exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2021-06-10

Ubuntu Security Notice USN-4971-2
Posted Jun 10, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4971-2 - USN-4971-1 fixed several vulnerabilities in libwebp. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. It was discovered that libwebp incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image file, a remote attacker could use this issue to cause libwebp to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-25009, CVE-2018-25013, CVE-2020-36330
SHA-256 | f63aaf0ab9c4c2c6d9380becd06ab7d255d0d5feb334a87f9ac6044ffe487df2
Red Hat Security Advisory 2021-2375-01
Posted Jun 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2375-01 - PostgreSQL is an advanced object-relational database management system. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2021-32027, CVE-2021-32028, CVE-2021-32029
SHA-256 | c042d6f34aae750960747ec88301137dcbdc6cc452232066250df57113b2d33d
NSClient++ 0.5.2.35 Remote Code Execution
Posted Jun 10, 2021
Authored by kindredsec, Yann Castel | Site metasploit.com

This Metasploit module allows an attacker with knowledge of the admin password of NSClient++ to start a privileged shell. For this module to work, both web interface of NSClient++ and ExternalScripts feature should be enabled.

tags | exploit, web, shell
SHA-256 | e95945a965159bfea31fbd8366718d83da086d569e817f49987fd013571a676d
Red Hat Security Advisory 2021-2372-01
Posted Jun 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2372-01 - PostgreSQL is an advanced object-relational database management system. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2021-32027, CVE-2021-32028, CVE-2021-32029, CVE-2021-3393
SHA-256 | 7e67326f76ad97807b4606f2335d3aed6a6ba59f3f9d249295411d2301d78b8e
GravCMS 1.10.7 Arbitrary YAML Write / Update
Posted Jun 10, 2021
Authored by Mehmet Ince, legend

GravCMS version 1.10.7 unauthenticated arbitrary YAML write/update exploit. This is a variant exploit of the original discovery made by Mehmet Ince in April of 2021.

tags | exploit, arbitrary
SHA-256 | 49140ae899e7ff1751c131e4e4771cefd61241671559ec6115024c9f61838e8c
Red Hat Security Advisory 2021-2370-01
Posted Jun 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2370-01 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-30465
SHA-256 | 5bc343ec3f12dd72908531df2ee835a0669862064994baf5664821373661e802
Student Result Management System 1.0 SQL Injection
Posted Jun 10, 2021
Authored by Riadh Benlamine

Student Result Management System version 1.0 remote SQL injection exploit. This is a variant of the original discovery of SQL injection in this version by Ritesh Gohil.

tags | exploit, remote, sql injection
SHA-256 | 133259e059ff358aeeb8219391052f672d845e9dc9c91f3fbaef4a6288d0f6a2
Red Hat Security Advisory 2021-2371-01
Posted Jun 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2371-01 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-30465
SHA-256 | 7c5a6a02a3a974d232cf8ec39365143397d8ea6a1daf0041bca1acc7ead3512f
TextPattern CMS 4.8.7 Cross Site Scripting
Posted Jun 10, 2021
Authored by Mert Das

TextPattern CMS version 4.8.7 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5e51f1447fde17c90e3be1790ab147aee3c71a152ae4954667270fec50e1ea6c
Ubuntu Security Notice USN-4986-2
Posted Jun 10, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4986-2 - USN-4986-1 fixed a vulnerability in rpcbind. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. It was discovered that rpcbind incorrectly handled certain large data sizes. A remote attacker could use this issue to cause rpcbind to consume resources, leading to a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2017-8779
SHA-256 | 32b149ed8230cc124da11b6389b252a579c710c6cb7964575dcf45329cc714ef
Red Hat Security Advisory 2021-2150-01
Posted Jun 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2150-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.452.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-30465
SHA-256 | 05acb44eb9620352face14dbb07a59189b6751c84ff16519938d35ddceb2b29a
memono Notepad 4.2 Denial Of Service
Posted Jun 10, 2021
Authored by Geovanni Ruiz

memono Notepad 4.2 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 6e0c80eeec1f14cb6c54d8b2608794aad97b58dbd5466fd0e4ea84a35c530d90
EasyFTP Server 1.7.0.11 Denial Of Service
Posted Jun 10, 2021
Authored by Fernando Mengali

EasyFTP Server version 1.7.0.11 XRMD denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 4f7789b1d4176284fefe0a8f3b908427852a8228b67f9e6a4263e89a59386e80
Red Hat Security Advisory 2021-2363-01
Posted Jun 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2363-01 - GUPnP is an object-oriented open source framework for creating UPnP devices and control points, written in C using GObject and libsoup. The GUPnP API is intended to be easy to use, efficient and flexible.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-33516
SHA-256 | 32ae5f6e73df24a8d93e13e6d5a85ee4758434700d677c4d484d14aede483674
Red Hat Security Advisory 2021-2364-01
Posted Jun 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2364-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2018-25011, CVE-2020-36328, CVE-2020-36329
SHA-256 | e64a761e69fd127030d0ac7b8390f78903b07db4c7f88b41081fcf9d117db414
Sticky Notes Widget 3.0.6 Denial Of Service
Posted Jun 10, 2021
Authored by Geovanni Ruiz

Sticky Notes Widget version 3.0.6 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 618290dcd10cdf4d9f261b4ef1ca78612d4e84ff026b3347ccd20966a5f24122
n+otes 1.6.2 Denial Of Service
Posted Jun 10, 2021
Authored by Geovanni Ruiz

n+otes version 1.6.2 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 71fc0b1921e0dbd578d82437496c66abb0f747f5eec685df03be0a90a70111f5
Red Hat Security Advisory 2021-2365-01
Posted Jun 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2365-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2018-25011, CVE-2020-36328, CVE-2020-36329
SHA-256 | f8b17afe87189b9170c3f7e12ab2a02a1da4703f1f1dd92263f936efe95d152a
Linux/x86 execve /bin/sh Shellcode
Posted Jun 10, 2021
Authored by D7X | Site promiselabs.net

70 bytes small Linux/x86 shellcode with XOR decoder stub and fstenv MMX FPU spawning a /bin/sh shell.

tags | shell, x86, shellcode
systems | linux
SHA-256 | 11b3b90f9432231138d2380813aec5392fb07dbce222b7123fb12312d6eaa007
Petalus 1.0.0
Posted Jun 10, 2021
Authored by Luis Campo Giralte | Site bitbucket.org

Petalus is a crypto wallet microservice in python that allows users to store any type of information on a virtual wallet. The main functionalities of Petalus are blockchain support on the storage data, multiple hashes for the blockchain (sha256, blake2s and sha3-256), multiple process execution, support for read/write triggers on the wallets, and authorization of write blocks with public/private key.

tags | tool, cryptography, python
systems | unix
SHA-256 | 535dcde4cc02e3aaed94a32fcddbf9482acb15845d4e4689e59fc8aee26cd414
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close