exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 379 RSS Feed

Files Date: 2021-10-01 to 2021-10-31

Ubuntu Security Notice USN-5126-2
Posted Oct 29, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5126-2 - USN-5126-1 fixed a vulnerability in Bind. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Kishore Kumar Kothapalli discovered that Bind incorrectly handled the lame cache when processing responses. A remote attacker could possibly use this issue to cause Bind to consume resources, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2021-25219
SHA-256 | 84bfe5f035a07b28c524d5511207a27c943a510340e420ed5c2d0481add22b33
Ubuntu Security Notice USN-5126-1
Posted Oct 29, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5126-1 - Kishore Kumar Kothapalli discovered that Bind incorrectly handled the lame cache when processing responses. A remote attacker could possibly use this issue to cause Bind to consume resources, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2021-25219
SHA-256 | e833f7be44ded6cc531922bda9b1bff7df784334df711599764ef0c073a52ab0
GRAudit Grep Auditing Tool 3.2
Posted Oct 29, 2021
Authored by Wireghoul | Site justanotherhacker.com

Graudit is a simple script and signature sets that allows you to find potential security flaws in source code using the GNU utility, grep. It's comparable to other static analysis applications like RATS, SWAAT, and flaw-finder while keeping the technical requirements to a minimum and being very flexible.

Changes: Fixed a compatibility bug in misc/serializephp.sh. Updated PHP rules. Updated Java rules. Updated fruit rules. Updated secret rules. Updated default. Updated android rules. Updated dotnet rules. Changed misc/gitlog.sh to an interactive format. Added *.map to files that are ignored unless -A is used. Fixed line endings in some rule files. Altered some error handling slightly.
tags | tool
systems | unix
SHA-256 | 4bb85b35f11fb5501d5516eb52ee5d5fa72738aae93f70b43b6f9fe6e15ffb24
WebCTRL OEM 6.5 Cross Site Scripting
Posted Oct 29, 2021
Authored by 3ndG4me

WebCTRL OEM version 6.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2021-31682
SHA-256 | b213132aebbf39e3ca67659abd1d952d0a1b8c21607a2b98818cdd628295ab9f
WordPress NextScripts: Social Networks Auto-Poster 4.3.20 XSS
Posted Oct 29, 2021
Authored by Ramuel Gall, Wordfence | Site wordfence.com

WordPress NextScripts: Social Networks Auto-Poster plugin versions 4.3.20 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2021-38356
SHA-256 | 3b243357482f55615e13c6f86d3c5f7e5661b3bdb1e7d084a3489717be01ceda
Movable Type 7 r.5002 XMLRPC API Remote Command Injection
Posted Oct 29, 2021
Authored by Etienne Gervais, Charl-Alexandre Le Brun | Site metasploit.com

This Metasploit module exploits an XML-RPC API OS command injection vulnerability in Movable Type 7 version r.5002.

tags | exploit
advisories | CVE-2021-20837
SHA-256 | 9c1d6d041399f21f06d09819aa8fd5bedc69705e7ec269c952276194f3e11c65
Android NFC Type Confusion
Posted Oct 29, 2021
Authored by Google Security Research, nedwill

Android NFC suffers from a type confusion vulnerability due to a race condition during a tag type change.

tags | exploit
advisories | CVE-2021-0870
SHA-256 | 08fb25b7d8382b17929eba513aa143b8803817300bc39c7324b97c461ec1858e
Red Hat Security Advisory 2021-3915-01
Posted Oct 29, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3915-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8557
SHA-256 | e4718c4e2ab8095b9dab2857e483cb87aff14977a4e27f91a4bd3aa401c80711
Mini-XML 3.2 Heap Overflow
Posted Oct 29, 2021
Authored by LIWEI

Mini-XML version 3.2 suffers from a heap overflow vulnerability.

tags | exploit, overflow
SHA-256 | b37fee5b647ea11aa9620e901d553c7936b8122204082ec9a384dff855e860d8
Umbraco 8.14.1 Server-Side Request Forgery
Posted Oct 29, 2021
Authored by NgoAnhDuc

Umbraco version 8.14.1 suffers from a server-side request forgery vulnerability.

tags | exploit
SHA-256 | b6a417c2e4696d3a232a182e939111a6bc9672483416f989f2c1b1c01909b5cc
Debian Security Advisory 4979-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4979-1 - Multiple security issues were found in MediaWiki, a website engine for collaborative work, which could result in cross-site scripting, denial of service and a bypass of restrictions in the "Replace Text" extension.

tags | advisory, denial of service, xss
systems | linux, debian
advisories | CVE-2021-35197, CVE-2021-41798, CVE-2021-41799, CVE-2021-41800, CVE-2021-41801
SHA-256 | 06176c981f1d58f0f9edda13490bab91be54d95bb5798e246ed35a9680a8f125
Debian Security Advisory 4980-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4980-1 - Multiple security issues were discovered in QEMU, a fast processor emulator, which could result in denial of service or the the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2021-3544, CVE-2021-3545, CVE-2021-3546, CVE-2021-3638, CVE-2021-3682, CVE-2021-3713, CVE-2021-3748
SHA-256 | ddc750d896a05a7739ac3c32ccc088274d91a7af3ee492e2f13ec7ec5e11244b
Debian Security Advisory 4981-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4981-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2021-38496, CVE-2021-38500
SHA-256 | 99551d92649283f19e6aad4ee86b4024215039c66cabc8b02ed7124fed7b74bc
Debian Security Advisory 4982-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4982-1 - Several vulnerabilities have been found in the Apache HTTP server, which could result in denial of service. In addition a vulnerability was discovered in mod_proxy with which an attacker could trick the server to forward requests to arbitrary origin servers.

