what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2021-06-23

Red Hat Security Advisory 2021-2532-01
Posted Jun 23, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2532-01 - Red Hat OpenShift Jaeger is Red Hat's distribution of the Jaeger project, tailored for installation into an on-premise OpenShift Container Platform installation.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-10228, CVE-2017-14502, CVE-2019-25013, CVE-2019-2708, CVE-2019-3842, CVE-2019-9169, CVE-2020-13434, CVE-2020-13776, CVE-2020-15358, CVE-2020-24977, CVE-2020-26116, CVE-2020-27618, CVE-2020-27619, CVE-2020-28196, CVE-2020-28362, CVE-2020-29361, CVE-2020-29362, CVE-2020-29363, CVE-2020-8231, CVE-2020-8284, CVE-2020-8285, CVE-2020-8286, CVE-2020-8927, CVE-2021-20305, CVE-2021-23336, CVE-2021-27219, CVE-2021-3114
SHA-256 | 6df91b966c2f87eaa0baa1dffa7ac30d99e91800fcb0ddee8e2b10e21c68d59c
HPE RDA-CAS 1.23.826 Denial Of Service
Posted Jun 23, 2021
Authored by Jeremy Brown

HPE RDA-CAS version 1.23.826 remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | 851ec48c64b3059e512be8c1c4393fdfd9f503accfd3a295ba4254513c87e474
Cisco Modeling Labs 2.1.1-b19 Remote Command Execution
Posted Jun 23, 2021
Authored by Jeremy Brown

Cisco Modeling Labs version 2.1.1-b19 remote command execution exploit.

tags | exploit, remote
systems | cisco
advisories | CVE-2021-1531
SHA-256 | 29df00cdf8fbbcafabb5f3a4cccb147529145b52b4f8832dee4e09e3d2d05d94
F5 BIG-IQ VE 8.0.0-2923215 Remote Root
Posted Jun 23, 2021
Authored by Jeremy Brown

F5 BIG-IQ VE version 8.0.0-2923215 post-authentication remote root code execution exploit.

tags | exploit, remote, root, code execution
advisories | CVE-2021-23024
SHA-256 | 06ca92ed589ce099a31c2500c551bcdd8f20879de941a5f994508892b97ce94e
Monitorr 1.7.6m Bypass / Information Disclosure / Shell Upload
Posted Jun 23, 2021
Authored by Alexandre Zanni

This ruby script is a 4-in-1 exploit that leverages shell upload, bypass, and information disclosure vulnerabilities in Monitorr version 1.7.6m.

tags | exploit, shell, vulnerability, bypass, info disclosure, ruby
advisories | CVE-2020-28871, CVE-2020-28872
SHA-256 | 4e0943b39fe8d3aa212ab05eca89a795f48e2fb9a93af0d03270d8b8be76b4de
Ubuntu Security Notice USN-5003-1
Posted Jun 23, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5003-1 - Norbert Slusarek discovered a race condition in the CAN BCM networking protocol of the Linux kernel leading to multiple use-after-free vulnerabilities. A local attacker could use this issue to execute arbitrary code. It was discovered that the eBPF implementation in the Linux kernel did not properly track bounds information for 32 bit registers when performing div and mod operations. A local attacker could use this to possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, arbitrary, kernel, local, vulnerability, protocol
systems | linux, ubuntu
advisories | CVE-2021-23133, CVE-2021-3600, CVE-2021-3609
SHA-256 | 454600fca920521d2f7dc91a8be4196b4e4b50958a1a84bbdc3fecdab0e71be6
WordPress WP Google Maps 8.1.11 Cross Site Scripting
Posted Jun 23, 2021
Authored by Mohammed Adam

WordPress WP Google Maps plugin version 8.1.11 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2021-24383
SHA-256 | 69927621bcee8f9cbff5fa3f74698918f625fe725103f7b2fb3f1764282e49e5
Ubuntu Security Notice USN-5002-1
Posted Jun 23, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5002-1 - Norbert Slusarek discovered a race condition in the CAN BCM networking protocol of the Linux kernel leading to multiple use-after-free vulnerabilities. A local attacker could use this issue to execute arbitrary code.

tags | advisory, arbitrary, kernel, local, vulnerability, protocol
systems | linux, ubuntu
advisories | CVE-2021-3609
SHA-256 | f275b6bcbcafd2819297d48b75ad82b300bae7ea7ca2fc5b2fe90ea2ae5c427b
Red Hat Security Advisory 2021-2529-01
Posted Jun 23, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2529-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include an out of bounds access vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-29443
SHA-256 | 68411224fc96c46418b6dd4fa4f52a19593dff2b03d10fea3af1d7140887ba88
WordPress Poll, Survey, Questionnaire And Voting System 1.5.2 SQL Injection
Posted Jun 23, 2021
Authored by Toby Jackson

