exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 366 RSS Feed

Files Date: 2021-04-01 to 2021-04-30

Debian Security Advisory 4898-1
Posted Apr 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4898-1 - Several vulnerabilities have been discovered in wpa_supplicant and hostapd.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2020-12695, CVE-2021-0326, CVE-2021-27803
SHA-256 | beda0161fb6dbecc5fa406f217cd58f29ad375739b5e967ada8225791a6d7572
Debian Security Advisory 4899-1
Posted Apr 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4899-1 - It was discovered that the OpenJDK Java platform incompletely enforced configuration settings used in Jar signing verifications.

tags | advisory, java
systems | linux, debian
advisories | CVE-2021-2161
SHA-256 | dbebd6cb4369213c029f5f5dd6db8f362433ac3ffa794aa39a18171ea0e42a03
Debian Security Advisory 4900-1
Posted Apr 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4900-1 - Multiple vulnerabilities were discovered in plugins for the GStreamer media framework, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2021-3497, CVE-2021-3498
SHA-256 | a53be97d4cf257c370650f2718249b7f93ccbb58af9f3f1ec1796d90b2b1c4a9
Debian Security Advisory 4901-1
Posted Apr 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4901-1 - Multiple vulnerabilities were discovered in plugins for the GStreamer media framework, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
SHA-256 | 0dbc424ba18d480ba46763383f2a9570fe2587d0b80c56f14036b585f55c3995
Debian Security Advisory 4902-1
Posted Apr 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4902-1 - Multiple vulnerabilities were discovered in plugins for the GStreamer media framework, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
SHA-256 | da72d345209d35b6ca884757b69313dd58cf0aa9b0ec6d24a6bc89a29f22b652
Debian Security Advisory 4903-1
Posted Apr 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4903-1 - Multiple vulnerabilities were discovered in plugins for the GStreamer media framework, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
SHA-256 | a69f557c86747c4b0771b19768490c77eba39ad9650b766d9175c83d5173fb2b
Debian Security Advisory 4904-1
Posted Apr 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4904-1 - Multiple vulnerabilities were discovered in plugins for the GStreamer media framework, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
SHA-256 | 192d09b4e82f57e08fcd9b7653af2271f0c37039503ac1f1c456ddc97b6864af
Debian Security Advisory 4905-1
Posted Apr 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4905-1 - It was discovered that the Shibboleth Service Provider is prone to a NULL pointer dereference flaw in the cookie-based session recovery feature. A remote, unauthenticated attacker can take advantage of this flaw to cause a denial of service (crash in the shibd daemon/service).

tags | advisory, remote, denial of service
systems | linux, debian
advisories | CVE-2021-31826
SHA-256 | 8881d3ffcc01d956880224df3983bdd8dc585c7b05e81e1db1e51d2c3f9ebec3
Debian Security Advisory 4906-1
Posted Apr 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4906-1 - Several vulnerabilities have been discovered in the chromium web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2021-21201, CVE-2021-21202, CVE-2021-21203, CVE-2021-21204, CVE-2021-21205, CVE-2021-21207, CVE-2021-21208, CVE-2021-21209, CVE-2021-21210, CVE-2021-21211, CVE-2021-21212, CVE-2021-21213, CVE-2021-21214, CVE-2021-21215
SHA-256 | fd28a086a88fc682f4e4a2d9074a95f713488a8177f983f4a7ba5586cf56a0ce
Debian Security Advisory 4907-1
Posted Apr 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4907-1 - It was discovered that composer, a dependency manager for PHP, did not properly sanitize Mercurial URLs, which could lead to arbitrary code execution.

tags | advisory, arbitrary, php, code execution
systems | linux, debian
advisories | CVE-2021-29472
SHA-256 | dddfc0d1a34bb295cdb7f0ce6dbeceacc8b317559a41eae4a91b2a1a41a4eddf
Debian Security Advisory 4908-1
Posted Apr 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4908-1 - It was discovered that libhibernate3-java, a powerful, high performance object/relational persistence and query service, is prone to an SQL injection vulnerability allowing an attacker to access unauthorized information or possibly conduct further attacks.

tags | advisory, java, sql injection
systems | linux, debian
advisories | CVE-2020-25638
SHA-256 | 916cc89b698ba282a81fd6c600086d11950667adc8ce56a8ab2de7689a7491ec
PFSense 2.5.0 Cross Site Scripting
Posted Apr 28, 2021
Authored by William Costa

PFSense version 2.5.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 02b3a89e00b1d86a0f7404761e5aeb0f3dd4630b2ce7e4c2b07ba93c7ea691c7
Android NFC Stack Out-Of-Bounds Write
Posted Apr 28, 2021
Authored by Google Security Research, nedwill

Android suffers from an out-of-bounds write in the NFC stack when handling MIFARE Classic TLVs.

tags | exploit
advisories | CVE-2021-0430
SHA-256 | 95f7586d9c9572c817ae465d9365cac1a950277dfa2d9ddeb3aefcc41ac59f17
Ubuntu Security Notice USN-4913-2
Posted Apr 28, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4913-2 - USN-4913-1 fixed vulnerabilities in Underscore. This update provides the corresponding updates for Ubuntu 21.04. It was discovered that Underscore incorrectly handled certain inputs. An attacker could possibly use this issue to inject arbitrary code.

