what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2021-07-23

Logwatch 7.5.6
Posted Jul 23, 2021
Site sourceforge.net

Logwatch analyzes and reports on unix system logs. It is a customizable and pluggable log monitoring system which will go through the logs for a given period of time and make a customizable report. It should work right out of the package on most systems.

Changes: Fixed bugs.
tags | tool, intrusion detection
systems | unix
SHA-256 | 7ef144b88251908897248279303121e9cacde2a6bcafc263761ac9682fade5e3
hardwear.io 2021 Netherlands Call For Papers
Posted Jul 23, 2021
Authored by hardwear.io CFP

The call for papers for hardwear.io 2021 in the Netherlands is now open. It will take place October 28th through the 29th, 2021 at NH Hotel Den Haag, The Netherlands.

tags | paper, conference
SHA-256 | 68c8cf7a45d193d9d0d1360a6d987ce1ee4b0018bcef8b1a265a29c1fb7d7a14
Apple Security Advisory 2021-07-21-7
Posted Jul 23, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-07-21-7 - Safari 14.1.2 addresses code execution and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2021-30758, CVE-2021-30795, CVE-2021-30797
SHA-256 | 704085a2e819a5951d974f27a4837d1d8f0e0185d1faede3ed42513625d1eab2
Apple Security Advisory 2021-07-21-6
Posted Jul 23, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-07-21-6 - tvOS 14.7 addresses buffer overflow, bypass, code execution, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2021-30758, CVE-2021-30759, CVE-2021-30760, CVE-2021-30768, CVE-2021-30769, CVE-2021-30770, CVE-2021-30773, CVE-2021-30774, CVE-2021-30775, CVE-2021-30776, CVE-2021-30779, CVE-2021-30780, CVE-2021-30781, CVE-2021-30785, CVE-2021-30788, CVE-2021-30789, CVE-2021-30795, CVE-2021-30797, CVE-2021-30802, CVE-2021-3518
SHA-256 | 15e206ef34c8acb3c4b84465c1f65a0de257d34e15421f31b0b4d02179e52590
Apple Security Advisory 2021-07-21-5
Posted Jul 23, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-07-21-5 - watchOS 7.6 addresses buffer overflow, bypass, code execution, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2021-30758, CVE-2021-30759, CVE-2021-30760, CVE-2021-30763, CVE-2021-30768, CVE-2021-30769, CVE-2021-30770, CVE-2021-30773, CVE-2021-30774, CVE-2021-30775, CVE-2021-30776, CVE-2021-30779, CVE-2021-30780, CVE-2021-30781, CVE-2021-30785, CVE-2021-30788, CVE-2021-30789, CVE-2021-30795, CVE-2021-30797, CVE-2021-30798, CVE-2021-3518
SHA-256 | f1b361d5c80fd26cdf30aee03346f0e7d1e462f2a4cef5e95296af910ccc7ec5
Apple Security Advisory 2021-07-21-4
Posted Jul 23, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-07-21-4 - Security Update 2021-005 Mojave addresses code execution, double free, information leakage, integer overflow, out of bounds read, and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2021-30672, CVE-2021-30677, CVE-2021-30703, CVE-2021-30733, CVE-2021-30759, CVE-2021-30760, CVE-2021-30765, CVE-2021-30766, CVE-2021-30777, CVE-2021-30780, CVE-2021-30781, CVE-2021-30782, CVE-2021-30783, CVE-2021-30787, CVE-2021-30788, CVE-2021-30790, CVE-2021-30793, CVE-2021-30796, CVE-2021-30799, CVE-2021-30805
SHA-256 | e21f56d5a667fcc5ff7b65c8716a46a90e4fa303e50daa8548cf0fc30181d8d7
ElasticSearch 7.13.3 Memory Disclosure
Posted Jul 23, 2021
Authored by r0ny

ElasticSearch version 7.13.3 memory disclosure exploit.

