what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

Files Date: 2021-12-13

Zed Attack Proxy 2.11.1 Cross Platform Package
Posted Dec 13, 2021
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.

Changes: 108 code commits since last release.
tags | tool, web, vulnerability
SHA-256 | 7d290433e4886da0fb3ff2434928c06046d1dd984b9c18bb3761c6a8f59ea57f
Oracle Database Weak NNE Integrity Key Derivation
Posted Dec 13, 2021
Authored by Moritz Bechler | Site syss.de

NNE's integrity protection mechanism deliberately weakens the key used for computing per-packet message authentication codes (MACs). Oracle Database versions 19c, 12.2.0.1, and 12.1.0.2 are affected.

tags | exploit
advisories | CVE-2021-2351
SHA-256 | 819ba67d5e27ccd91c65c8f0781b76862e43a929fdc227c9dab9c9d20d7aa8d2
Red Hat Security Advisory 2021-5081-03
Posted Dec 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5081-03 - Mailman is a program used to help manage e-mail discussion lists. Issues addressed include bypass and cross site request forgery vulnerabilities.

tags | advisory, vulnerability, csrf
systems | linux, redhat
advisories | CVE-2021-44227
SHA-256 | 5a5487a5b46e8e7e04aee01ee335fde4b9dff9dccb898556c0dddaf42afff455
Backdoor.Win32.Phase.11 MVID-2021-0428 Code Execution
Posted Dec 13, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Phase.11 malware suffers from a code execution vulnerability.

tags | exploit, code execution
systems | windows
SHA-256 | dcab4d462a30c6c16ce77cd4239ac195f7f1997a9820e188ad53c142a427b669
Oracle Database Protection Mechanism Bypass
Posted Dec 13, 2021
Authored by Moritz Bechler | Site syss.de

Due to insecure fallback behavior, a man-in-the-middle attacker can bypass NNE's protection against man-in-the-middle attacks and hijack authenticated connections. In some configurations, a full man-in-the-middle attack is possible. Oracle Database versions 19c, 12.2.0.1, and 12.1.0.2 are affected.

tags | exploit
advisories | CVE-2021-2351
SHA-256 | d0de07f4f0e48542261c0ae9b420a3424f2d3aa4191dbb91e07c6c991ab3de7b
Red Hat Security Advisory 2021-5082-01
Posted Dec 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5082-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2016-2124, CVE-2020-25717, CVE-2021-23192
SHA-256 | 28ff9405ec0b2c99a4c1c9903b82f051685435224ceec5ed3125a2cd8806a6bb
Backdoor.Win32.Ramus MVID-2021-0427 Code Execution
Posted Dec 13, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Ramus malware suffers from a code execution vulnerability.

tags | exploit, code execution
systems | windows
SHA-256 | 9782e0ff6f98b97771d57ce2acca8969f5c9c09ac9c999389e10ba01fcaefc2d
WebHMI 4.0 Remote Code Execution
Posted Dec 13, 2021
Authored by Jeremiasz Pluta

WebHMI version 4.0 suffers from an authenticated remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2021-43936
SHA-256 | 8fecf35d71f3dc324d5f2026b521284cc1cccc2af0409c865a94d3d565f19bef
Red Hat Security Advisory 2021-5002-01
Posted Dec 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5002-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.11.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-4047
SHA-256 | 1152bdfc241d60ef502eacfda7589ee8524d286d0484d85a653389f4883ee8dd
Backdoor.Win32.Jokerdoor MVID-2021-0426 Buffer Overflow
Posted Dec 13, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Jokerdoor malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | 9e56609c2fe022dc6c4b97879f5f8116495899410ed407abae12761f2d2a1065
Backdoor.Win32.FTP.Matiteman MVID-2021-0425 Weak Hardcoded Password
Posted Dec 13, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.FTP.Matiteman malware suffers from a hardcoded credential vulnerability.

