exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 488 RSS Feed

Files Date: 2021-01-01 to 2021-01-31

Gentoo Linux Security Advisory 202101-28
Posted Jan 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-28 - Multiple vulnerabilities have been found in ncurses, the worst of which could result in a Denial of Service condition. Versions less than 6.2 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2019-17594, CVE-2019-17595
SHA-256 | b9d1ba83ce8e26adedec1f90e4412829313d177d1f8dd1a7f63fdce6a3833cfb
Simple Public Chat Room 1.0 Cross Site Scripting
Posted Jan 26, 2021
Authored by Richard Jones

Simple Public Chat Room version 1.0 suffers from an authenticated persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ea5c0d39ab37a2424d3c32ff4a1be77c2622b59a80594a3f622bb2bd035efb0c
Cemetery Mapping And Information System 1.0 SQL Injection
Posted Jan 26, 2021
Authored by Marco Catalano

Cemetery Mapping and Information System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass. Original discovery of SQL injection in this version is attributed to Mesut Cetin in January of 2021.

tags | exploit, remote, sql injection
SHA-256 | 76ca577438a04f0c3e94474b0adbd3987eab5a7da11a8ca3ef43e8b06465330b
Klog Server 2.4.1 Command Injection
Posted Jan 26, 2021
Authored by Metin Yunus Kandemir, B3KC4T | Site metasploit.com

This Metasploit module exploits an unauthenticated command injection vulnerability in Klog Server versions 2.4.1 and below.

tags | exploit
advisories | CVE-2020-35729
SHA-256 | 4b98d5b04b6e749217209691c5bf8ebd2011def2f86e1db79d9419e0830fa90f
Simple Public Chat Room 1.0 SQL Injection
Posted Jan 26, 2021
Authored by Richard Jones

Simple Public Chat Room version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | b7e72451dc8d7889937e5e3f72c3a508ab6d0dbe7b7e06b472662e4a09b6ac78
Red Hat Security Advisory 2021-0171-01
Posted Jan 26, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0171-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8564
SHA-256 | ede45f3da798af2b66e466199e277b3360e60f648177759496137f630ac8f73a
Gentoo Linux Security Advisory 202101-27
Posted Jan 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-27 - Multiple vulnerabilities were discovered in Gentoo's systemd unit for FreeRADIUS which could lead to root privilege escalation. Versions less than 3.0.20-r1 are affected.

tags | advisory, root, vulnerability
systems | linux, gentoo
SHA-256 | 21379b07a07d8fad4b0b5d19826b4e891e44b050d50df684778fd6f71b336d2d
Tenda AC5 AC1200 Wireless Cross Site Scripting
Posted Jan 26, 2021
Authored by Chiragh Arora

Tenda AC5 AC1200 Wireless suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2021-3186
SHA-256 | 6b09fda44a1efaa86fd03bdec016f0bac767f8d1c9032d6a8ea4b9f38e3da838
Backdoor.Win32.Wollf.c MVID-2021-0053 Hardcoded Backdoor Password
Posted Jan 26, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Wollf.c malware has a backdoor with a hardcoded password.

tags | exploit
systems | windows
SHA-256 | 0f64710fbe1ec933ff3650d1d10f2a3ae08a402a8f054cd82b6dc1f0391f444e
Gentoo Linux Security Advisory 202101-26
Posted Jan 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-26 - Multiple vulnerabilities have been found in f2fs-tools, the worst of which could result in the arbitrary execution of code. Versions less than 1.14.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-6104, CVE-2020-6105, CVE-2020-6106, CVE-2020-6107, CVE-2020-6108
SHA-256 | cbf1bfbd87f57e741289eca23a4a3bfdf2883ec73567aefdb9d0e1cd07ef127b
Gentoo Linux Security Advisory 202101-25
Posted Jan 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-25 - A vulnerability in Mutt could lead to a Denial of Service condition. Versions less than 2.0.4-r1 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2021-3181
SHA-256 | 0a2bab463506118f4c86be88e04b7b1845b139ba16742f064816e48c8635e052
Gentoo Linux Security Advisory 202101-24
Posted Jan 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-24 - Multiple vulnerabilities have been found in cfitsio, the worst of which could result in the arbitrary execution of code. Versions less than 3.490 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2018-3846, CVE-2018-3847, CVE-2018-3848, CVE-2018-3849
SHA-256 | 7d5ea1d44e9f1f027bebbb3184e738f96a2408810b9a09a151409d7584967d70
Daily Expense Tracker System 1.0 Cross Site Scripting
Posted Jan 26, 2021
Authored by Priyanka Samak