tags | advisory, web, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2021-34798, CVE-2021-36160, CVE-2021-39275, CVE-2021-40438
SHA-256 | 7db80ce9950cf39bde931c5a0d161d513946d1d1b1ee44990405a9c7cee50a76
Debian Security Advisory 4983-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4983-1 - Pavel Toporkov discovered a vulnerability in Neutron, the OpenStack virtual network service, which allowed a reconfiguration of dnsmasq via crafted dhcp_extra_opts parameters.

tags | advisory
systems | linux, debian
advisories | CVE-2021-40085
SHA-256 | ae710f0c5eab343d5d187ff386bcfbb45872e736dea1d7e2fdeed1e91997000b
Debian Security Advisory 4984-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4984-1 - Two vulnerabilities were discovered in the Tomcat servlet and JSP engine, which could result in denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2021-30640, CVE-2021-41079
SHA-256 | 6488b004ab2f9591ba5d76915b988b96c1d460fdc656175d210e224d5d780dca
Debian Security Advisory 4985-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4985-1 - Several vulnerabilities were discovered in Wordpress, a web blogging tool. They allowed remote attackers to perform Cross-Site Scripting (XSS) attacks or impersonate other users.

tags | advisory, remote, web, vulnerability, xss
systems | linux, debian
advisories | CVE-2021-39200, CVE-2021-39201
SHA-256 | 7455759db9610a025381f5e857e49fd4eaf9a961833df2aafd1baa239b71ac68
Debian Security Advisory 4987-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4987-1 - Richard Weinberger reported that unsquashfs in squashfs-tools, the tools to create and extract Squashfs filesystems, does not check for duplicate filenames within a directory. An attacker can take advantage of this flaw for writing to arbitrary files to the filesystem if a malformed Squashfs image is processed.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2021-41072
SHA-256 | 5bdedd741ddca312ddaa409fd8416bc522c6f837900bc51f74100ec3ea343990
Debian Security Advisory 4988-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4988-1 - Two security issues have been discovered in LibreOffice's support for digital signatures in ODF documents, which could result in incorrect signature indicators/timestamps being presented.

tags | advisory
systems | linux, debian
advisories | CVE-2021-25633, CVE-2021-25634
SHA-256 | 7a2f69584a68e18f7b4e9fe262d01785022f6acbab6a103271def9bad9c2d7c4
Debian Security Advisory 4989-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4989-1 - Researchers at the United States of America National Security Agency (NSA) identified two denial of services vulnerability in strongSwan, an IKE/IPsec suite.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2021-41990, CVE-2021-41991
SHA-256 | 232a30dd171d73173c62899a6b754e2031ebe12470c78f293d68f6b6dcaeb40d
Debian Security Advisory 4990-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4990-1 - Several vulnerabilities have been discovered in the FFmpeg multimedia framework, which could result in denial of service or potentially the execution of arbitrary code if malformed files/streams are processed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2020-20445, CVE-2020-20446, CVE-2020-20453, CVE-2020-21041, CVE-2020-22015, CVE-2020-22016, CVE-2020-22017, CVE-2020-22019, CVE-2020-22020, CVE-2020-22021, CVE-2020-22022, CVE-2020-22023, CVE-2020-22025, CVE-2020-22026
SHA-256 | 1d7448dffc88dd9ac7649a61dd02bfa08687de81384f332104dca5cc97e6d328
Debian Security Advisory 4991-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4991-1 - Several vulnerabilities were discovered in mailman, a web-based mailing list manager, which could result in arbitrary content injection via the options and private archive login pages, and CSRF attacks or privilege escalation via the user options page.

tags | advisory, web, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2020-12108, CVE-2020-15011, CVE-2021-42096, CVE-2021-42097
SHA-256 | 954d8b9822764173dd884577e87a44ad7f9a8af40f4ebc025e3d191931336710
Debian Security Advisory 4992-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4992-1 - An out-of-bounds read and write flaw was discovered in the PHP-FPM code, which could result in escalation of privileges from local unprivileged user to the root user.

tags | advisory, local, root, php
systems | linux, debian
advisories | CVE-2021-21703
SHA-256 | 7eec7aed62e18b2dfec41e256af21cc45159a0fae6aba1c3dd50596c44e2a3b6
Debian Security Advisory 4993-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4993-1 - An out-of-bounds read and write flaw was discovered in the PHP-FPM code, which could result in escalation of privileges from local unprivileged user to the root user.

tags | advisory, local, root, php
systems | linux, debian
advisories | CVE-2021-21703
SHA-256 | 868f99b2a929439d737bae2acf46f1a13320c4b591cc7b1b3f0ca81ca5a720c6
Debian Security Advisory 4994-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4994-1 - Kishore Kumar Kothapalli discovered that the lame server cache in BIND, a DNS server implementation, can be abused by an attacker to significantly degrade resolver performance, resulting in denial of service (large delays for responses for client queries and DNS timeouts on client hosts).

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2021-25219
SHA-256 | 6b2e7883cbd2f8d358fcc2ce92917fa1346abea172baacdc2b580e56e150203d
Page 1 of 16
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close