what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 33 RSS Feed

Files Date: 2021-01-11 to 2021-01-12

jSQL Injection 0.83
Posted Jan 11, 2021
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the pre-built jar release.

Changes: Various new preferences like thread control, User agent, Zip and Dios modes. Added 11 database engines. Various other additions.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | c605e7e8ce1d87cb4de718304b2b4a7bf7d1426949a359cd870d9512e4136f23
jSQL Injection 0.83 Source Code Release
Posted Jan 11, 2021
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Various new preferences like thread control, User agent, Zip and Dios modes. Added 11 database engines. Various other additions.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 512f1a8bd4a6a1ff46b71d095efe00ef1c411d2dabb6dc3097a23feac6babe89
Flawfinder 2.0.14
Posted Jan 11, 2021
Authored by David A. Wheeler | Site sourceforge.net

Flawfinder searches through source code for potential security flaws, listing potential security flaws sorted by risk, with the most potentially dangerous flaws shown first. This risk level depends not only on the function, but on the values of the parameters of the function.

Changes: Various Windows improvements. Various C++ improvements.
tags | tool
systems | unix
SHA-256 | b1d777fad9eb6566567a07deed6798c446e3a93d569fe11e0c0d5583cb3294eb
Ubuntu Security Notice USN-4688-1
Posted Jan 11, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4688-1 - It was discovered that Jasper incorrectly certain files. An attacker could possibly use this issue to cause a crash. It was discovered that Jasper incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service. It was discovered that Jasper incorrectly handled certain JPC encoders. An attacker could possibly use this issue to execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-9782, CVE-2018-18873, CVE-2018-19542, CVE-2020-27828
SHA-256 | 9964fb24afc96d330ee943d7e78f49075536b4638adfcd7f5b37b0a1b59b3712
Red Hat Security Advisory 2021-0057-01
Posted Jan 11, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0057-01 - The libpq package provides the PostgreSQL client library, which allows client programs to connect to PostgreSQL servers.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-25694, CVE-2020-25696
SHA-256 | 17d10d9ea859cfd9fb08064fd1eac75793d6e8f0264e6f00cf5a1bcbbee74211
Gentoo Linux Security Advisory 202101-08
Posted Jan 11, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-8 - Multiple vulnerabilities have been found in Pillow, the worst of which could result in a Denial of Service condition. Versions less than 8.1.0 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2020-35653, CVE-2020-35654, CVE-2020-35655
SHA-256 | 830841db0698fc5cc2182a34aef9b177d93fca81672bc12d888a197dc0d161c2
WordPress Custom Global Variables 1.0.5 Cross Site Scripting
Posted Jan 11, 2021
Authored by Swapnil Subhash Bodekar

WordPress Custom Global Variables plugin version 1.0.5 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | cd4a6694a03edc8a2b1eade7b1c298476d2873a9729e9275bd09509394d0a92d
Coturn 4.5.1.x Access Control Bypass
Posted Jan 11, 2021
Authored by Sandro Gauci | Site enablesecurity.com

Coturn version 4.5.1.x suffers from a loopback access control bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2020-26262
SHA-256 | 229c4e41914e88114f7a7cb31815c02ae2d943c82d215356fe5d583cf79c579d
Gentoo Linux Security Advisory 202101-07
Posted Jan 11, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-7 - Multiple vulnerabilities have been found in NodeJS, the worst of which could result in the arbitrary execution of code. Versions less than 15.5.1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-15095, CVE-2020-8172, CVE-2020-8174, CVE-2020-8201, CVE-2020-8251, CVE-2020-8265, CVE-2020-8277, CVE-2020-8287
SHA-256 | a18a37b4c5b40b1cc12f91a5a165f5271a706f10f411bc582d2232d866913376
Anchor CMS 0.12.7 Cross Site Scripting
Posted Jan 11, 2021
Authored by Ramazan Mert Gokten

Anchor CMS version 0.12.7 suffers from a markdown persistent cross site scripting vulnerability. Original discovery of persistent cross site scripting in this version was discovered by Sinem Sahin in September of 2020.

tags | exploit, xss
SHA-256 | 64621e04e7952064bcf7307476a1b0530b3bd97530b6917bc9083d7b689bf940
Injections 101
Posted Jan 11, 2021
Authored by Hanut Kumar Arora

Whitepaper called Injections 101. It covers everything from SQL injection to XML injection.

tags | paper, sql injection
SHA-256 | b67a9c9eeaec68b805499350f6b848820c88d587edd2fa169b2632c75d4ade8e
Red Hat Security Advisory 2021-0050-01
Posted Jan 11, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0050-01 - This release of Red Hat Quay v3.3.3 includes: Security Update: quay: persistent XSS in repository notification display quay: email notifications authorization bypass. Issues addressed include bypass and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
systems | linux, redhat
advisories | CVE-2018-20843, CVE-2019-13050, CVE-2019-13627, CVE-2019-14889, CVE-2019-15165, CVE-2019-15903, CVE-2019-16168, CVE-2019-16935, CVE-2019-19221, CVE-2019-19906, CVE-2019-19956, CVE-2019-20218, CVE-2019-20387, CVE-2019-20388, CVE-2019-20454, CVE-2019-20807, CVE-2019-20907, CVE-2019-20916, CVE-2019-5018, CVE-2019-8625, CVE-2019-8710, CVE-2019-8720, CVE-2019-8743, CVE-2019-8764, CVE-2019-8766, CVE-2019-8769, CVE-2019-8771
SHA-256 | b7bbf0e20c56feaf00d18ca63528966b622b1d3e566908135253edf8b2b2de04
EyesOfNetwork 5.3 Remote Code Execution / Privilege Escalation
Posted Jan 11, 2021
Authored by Audencia Business School Red Team

