what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 478 RSS Feed

Files Date: 2020-12-01 to 2020-12-31

jSQL Injection 0.82
Posted Dec 21, 2020
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the pre-built jar release.

tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | ed8e5564710a67f94468117fa90893bbba62c84f0947a703d816e66d06d4ba5d
Red Hat Security Advisory 2020-5614-01
Posted Dec 21, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5614-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15862, CVE-2020-16166, CVE-2020-1971, CVE-2020-27836, CVE-2020-8177
SHA-256 | 778636deea731ea550688f490618437a9bec01f6c8696ff1bfdd7d6d0b4746ba
Red Hat Security Advisory 2020-5645-01
Posted Dec 21, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5645-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.6.0. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-16042, CVE-2020-26970, CVE-2020-26971, CVE-2020-26973, CVE-2020-26974, CVE-2020-26978, CVE-2020-35111, CVE-2020-35113
SHA-256 | c3b8d96edc20367b29b6f1567947889144e9e30c79eeaebacc093d90b4c06f30
Heartbleed Attack
Posted Dec 21, 2020
Authored by Jaspreet Singh, Siddhi Verma

This document is intended to provide a detailed study on the Heartbleed attack. It covers the required topics for understanding the exploit. The proof of concept will help visualize and perform the attack in a virtual scenario to understand the attack vector of the process of exploitation.

tags | paper, proof of concept
advisories | CVE-2014-0160
SHA-256 | cf6fbc4d936699857b6524b54211eae3ce2b2ca1a865a3ff3877d5fc4fc945b6
Stratodesk NoTouch Center Privilege Escalation
Posted Dec 21, 2020
Authored by Jeremy Brown

Stratodesk NoTouch Center virtual appliance suffers from a privilege escalation vulnerability. This was addressed in version 4.4.68.

tags | exploit
advisories | CVE-2020-25917
SHA-256 | bc1e49f9a8def3aa6ccdabef93414743d37482014f5ffd7cf5069cef8ed88f82
Red Hat Security Advisory 2020-5642-01
Posted Dec 21, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5642-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Issues addressed include a null pointer vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2020-1971
SHA-256 | 19073a88a750625285fe5f97b46fc61f1a4c8ceb3b7cc90bf496cf79bb21255a
Online Marriage Registration System 1.0 SQL Injection
Posted Dec 21, 2020
Authored by Raffaele Sabato, Andrea Bruschi

Online Marriage Registration System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f2bab03effde5219f65fb80e0d53124b850faaf3ccf6558e0fcf48f8a3d13953
Sony Playstation 4 ValidationMessage::buildBubbleTree() Use-After-Free
Posted Dec 21, 2020
Authored by Synacktiv

Sony Playstation 4 versions prior to 6.72 ValidationMessage::buildBubbleTree() use-after-free webkit code execution proof of concept exploit.

tags | exploit, code execution, proof of concept
SHA-256 | 383eac13c6365272cb888db6cc8227b50faebee2867ff741525ac888b1cc5c3b
Sony Playstation 4 ValidationMessage::buildBubbleTree() Use-After-Free
Posted Dec 21, 2020
Authored by Chendochap

Sony Playstation 4 versions prior to 7.02 ValidationMessage::buildBubbleTree() use-after-free webkit code execution proof of concept exploit.

tags | exploit, code execution, proof of concept
SHA-256 | b01b121ae0926742df797a1fa7e69a00444a5233f8e6964b52a247ba8499f69e
Red Hat Security Advisory 2020-5644-01
Posted Dec 21, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5644-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.6.0. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-16042, CVE-2020-26970, CVE-2020-26971, CVE-2020-26973, CVE-2020-26974, CVE-2020-26978, CVE-2020-35111, CVE-2020-35113
SHA-256 | 9d6b9ce88303489777415c0698630da4a4b24f0c0dea446783c5dfab50281584
Point Of Sale System 1.0 Cross Site Scripting
Posted Dec 21, 2020
Authored by Saeed Bala Ahmed

