877edb278eaa2b865e37
Debian Security Advisory 4875-1
Posted Mar 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4875-1 - A NULL pointer dereference was found in the signature_algorithms processing in OpenSSL, a Secure Sockets Layer toolkit, which could result in denial of service.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2021-3449
SHA-256 | 3c06d7374d02d3c7cc4b04826876a069de66ce13544c97d7dc498ebc934a37ee
Debian Security Advisory 4876-1
Posted Mar 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4876-1 - Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code or information disclosure.

tags | advisory, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2021-23981, CVE-2021-23982, CVE-2021-23984, CVE-2021-23987
SHA-256 | 1f97e92166976a17da8cad8270152684548a7147977ea4a7f4644cd979d65be9
Debian Security Advisory 4877-1
Posted Mar 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4877-1 - Vulnerabilities have been discovered in the webkit2gtk web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2020-27918, CVE-2020-29623, CVE-2021-1765, CVE-2021-1789, CVE-2021-1799, CVE-2021-1801, CVE-2021-1870
SHA-256 | acdce3423cd9ca597052c1bab085dd29ee46c168a6dd10afa95db660483f9a19
Debian Security Advisory 4878-1
Posted Mar 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4878-1 - Ben Caller discovered that Pygments, a syntax highlighting package written in Python 3, used regular expressions which could result in denial of service.

tags | advisory, denial of service, python
systems | linux, debian
advisories | CVE-2021-27291
SHA-256 | 5c9ee9c4f43f62b4229c04c226fb1157de6f0f0c08412382a6d97c55e2b1a711
Debian Security Advisory 4879-1
Posted Mar 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4879-1 - Damian Lukowski discovered a flaw in spamassassin, a Perl-based spam filter using text analysis. Malicious rule configuration files, possibly downloaded from an updates server, could execute arbitrary commands under multiple scenarios.

tags | advisory, arbitrary, perl
systems | linux, debian
advisories | CVE-2020-1946
SHA-256 | 5b6d2c5cbe5c49ee34932f51f38015dcbcd6c4604d649325a1c09366a2d270da
Debian Security Advisory 4880-1
Posted Mar 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4880-1 - Kevin Chung discovered that lxml, a Python binding for the libxml2 and libxslt libraries, did not properly sanitize its input. This would allow a malicious user to mount a cross-site scripting attack.

tags | advisory, xss, python
systems | linux, debian
advisories | CVE-2021-28957
SHA-256 | 5a338b50348a8a2cbfdeaaaacc36baa39c17a7577fe75e672133625039e5da13
Debian Security Advisory 4881-1
Posted Mar 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4881-1 - Multiple vulnerabilities were discovered in cURL, an URL transfer library.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2020-8169, CVE-2020-8177, CVE-2020-8231, CVE-2020-8284, CVE-2020-8285, CVE-2020-8286, CVE-2021-22876, CVE-2021-22890
SHA-256 | bc9e30e2495c14523abe0253c23adf2b8510b307a08eb0748a5275eab7b6de70
Id Card Generator 1.0 Cross Site Scripting
Posted Mar 28, 2021
Authored by Richard Jones

Id Card Generator version 1.0 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 666e78b300e1a151c8982d3f2431665678bd06e5c082424c6516b72d0161988b
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close