tags | exploit, info disclosure
advisories | CVE-2021-22145
SHA-256 | 9a4add6c13c0ca5bf368c54fa1101802fefdcef94378b62f10449135ae596c5c
Apple Security Advisory 2021-07-21-3
Posted Jul 23, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-07-21-3 - Security Update 2021-004 Catalina addresses buffer overflow, code execution, double free, information leakage, integer overflow, out of bounds read, and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2021-30672, CVE-2021-30677, CVE-2021-30703, CVE-2021-30731, CVE-2021-30733, CVE-2021-30759, CVE-2021-30760, CVE-2021-30765, CVE-2021-30766, CVE-2021-30768, CVE-2021-30775, CVE-2021-30776, CVE-2021-30777, CVE-2021-30780, CVE-2021-30781, CVE-2021-30782, CVE-2021-30783, CVE-2021-30785, CVE-2021-30787, CVE-2021-30788, CVE-2021-30789, CVE-2021-30790, CVE-2021-30793, CVE-2021-30796, CVE-2021-30799, CVE-2021-30805
SHA-256 | b3d2847fff9a95383950811d3cc281863681b89bbc0181e1f8fbd3f3f4a72b74
Apple Security Advisory 2021-07-21-2
Posted Jul 23, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-07-21-2 - macOS Big Sur 11.5 addresses buffer overflow, bypass, code execution, information leakage, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2021-30748, CVE-2021-30758, CVE-2021-30759, CVE-2021-30760, CVE-2021-30765, CVE-2021-30766, CVE-2021-30768, CVE-2021-30772, CVE-2021-30774, CVE-2021-30775, CVE-2021-30776, CVE-2021-30777, CVE-2021-30778, CVE-2021-30779, CVE-2021-30780, CVE-2021-30781, CVE-2021-30782, CVE-2021-30783, CVE-2021-30784, CVE-2021-30785, CVE-2021-30786, CVE-2021-30787, CVE-2021-30788, CVE-2021-30789, CVE-2021-30790, CVE-2021-30791
SHA-256 | f1b1ad2b7946e49168d2827b239b02d15826660e1fe96ee4118da01db9e6d196
Apple Security Advisory 2021-07-21-1
Posted Jul 23, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-07-21-1 - iOS 14.7 and iPadOS 14.7 addresses buffer overflow, bypass, code execution, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2018-25010, CVE-2018-25011, CVE-2018-25014, CVE-2020-36328, CVE-2020-36329, CVE-2020-36330, CVE-2020-36331, CVE-2021-30748, CVE-2021-30758, CVE-2021-30759, CVE-2021-30760, CVE-2021-30763, CVE-2021-30768, CVE-2021-30769, CVE-2021-30770, CVE-2021-30773, CVE-2021-30774, CVE-2021-30775, CVE-2021-30776, CVE-2021-30779, CVE-2021-30780, CVE-2021-30781, CVE-2021-30785, CVE-2021-30786, CVE-2021-30788, CVE-2021-30789
SHA-256 | 29358ea6cdd8675eaaf91eba676a9319ca50958300cb7768aafeb2307f7ade9a
Microsoft SharePoint Server 2019 Remote Code Execution
Posted Jul 23, 2021
Authored by Soroush Dalili, West Shepherd, Steven Seele

Microsoft SharePoint Server 2019 remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2020-1147
SHA-256 | 46e9d1239eeb594d08bb2032164a87b9a5b13bfc22da02cdddd6ca552f3b5850
Gentoo Linux Security Advisory 202107-52
Posted Jul 23, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202107-52 - Multiple vulnerabilities have been found in Apache Velocity, the worst of which could result in the arbitrary execution of code. Versions less than 2.3 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-13936, CVE-2020-13959
SHA-256 | a151f0d600f0a5f670087824f86c2e5c25a0bbb058b16243c5cc875ab0913975
Gentoo Linux Security Advisory 202107-51
Posted Jul 23, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202107-51 - Multiple vulnerabilities have been found in IcedTeaWeb, the worst of which could result in the arbitrary execution of code. Versions less than 1.8.4-r1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-10181, CVE-2019-10185
SHA-256 | a0774dc797109d9b3618c661a3e98a6c00269145ee292208e88d6da3e2c1fdd4
WordPress Simple Post 1.1 Cross Site Scripting
Posted Jul 23, 2021
Authored by Vikas Srivastava

WordPress Simple Post plugin version 1.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5399db22e471fc6f6d3d5b99b5680ea7c890cd13fb99ab57ac400213e2b6b770
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close