EyesOfNetwork version 5.3 remote code execution and privilege escalation exploit. Initial discovery of remote code execution in this version is attributed to Clement Billac in February of 2020.

tags | exploit, remote, code execution
SHA-256 | b49a70cd74fd88c28bcc36ca3e610a09ab57d73a7b7bfbd31a0c6aafadb824ba
Red Hat Security Advisory 2021-0053-01
Posted Jan 11, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0053-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.6.1 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-16044
SHA-256 | 9fe34cc2c0a56260e5532729e7b44bf9945f7a5a7f55dab3d0fa1a0a14d43ec4
Gentoo Linux Security Advisory 202101-06
Posted Jan 11, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-6 - Ark was found to allow arbitrary file overwrite, possibly allowing arbitrary code execution. Versions less than 20.04.3-r2 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2020-24654
SHA-256 | 9d496c7e003aa2fdaf3c8ccad12931b88f256343a8b6927b362b1c36119c50e5
Prestashop 1.7.7.0 SQL Injection
Posted Jan 11, 2021
Authored by Jaimin Gondaliya

Prestashop version 1.7.7.0 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 986c58053d7da6aecd728769b410a19b4a37c721d590a74d2a57621ff722f806
Backdoor.Win32.Levelone.b MVID-2021-0021 Remote Stack Buffer Overflow
Posted Jan 11, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Levelone.b malware suffers from a stack buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | 90583a534f7d93ac2f8af0f02ec8ac44ebf3c090acb82b4d2fd68a8f9ea96b6e
Gentoo Linux Security Advisory 202101-05
Posted Jan 11, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-5 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution of code. Versions less than 87.0.4280.141 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-15995, CVE-2020-16043, CVE-2021-21106, CVE-2021-21107, CVE-2021-21108, CVE-2021-21109, CVE-2021-21110, CVE-2021-21111, CVE-2021-21112, CVE-2021-21113, CVE-2021-21114, CVE-2021-21115, CVE-2021-21116
SHA-256 | d57e086b6870f9d5769dc82830770d051bac95cba13f8525c6feea4dd9d80a1c
Red Hat Security Advisory 2021-0056-01
Posted Jan 11, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0056-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Issues addressed include a null pointer vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2020-1971
SHA-256 | 7bad1e43f85253c81cdfdaa40e8c63abfa1d054fcfe190a73cafca783540103d
Gentoo Linux Security Advisory 202101-04
Posted Jan 11, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-4 - A use-after-free in Mozilla Firefox's SCTP handling may allow remote code execution. Versions less than 84.0.2 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2020-16044
SHA-256 | 532dcad0f235bece88d5d6f7724e5c9c6da6508eaf0d5ab85facd14186537f72
Wireshark For Noobs
Posted Jan 11, 2021
Authored by Anmol K Sachan

Whitepaper called Wireshark for Noobs.

tags | paper
SHA-256 | 652af1fdbbbef36ad6efea203313c1914db091a7e5786a6f069c235cab7c4161
OpenCart 3.0.36 Cross Site Request Forgery
Posted Jan 11, 2021
Authored by Mahendra Purbia

OpenCart version 3.0.36 account takeover cross site request forgery exploit.

tags | exploit, csrf
SHA-256 | 33efc2a3307d5283ee75ca4d38975eb63513ceae046e98c03956a79c9e78150b
Code16 Notes Magazine 04
Posted Jan 11, 2021
Authored by Cody Sixteen, code16

Code16 is a compilation of notes from research performed by Cody16. This issue discusses setting up your browser with extensions for inspection of payloads while pentesting, fuzzing, and more.

tags | magazine
SHA-256 | e924a2736949ffdb5a672e2dfe9c621921408d64648928b8f9f8cca9f523eab3
Code16 Notes Magazine 03
Posted Jan 11, 2021
Authored by Cody Sixteen, code16

Code16 is a compilation of notes from research performed by Cody16. This issue discusses creating web modules for Metasploit, a mass scanner for WordPress plugins, Learning Arduino, and more.

tags | web, magazine
SHA-256 | 329ef9e7a3eacbed4dd915355bbc96f01a0443e89d9306cd0e5d72e18d67cf80
Red Hat Security Advisory 2021-0055-01
Posted Jan 11, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0055-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.6.1 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-16044
SHA-256 | da6c9119fc69ec57b2ab678c40a546bed70a0542d4038605e2e30a026ca06d12
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close