tags | advisory, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2021-23358
SHA-256 | 350842fbaf82976892c3b2250d8ba9dc8abe42dafa6dc96be447160cbd0be785
Red Hat Security Advisory 2021-1445-01
Posted Apr 28, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1445-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

tags | advisory, java
systems | linux, redhat, windows
advisories | CVE-2021-2161, CVE-2021-2163
SHA-256 | f39f12457d3896a23f8ec61fbd3323b3d526ac5fc1937e94eb52833e393a0c99
Red Hat Security Advisory 2021-1444-01
Posted Apr 28, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1444-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2163
SHA-256 | 67da5369420e42e2b6feb420d31d92a1933c5b8300d29f55886dec76454efa17
Red Hat Security Advisory 2021-1447-01
Posted Apr 28, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1447-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for Windows serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

tags | advisory, java
systems | linux, redhat, windows
advisories | CVE-2021-2161, CVE-2021-2163
SHA-256 | ed4a62ba45bff85e8242bba3d7f3c8cc561f2458ef479e97dc2205e349a83330
Red Hat Security Advisory 2021-1446-01
Posted Apr 28, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1446-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2163
SHA-256 | 7d31c4569458e924cd19179aaf08dfb777a837862e844dc0f3595d04c32cf13a
Apple Security Advisory 2021-04-26-10
Posted Apr 28, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-04-26-10 - Xcode 12.5 addresses an arbitrary code execution vulnerability.

tags | advisory, arbitrary, code execution
systems | apple
advisories | CVE-2021-21300
SHA-256 | 39bca81a5aa62d2d72980d7d122769fc684d6c93ebeed0118673d5f8efea0142
Apple Security Advisory 2021-04-26-9
Posted Apr 28, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-04-26-9 - iTunes 12.11.3 for Windows addresses cross site scripting and use-after-free vulnerabilities.

tags | advisory, vulnerability, xss
systems | windows, apple
advisories | CVE-2020-7463, CVE-2021-1811, CVE-2021-1825, CVE-2021-1857
SHA-256 | 9848c27f83eb8f5d1254ad26ca3ef1b6b90d014aa47b43accc73d9cf54be7dd1
Apple Security Advisory 2021-04-26-8
Posted Apr 28, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-04-26-8 - iCloud for Windows 12.3 addresses cross site scripting and use-after-free vulnerabilities.

tags | advisory, vulnerability, xss
systems | windows, apple
advisories | CVE-2020-7463, CVE-2021-1811, CVE-2021-1825, CVE-2021-1857
SHA-256 | 1cc4cfa6ea95e459ca4e074d427d422a9ef72cb62dc2d792802255eccb655918
Apple Security Advisory 2021-04-26-7
Posted Apr 28, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-04-26-7 - Safari 14.1 addresses cross site scripting and use-after-free vulnerabilities.

tags | advisory, vulnerability, xss
systems | apple
advisories | CVE-2020-7463, CVE-2021-1825
SHA-256 | 29a85fa1788d03670052569ad7bf4cddba2ac3d0dd991d3e8a3d7672f27c5b29
Apple Security Advisory 2021-04-26-5
Posted Apr 28, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-04-26-5 - watchOS 7.4 addresses buffer overflow, bypass, code execution, cross site scripting, denial of service, double free, heap corruption, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution, xss
systems | apple
advisories | CVE-2021-1739, CVE-2021-1740, CVE-2021-1807, CVE-2021-1808, CVE-2021-1809, CVE-2021-1811, CVE-2021-1813, CVE-2021-1814, CVE-2021-1815, CVE-2021-1816, CVE-2021-1817, CVE-2021-1820, CVE-2021-1822, CVE-2021-1825, CVE-2021-1826, CVE-2021-1832, CVE-2021-1843, CVE-2021-1846, CVE-2021-1849, CVE-2021-1851, CVE-2021-1857, CVE-2021-1858, CVE-2021-1860, CVE-2021-1864, CVE-2021-1868, CVE-2021-1872, CVE-2021-1875, CVE-2021-1880
SHA-256 | 3e357f4d6d06f16607fdeb6cf917cd41d9d934d89fccbc721167051b21f0c071
Apple Security Advisory 2021-04-26-6
Posted Apr 28, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-04-26-6 - tvOS 14.5 addresses buffer overflow, bypass, code execution, cross site scripting, denial of service, double free, heap corruption, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution, xss
systems | apple
advisories | CVE-2021-1739, CVE-2021-1740, CVE-2021-1808, CVE-2021-1809, CVE-2021-1811, CVE-2021-1813, CVE-2021-1815, CVE-2021-1816, CVE-2021-1817, CVE-2021-1820, CVE-2021-1822, CVE-2021-1825, CVE-2021-1826, CVE-2021-1832, CVE-2021-1836, CVE-2021-1843, CVE-2021-1844, CVE-2021-1846, CVE-2021-1849, CVE-2021-1851, CVE-2021-1857, CVE-2021-1858, CVE-2021-1860, CVE-2021-1864, CVE-2021-1868, CVE-2021-1875, CVE-2021-1881, CVE-2021-1882
SHA-256 | 57a6f83c8c9d03b7614b353da89b5804119ed1c188a18f265edfe21aebd06084
Ubuntu Security Notice USN-4892-1
Posted Apr 28, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4892-1 - It was discovered that OpenJDK incorrectly verified Jar signatures. An attacker could possibly use this issue to bypass intended security restrictions when using Jar files signed with a disabled algorithm.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2021-2163
SHA-256 | 64ef438cfc12a8ae23f0eaeed427df1ff06a2de636cd97ab1965760863f84153
Page 2 of 15
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close