exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2021-04-19 to 2021-04-20

Plantronics HUB 3.21 Privilege Escalation
Posted Apr 19, 2021
Authored by redtimmysec | Site redtimmy.com

Plantronics HUB versions 3.21 and below are affected by a privilege escalation vulnerability allowing any local unprivileged user to acquire elevated access rights and take full control of the system.

tags | advisory, local
SHA-256 | 0a0d514bc21c085cf9e640ba4c34a7d7923f5353e8e1fcd3aceb4c3803713a71
Red Hat Security Advisory 2021-1258-01
Posted Apr 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1258-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. Issues addressed include an information leakage vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2020-35518
SHA-256 | a51b3bc8d45292bb8860c6b3deb4fb6621f64b993c94fbb86d670bb82cd37702
Red Hat Security Advisory 2021-1246-01
Posted Apr 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1246-01 - The gnutls packages provide the GNU Transport Layer Security library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space.

tags | advisory, kernel, cryptography, protocol, python
systems | linux, redhat
advisories | CVE-2021-20305
SHA-256 | a6ed120c427bdf965416633946bf2c8c87af6e47ae6eeb335fa638330e7de30b
Red Hat Security Advisory 2021-1245-01
Posted Apr 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1245-01 - The gnutls packages provide the GNU Transport Layer Security library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space.

tags | advisory, kernel, cryptography, protocol, python
systems | linux, redhat
advisories | CVE-2021-20305
SHA-256 | 03ae9d4d6c692462185f91ccac59efd11a557f501eca9ed834b624631545538d
Trojan.Win32.Agent.hsm MVID-2021-0178 Insecure Permissions
Posted Apr 19, 2021
Authored by malvuln | Site malvuln.com

Trojan.Win32.Agent.hsm malware suffers from an insecure permissions vulnerability.

tags | exploit, trojan
systems | windows
SHA-256 | ffccfe6f1b156fb84d9539bb329f4f5739fa1cc457862971094dbfa69fd714cf
Nagios XI 5.7.3 Remote Code Execution
Posted Apr 19, 2021
Authored by Chris Lyne, Matthew Aberegg, Erik Wynter | Site metasploit.com

This Metasploit module exploits CVE-2020-5791, an OS command injection vulnerability on Nagios XI versions 5.6.0 through 5.7.3 in admin/mibs.php that enables an authenticated user with admin privileges to achieve remote code execution as either the apache user or the www-data user.

tags | exploit, remote, php, code execution
advisories | CVE-2020-5791
SHA-256 | 5f3ec659fe836f33c81a4956f9541aeece789fd3ec657e3f2f83dc70252319dc
OpenSSH 8.6p1
Posted Apr 19, 2021
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Extensive amount of code clean ups and bug fixes have been applied.
tags | tool, encryption
systems | linux, unix, openbsd
SHA-256 | c3e6e4da1621762c850d03b47eed1e48dff4cc9608ddeb547202a234df8ed7ae
Faraday 3.14.4
Posted Apr 19, 2021
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Updated plugins package, which update the appscan plugin.
tags | tool, rootkit
systems | unix
SHA-256 | c7c8fcb87b1c35b994d1352604fd69ed0e74f60f0cc8a5aade6f9c8620df536c
xscreensaver Raw Socket Leak
Posted Apr 19, 2021
Authored by Tavis Ormandy, Google Security Research

xscreensaver suffers from a raw socket leak vulnerability. Proof of concept exploit demonstrates running tcpdump via this issue.

tags | exploit, proof of concept
SHA-256 | a74cc45ea68b70f270c15c99358f40c1fcb59221f47186a18d8ffa318f810cf8
Red Hat Security Advisory 2021-1240-01
Posted Apr 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1240-01 - MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2021-27928
SHA-256 | 82e7534d6b138ea0551ad8c3ad4d919c56251c5f1ca106cd3650fcee74f1f47b
WordPress Photo Gallery 1.5.69 Cross Site Scripting
Posted Apr 19, 2021
Authored by ThuraMoeMyint

WordPress Photo Gallery plugin versions 1.5.69 and below suffer from multiple reflective cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | f5cee129a211aee4e8107180c84597f0d60b54808dacf0f7a05afefadeaa5233
Red Hat Security Advisory 2021-1239-01
Posted Apr 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1239-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-10725
SHA-256 | fab2e016e0ffa5f5cbc50bba638ba3ffb984d3563ec8c19ebb3161c6f81e34f8
Red Hat Security Advisory 2021-1242-01
Posted Apr 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1242-01 - MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2021-27928
SHA-256 | d7758dc8e3d783be1c8a7b39f80d225a7e19cd967a4f8a7c8dbaefe86a828040
Trojan.Win32.Bayrob.dtrg MVID-2021-0175 Insecure Permissions
Posted Apr 19, 2021
Authored by malvuln | Site malvuln.com

Trojan.Win32.Bayrob.dtrg malware suffers from an insecure permissions vulnerability.

tags | exploit, trojan
systems | windows
SHA-256 | dabe627666ca86b8d7571732e12647d26bad74e576d1467c5dcd8b60f172e194
Red Hat Security Advisory 2021-1241-01
Posted Apr 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1241-01 - MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2021-27928
SHA-256 | e7584d96f209dd1531f6b98ad0418f21987ed917bece65ebc83484c614ccdc0d
Red Hat Security Advisory 2021-1243-01
Posted Apr 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1243-01 - Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol server, as well as command-line utilities and Web UI packages for server administration. Issues addressed include an information leakage vulnerability.

tags | advisory, web, protocol
systems | linux, redhat
advisories | CVE-2020-35518
SHA-256 | 511df68d053268aa50d01f9dbad45911210355b2ec8e36feab357cde6c591aff
Trojan-Dropper.Win32.Agent.bjtzcp MVID-2021-0174 Insecure Permissions
Posted Apr 19, 2021
Authored by malvuln | Site malvuln.com

Trojan-Dropper.Win32.Agent.bjtzcp malware suffers from an insecure permissions vulnerability.

tags | exploit, trojan
systems | windows
SHA-256 | 3ceab877bd430e06597715e1613fc4aefc064af608cf9e9de23f7025a83c0321
Trojan.Win32.NanoBot.onh MVID-2021-0173 Insecure Permissions
Posted Apr 19, 2021
Authored by malvuln | Site malvuln.com

Trojan.Win32.NanoBot.onh malware suffers from an insecure permissions vulnerability.

tags | exploit, trojan
systems | windows
SHA-256 | 70d8baa84c4d05aedd47d8415b8528f966a394bec9fe2cdfaff96fa4262f019c
Trojan.Win32.Agentb.iofv MVID-2021-0172 Insecure Permissions
Posted Apr 19, 2021
Authored by malvuln | Site malvuln.com

Trojan.Win32.Agentb.iofv malware suffers from an insecure permissions vulnerability.

tags | exploit, trojan
systems | windows
SHA-256 | 43b802437fe917ed1f8fa0605fd1b2d5b4ddc045edc16ca6cb7e37004b78dd70
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close