WordPress Poll, Survey, Questionnaire and Voting System plugin version 1.5.2 suffers from a blind remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 10d70264b2cce9c4af0926dd65f835854f11214f6d24e6b71cfd02525f5b73f3
Red Hat Security Advisory 2021-2130-01
Posted Jun 23, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2130-01 - Windows Container Support for Red Hat OpenShift allows you to deploy Windows container workloads running on Windows Server containers. Issues addressed include a man-in-the-middle vulnerability.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2016-10228, CVE-2017-14502, CVE-2019-25013, CVE-2019-2708, CVE-2019-3842, CVE-2019-9169, CVE-2020-13434, CVE-2020-13776, CVE-2020-15358, CVE-2020-24977, CVE-2020-27618, CVE-2020-28196, CVE-2020-29361, CVE-2020-29362, CVE-2020-29363, CVE-2020-8231, CVE-2020-8284, CVE-2020-8285, CVE-2020-8286, CVE-2020-8927, CVE-2021-20305, CVE-2021-25736, CVE-2021-27219, CVE-2021-3326, CVE-2021-3449, CVE-2021-3450
SHA-256 | cee16136d7421cbe5ca19256caf3668d7fa40f347e02a96e5696e4c7709cca44
Microsoft Windows Filtering Platform Token Access Check Privilege Escalation
Posted Jun 23, 2021
Authored by James Forshaw, Google Security Research

The Windows Filtering Platform does not verify the token impersonation level when checking filters allowing the bypass of firewall rules leading to elevation of privilege.

tags | exploit
systems | windows
advisories | CVE-2021-31970
SHA-256 | d50c76fd05c506889a7df42cb2597789f0a3498e0efb4795bd03d621894da27f
Ubuntu Security Notice USN-5001-1
Posted Jun 23, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5001-1 - Norbert Slusarek discovered a race condition in the CAN BCM networking protocol of the Linux kernel leading to multiple use-after-free vulnerabilities. A local attacker could use this issue to execute arbitrary code. Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did not properly clear received fragments from memory in some situations. A physically proximate attacker could possibly use this issue to inject packets or expose sensitive information. Various other issues were also addressed.

tags | advisory, arbitrary, kernel, local, vulnerability, protocol
systems | linux, ubuntu
advisories | CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139, CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133, CVE-2021-23134, CVE-2021-31440, CVE-2021-32399, CVE-2021-33034, CVE-2021-3506, CVE-2021-3543, CVE-2021-3609
SHA-256 | 5f5601cefe59acf494f5ddfb941d777aac5a9c41385c15183c3994b1ea7cda1c
Simple CRM 3.0 SQL Injection
Posted Jun 23, 2021
Authored by Rinku Kumar

Simple CRM version 3.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 5a889be7d079c9b819120c266c3209e728521a51e5961aef61eccaa6a5f15715
Ubuntu Security Notice USN-5000-1
Posted Jun 23, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5000-1 - Norbert Slusarek discovered a race condition in the CAN BCM networking protocol of the Linux kernel leading to multiple use-after-free vulnerabilities. A local attacker could use this issue to execute arbitrary code. Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel did not properly enforce limits for pointer operations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local, vulnerability, protocol
systems | linux, ubuntu
advisories | CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139, CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133, CVE-2021-23134, CVE-2021-31829, CVE-2021-32399, CVE-2021-33034, CVE-2021-33200, CVE-2021-3506, CVE-2021-3609
SHA-256 | 56a1c42fded1ff1465f3df4cb8fe06844d11fa3e6008f072ab5975f0302ef3dc
Online Library Management System 1.0 Shell Upload
Posted Jun 23, 2021
Authored by Berk Can Geyikci

Online Library Management System version 1.0 suffers from a remote shell upload vulnerability. This is a formal exploit for the vulnerability priorly discovered by Jyotsna Adhana in October of 2020.

tags | exploit, remote, shell
SHA-256 | 2323209ca149a654e2ef3091a601a184b841420788957c25bdd75ece497f3205
Ubuntu Security Notice USN-4999-1
Posted Jun 23, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4999-1 - Norbert Slusarek discovered a race condition in the CAN BCM networking protocol of the Linux kernel leading to multiple use-after-free vulnerabilities. A local attacker could use this issue to execute arbitrary code. Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel did not properly enforce limits for pointer operations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local, vulnerability, protocol
systems | linux, ubuntu
advisories | CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-25670, CVE-2020-25671, CVE-2020-25673, CVE-2020-26139, CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133, CVE-2021-29155, CVE-2021-31440, CVE-2021-31829, CVE-2021-33200, CVE-2021-3609
SHA-256 | 608a8996ce80308dbc8f67bc54e75f304a5acf75c42f7825463b1e10f884ffae
Online Library Management System 1.0 SQL Injection
Posted Jun 23, 2021
Authored by Berk Can Geyikci

Online Library Management System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b5b09bdfe85d0392c9499328f3cd1fa79cfd9719e317beffbbfc8652468c1479
Ubuntu Security Notice USN-4997-1
Posted Jun 23, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4997-1 - Norbert Slusarek discovered a race condition in the CAN BCM networking protocol of the Linux kernel leading to multiple use-after-free vulnerabilities. A local attacker could use this issue to execute arbitrary code. Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel did not properly enforce limits for pointer operations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local, vulnerability, protocol
systems | linux, ubuntu
advisories | CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139, CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133, CVE-2021-23134, CVE-2021-31440, CVE-2021-31829, CVE-2021-32399, CVE-2021-33034, CVE-2021-33200, CVE-2021-3506, CVE-2021-3543, CVE-2021-3609
SHA-256 | b752f37a5817c7e613a44c23fb3cefa0e5dee0cec9c72c2382a006d6cba9ccb6
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close