Daily Expense Tracker System version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 60c0cfef0cf44af125258c1af1a022baab79be734402150abb00eb09852d2c34
Simple College Website 1.0 Cross Site Scripting
Posted Jan 26, 2021
Authored by Marco Catalano

Simple College Website version 1.0 suffers from a persistent cross site scripting vulnerability in the full parameter.

tags | exploit, xss
SHA-256 | 9b326df4a32416dc5685a29c110cdc1711daa384a1187104776b47b531712eb0
Simple College Website 1.0 SQL Injection
Posted Jan 26, 2021
Authored by Marco Catalano

Simple College Website version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass. Original discovery of SQL injection in this version is attributed to yunaranyancat in October of 2020.

tags | exploit, remote, sql injection
SHA-256 | 806e60cfa5960c67af1916b0aa98b51fa86ff81252714a7a45bfcd8255447863
Gentoo Linux Security Advisory 202101-23
Posted Jan 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-23 - Multiple vulnerabilities have been found in PEAR Archive_Tar, the worst of which could result in the arbitrary execution of code. Versions prior to 1.4.12 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-28948, CVE-2020-28949, CVE-2020-36193
SHA-256 | 23c60404ece473e34d6e965ed7a8107728f79654767a5fd6af210fcf4330db3f
Gentoo Linux Security Advisory 202101-22
Posted Jan 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-22 - A vulnerability in libvirt may allow root privilege escalation. Versions less than 6.7.0 are affected.

tags | advisory, root
systems | linux, gentoo
advisories | CVE-2020-14339
SHA-256 | 07a0e0d8e3b04000da6daae8f1328d72c27c52508652639c0ba8e0db2e529d9a
Red Hat Security Advisory 2021-0172-01
Posted Jan 26, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0172-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8564
SHA-256 | 1f6ebb94ed224a9c83a69a8a6053723dbba3716b5a1743b7db8cd2023a7de52f
Android Application Vulnerabilities
Posted Jan 26, 2021
Authored by SunCSR

Whitepaper called Android Application Vulnerabilities. Written in Vietnamese.

tags | paper, vulnerability
SHA-256 | 25a9be443e83e5ebb65adc0990933e8bc358ae4df7692ffa351cac1c3505acde
SonicWall SSL-VPN Shellshock Remote Code Execution
Posted Jan 26, 2021
Authored by Darren Martyn | Site github.com

SonicWall SSL-VPN Exploit shellshock unauthenticated remote code execution exploit that provides a shell as uid nobody.

tags | exploit, remote, shell, code execution
advisories | CVE-2014-6271
SHA-256 | c1b90a4a590243020b1b96651958bc1a3a893b68aa5d573032e7b1ac65f2b015
Red Hat Security Advisory 2021-0247-01
Posted Jan 25, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0247-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.4, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.5 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include information leakage and memory leak vulnerabilities.

tags | advisory, java, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2020-13956, CVE-2020-25633, CVE-2020-25640, CVE-2020-25689, CVE-2020-27782, CVE-2020-27822
SHA-256 | 954c22895d4d43ebc7d04d74068c41bcf58a94e529087f70a90b02dc5e11ba55
Red Hat Security Advisory 2021-0246-01
Posted Jan 25, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0246-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.4, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.5 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include information leakage and memory leak vulnerabilities.

tags | advisory, java, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2020-13956, CVE-2020-25633, CVE-2020-25640, CVE-2020-25689, CVE-2020-27782, CVE-2020-27822
SHA-256 | cb45a9116f8565d6f731c13f91dd2417232bc99f8563e15b672f5d1af7cd6ff8
Ubuntu Security Notice USN-4703-1
Posted Jan 25, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4703-1 - It was discovered that Mutt incorrectly handled certain email messages. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2021-3181
SHA-256 | a8e070d6a48c80ff7fcd6b821fcefc34bd5ab2b5204669329c6e90e703427ea8
Red Hat Security Advisory 2021-0248-01
Posted Jan 25, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0248-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.4, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.5 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include information leakage and memory leak vulnerabilities.

tags | advisory, java, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2020-13956, CVE-2020-25633, CVE-2020-25640, CVE-2020-25689, CVE-2020-27782, CVE-2020-27822
SHA-256 | a7b3363c6b6f72bc7fece5a7e48270da6996930ad03e880fbc61c2e56c9ade57
Red Hat Security Advisory 2021-0250-01
Posted Jan 25, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0250-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.4, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.5 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include information leakage and memory leak vulnerabilities.

tags | advisory, java, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2020-13956, CVE-2020-25633, CVE-2020-25640, CVE-2020-25689, CVE-2020-27782, CVE-2020-27822
SHA-256 | 8bd49d64300ed4dc398964092fdea60bbe46f9adb4fa265e603cee33d0b13966
Page 5 of 20
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close