Point of Sale System version 1.0 suffers from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 82235f5a46c27e9ce9ad9e865d03451b03de110f26066c725582c2f262736726
Red Hat Security Advisory 2020-5641-01
Posted Dec 21, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5641-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Issues addressed include a null pointer vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2020-1971
SHA-256 | 553c468a3a3b6abe200e7f0f40ed45f481e6314dd772e931d71512e9fcc56c72
Red Hat Security Advisory 2020-5616-01
Posted Dec 21, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5616-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2015-8011
SHA-256 | 6190dbbf055f520ce3f92be64087f03e8d8ad6fcafa65a0171737ba2cbd40791
Secure Coding References
Posted Dec 21, 2020
Authored by ManhNho

Whitepaper that discusses secure coding practices and touches on security principles.

tags | paper
SHA-256 | 9f6048e80ea6065b6c5a3a4d114d2785cec99719ba4095264843a7765ea4d3f1
Queue Management System 4.0.0 Cross Site Scripting
Posted Dec 21, 2020
Authored by Kislay Kumar

Queue Management System version 4.0.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8d641b2ff385348152b436a38bdf635c85e4ef591850ef0f71076b2ecfda4ba5
Erlang Bytecode String Converter
Posted Dec 21, 2020
Authored by Jeremy Brown

estr2bc is a python script to convert arbitrary string input to Erlang bytecode.

tags | tool, arbitrary, python
systems | unix
SHA-256 | ea4aff1b7084945953980fb63882fb41c9d14b2cd6acf58e45a9f68cf0428975
Red Hat Security Advisory 2020-5640-01
Posted Dec 21, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5640-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Issues addressed include a null pointer vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2020-1971
SHA-256 | 3028136ba1fcf563037cd9dd86139075e05082083b6b2cc8f78876d8b59e50b0
Red Hat Security Advisory 2020-5639-01
Posted Dec 21, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5639-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Issues addressed include a null pointer vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2020-1971
SHA-256 | 309fa8df8ed35773aa89a386c479e50a3b63d7880c718e63b7448470ca7fbd4c
Red Hat Security Advisory 2020-5638-01
Posted Dec 21, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5638-01 - The libpq package provides the PostgreSQL client library, which allows client programs to connect to PostgreSQL servers.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-25694, CVE-2020-25696
SHA-256 | 017e942698b16b1b96d5d9357e33e0c00f6a6909e6d7525923ea0d3607884a21
Red Hat Security Advisory 2020-5637-01
Posted Dec 21, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5637-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Issues addressed include a null pointer vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2020-1971
SHA-256 | 8dcd70c8b844143bec62a5292f786450ffb3669151e1605e9d2aa9079e332ead
SCO Openserver 5.0.7 Command Injection
Posted Dec 21, 2020
Authored by Ramikan

SCO Openserver version 5.0.7 suffers from a command injection vulnerability.

tags | exploit
advisories | CVE-2020-25494
SHA-256 | 1f920966d1dd8d36ad7adc823ced2120722dfce0328e9d29b0525af22edacc9d
SCO Openserver 5.0.7 Cross Site Scripting
Posted Dec 21, 2020
Authored by Ramikan

SCO Openserver version 5.0.7 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2020-25495
SHA-256 | 55dea7dce9de561be522952bff8ff51c5ba84c18a3090a240ec597cfac9b6d5b
Unmasking Hidden Sites
Posted Dec 21, 2020
Authored by labrat

This is a whitepaper that discusses unmasking hidden sites behind Cloudflare an Tor.

tags | paper
SHA-256 | 55b41d984f3de143bc1ab3d75c2bfb2181b35277644bc2e08ecee6160697f930
Spotweb 1.4.9 SQL Injection
Posted Dec 20, 2020
Authored by BouSalman

Spotweb version 1.4.9 suffers from a remote SQL injection vulnerability. Related CVE number: CVE-2020-35545.

tags | exploit, remote, sql injection
SHA-256 | db1b336623b693606922953792b9a0450cbdc710bda0aad824edbbd4b24b08f9
WordPress Contact Form 7 5.3.1 Shell Upload
Posted Dec 20, 2020
Authored by Ramon Vila Ferreres

WordPress Contact Form 7 plugin version 5.3.1 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 36a7e27ad17fa31546be65123c622206416b18be52a99b0568c2038d0e5938ec
Page 5 of 20
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close