exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files Date: 2021-07-01

Packet Storm New Exploits For June, 2021
Posted Jul 1, 2021
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 217 exploits added to Packet Storm in June, 2021.

tags | exploit
SHA-256 | 1d30ff4c0e12874de3a80ea317df99bee8d3f02ac5f3c70290da62e3dd119f24
TOR Virtual Network Tunneling Tool 0.4.6.6
Posted Jul 1, 2021
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: Tor 0.4.6.6 makes several small fixes on 0.4.6.5, including one that allows Tor to build correctly on older versions of GCC.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | 3423189ba455372021ed44e0be576d181f2908cbd9bdef202d9c11c950882e12
Falco 0.29.1
Posted Jul 1, 2021
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about falco as a mix between snort, ossec and strace.

Changes: 3 minor rule changes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 6a0e257f6ac3aae6fb8e6e57bed718944310361b535e1edf30ef98c1b81106bd
Docker Container Escape
Posted Jul 1, 2021
Authored by Christophe de la Fuente, Spencer McIntyre, Nick Frichette, Borys Poplawski, Adam Iwaniuk | Site metasploit.com

This Metasploit module leverages a flaw in runc to escape a Docker container and get command execution on the host as root. This vulnerability is identified as CVE-2019-5736. It overwrites the runc binary with the payload and waits for someone to use docker exec to get into the container. This will trigger the payload execution. Note that executing this exploit carries important risks regarding the Docker installation integrity on the target and inside the container.

tags | exploit, root
advisories | CVE-2019-5736
SHA-256 | cccb41227aca832e89e9a6f586e66617bdec002e1dded9d5addd44548302edb1
Ubuntu Security Notice USN-4905-2
Posted Jul 1, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4905-2 - USN-4905-1 fixed a vulnerability in X.Org. This update provides the corresponding update for Ubuntu 14.04 ESM. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain lengths of XInput extension ChangeFeedbackControl requests. An attacker could use this issue to cause the server to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-3472
SHA-256 | ddaa7cc761396fe87989a4450ee207afb429d851105cc15c59dc39dc67d7f8c1
WordPress XCloner 4.2.12 Remote Code Execution
Posted Jul 1, 2021
Authored by Ron Jost

WordPress XCloner plugin version 4.2.12 authenticated remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2020-35948
SHA-256 | 51efbd3b0d80695da5f2ea6b11516c3016521715f93c6235c7c98b89032ce059
WinWaste.NET 1.0.6183.16475 Local Privilege Escalation
Posted Jul 1, 2021
Authored by Andrea Intilangelo

WinWaste.NET version 1.0.6183.16475 allows a local unprivileged user to replace the executable with a malicious file that will be executed with LocalSystem privileges.

tags | exploit, local
advisories | CVE-2021-34110
SHA-256 | f138194908349f8509cd895a66bd8a4e906ecf14ebb462f8a8d1d9c962c5bf2f
Red Hat Security Advisory 2021-2634-01
Posted Jul 1, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2634-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Issues addressed include a memory exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-33196
SHA-256 | 9668c4f8a851a0224ba5deda9125f6ae363a60519ca7f0122674ccdb31621dd3
Online Voting System 1.0 Remote Code Execution
Posted Jul 1, 2021
Authored by deathflash1411

Online Voting System version 1.0 suffers from an authenticated remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | ad066a249fc7358db4436f7838c7d583e02f669e2c5a5ea46faeeedbacec2475
Online Voting System 1.0 SQL Injection
Posted Jul 1, 2021
Authored by deathflash1411

Online Voting System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | fdcc142ece435ec2a2cc183c341b75c34569e278447e6109f020e48d1f9e02ce
Red Hat Security Advisory 2021-2517-01
Posted Jul 1, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2517-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.462. Issues addressed include XML injection, cross site request forgery, and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, csrf
systems | linux, redhat
advisories | CVE-2020-27216, CVE-2020-27218, CVE-2020-27223, CVE-2021-21642, CVE-2021-21643, CVE-2021-21644, CVE-2021-21645
SHA-256 | f0cc7cc7453112310b6e9a4cfd6847dd90f4a89758cd89cba7b0719660010c0b
Vianeos OctoPUS 5 SQL Injection
Posted Jul 1, 2021
Authored by Audencia Business School

Vianeos OctoPUS version 5 suffers from a remote time-based SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | deffbaffb74f2a7a487cff2d9512642d4c3540e6df4ae7b5237e6534d336298c
Samhain File Integrity Checker 4.4.5
Posted Jul 1, 2021
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Fixed a memory leak introduced in 4.4.4.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | bdb8a6488b759fe95ceeebf88694df69fbc77cb5b2be1390f21cfe378daef97e
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close