tags | exploit
systems | windows
SHA-256 | 0ec9a4989cec27118acd9d77f594afb40b9656ce6d20d782a2f707856bd1768d
Backdoor.Win32.BackAttack.20 MVID-2021-0424 Authentication Bypass / Code Execution
Posted Dec 13, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.BackAttack.20 malware suffers from bypass and code execution vulnerabilities.

tags | exploit, vulnerability, code execution
systems | windows
SHA-256 | 47b7ed5222c40f875f08e85675e6468631e5ba7bfc7ea54916bfcd6177041b2d
Simple Forum-Discussion System 1.0 SQL Injection
Posted Dec 13, 2021
Authored by nu11secur1ty

Simple Forum-Discussion System version 1.0 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 17c417dee8f974cab29b5a8669bfe482baabe7a2e668aeb56c7c037db450cdcf
Red Hat Security Advisory 2021-5080-01
Posted Dec 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5080-01 - Mailman is a program used to help manage e-mail discussion lists. Issues addressed include bypass and cross site request forgery vulnerabilities.

tags | advisory, vulnerability, csrf
systems | linux, redhat
advisories | CVE-2021-44227
SHA-256 | 76dc0fd1f1620075939e5b73ae06af35574743ebdd90169472fc96fff99ef4e8
Backdoor.Win32.BackAttack.20 MVID-2021-0423 Code Execution
Posted Dec 13, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.BackAttack.20 malware suffers from a code execution vulnerability.

tags | exploit, code execution
systems | windows
SHA-256 | a65784a2907a1584af7fd983dc0958a3c5fa0c1d1eae529d0d93866b17e252d4
Backdoor.Win32.Ncx.b MVID-2021-0422 Buffer Overflow
Posted Dec 13, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Ncx.b malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | 648a3e5d35f4b8732d0daf4bc29bbeee6f46a1d81aac5c053283a0c27e299f5b
Backdoor.Win32.Ncx.b MVID-2021-0421 Code Execution
Posted Dec 13, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Ncx.b malware suffers from a code execution vulnerability.

tags | exploit, code execution
systems | windows
SHA-256 | 9e8baa1af3b0909d5573ed9f777c98e696169976a17037dcc96c87e660c65c59
HD-Network Real-Time Monitoring System 2.0 Local File Inclusion
Posted Dec 13, 2021
Authored by Momen Eldawakhly

HD-Network Real-Time Monitoring System version 2.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 64ad46e211d5401ade6b17ec23d93dae913f1faaa92f6cb7a949a7be6d6cc1e8
Backdoor.Win32.Nucleroot.mf MVID-2021-0420 Buffer Overflow
Posted Dec 13, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Nucleroot.mf malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | 9b5c44b6b0b038de3ee6f1a88db17edac66f9130e6b6bf4e5538f26f7f3f971b
Backdoor.Win32.Asylum.014 MVID-2021-0419 Insecure Password Storage
Posted Dec 13, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Asylum.014 malware suffers from a clear-text password storage vulnerability.

tags | exploit
systems | windows
SHA-256 | e05aeebe3503426b9a802ba6452b33ddf3720659360718779926e86c0767d4da
Backdoor.IRC.Subhuman MVID-2021-0418 Unauthenticated Open Proxy
Posted Dec 13, 2021
Authored by malvuln | Site malvuln.com

Backdoor.IRC.Subhuman malware suffers from an unauthenticated open proxy vulnerability.

tags | exploit
SHA-256 | 9a909e1020b6564c8d7353468e57e9a8cb35ea85e657313cb64b425ad359815d
Backdoor.Win32.Mechbot.a MVID-2021-0417 Insecure Permissions
Posted Dec 13, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Mechbot.a malware suffers from an insecure permissions vulnerability.

tags | exploit
systems | windows
SHA-256 | 906da18d6fe29d4f2569d9d8289185ceb5fefb5ac02b585b7447d07296ffe7e9
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close