what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 366 RSS Feed

Files Date: 2021-04-01 to 2021-04-30

Backdoor.Win32.Agent.afq MVID-2021-0190 Heap Corruption
Posted Apr 28, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Agent.afq malware suffers from a heap corruption vulnerability.

tags | exploit
systems | windows
SHA-256 | f46ad9d6ff8413bc6b571690fc3661a3308a61b6a2b3b6ba4da2b61e6ce40019
Backdoor.Win32.Agent.afq MVID-2021-0189 Directory Traversal
Posted Apr 28, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Agent.afq malware suffers from a directory traversal vulnerability.

tags | exploit
systems | windows
SHA-256 | c61586efd542ab899a2ca890fdb49d1bd00571af2de1dcbeacaa29cef23b2fdf
Root Detection Bypass With frida-push And Objection For iOS And Android
Posted Apr 28, 2021
Authored by Ahmet Recep Saglam

Whitepaper called Root Detection Bypass with frida-push and Objection for iOS and Android. Written in Turkish.

tags | paper, root, bypass
systems | ios
SHA-256 | 45f36c6bf6ed685564a83d35c56a32d92feeddf07e9da89b13871d883ea28671
Red Hat Security Advisory 2021-1407-01
Posted Apr 28, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1407-01 - The etcd packages provide a highly available key-value store for shared configuration. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2020-15106, CVE-2020-15112
SHA-256 | 1f4ea13c0675289defaa946720a34c6979da925604bff0a8ee4064cb8b899470
GitHub Missing Audit Logging
Posted Apr 28, 2021
Authored by Yakov Shafranovich | Site wwws.nightwatchcybersecurity.com

Release functionality on GitHub.com allows modification of assets within a release by any project collaborator. This can occur after the release is published, and without notification or audit logging accessible in the UI to either the project owners or the public.

tags | exploit
SHA-256 | a9d09c7f970e183298b90b8052e3412ba79d05b1448bd2d0c9c5ff3dfc4ead5b
Apple Security Advisory 2021-04-26-4
Posted Apr 28, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-04-26-4 - Security Update 2021-003 Mojave addresses buffer overflow, code execution, denial of service, double free, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2020-27942, CVE-2020-3838, CVE-2020-8037, CVE-2020-8285, CVE-2020-8286, CVE-2021-1739, CVE-2021-1784, CVE-2021-1797, CVE-2021-1805, CVE-2021-1806, CVE-2021-1808, CVE-2021-1809, CVE-2021-1811, CVE-2021-1813, CVE-2021-1828, CVE-2021-1834, CVE-2021-1839, CVE-2021-1840, CVE-2021-1843, CVE-2021-1847, CVE-2021-1851, CVE-2021-1857, CVE-2021-1860, CVE-2021-1868, CVE-2021-1873, CVE-2021-1875, CVE-2021-1876, CVE-2021-1878
SHA-256 | 085c6075d838947dd67d434b7dca655198a676e3fba244100c6a5b22d8c8e963
Backdoor.Win32.Agent.afq MVID-2021-0188 Missing Authentication
Posted Apr 28, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Agent.afq malware suffers from a missing authentication vulnerability.

tags | exploit
systems | windows
SHA-256 | 66a256be78a2b1d91b956393409c7f0a32d982b983ecafe35a22a1891897363b
Apple Security Advisory 2021-04-26-3
Posted Apr 28, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-04-26-3 - Security Update 2021-002 Catalina addresses buffer overflow, bypass, code execution, denial of service, double free, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2020-27942, CVE-2020-3838, CVE-2020-8037, CVE-2020-8285, CVE-2020-8286, CVE-2021-1739, CVE-2021-1740, CVE-2021-1784, CVE-2021-1797, CVE-2021-1808, CVE-2021-1809, CVE-2021-1810, CVE-2021-1811, CVE-2021-1813, CVE-2021-1824, CVE-2021-1828, CVE-2021-1834, CVE-2021-1839, CVE-2021-1840, CVE-2021-1843, CVE-2021-1847, CVE-2021-1851, CVE-2021-1857, CVE-2021-1860, CVE-2021-1868, CVE-2021-1873, CVE-2021-1875, CVE-2021-1876
SHA-256 | 9fb4794f7521059a8704f973e8f3f52c8d67eaf416db339cd80d4855e58d63e0
Kirby CMS 3.5.3.1 Cross Site Scripting
Posted Apr 28, 2021
Authored by Sreenath Raghunathan

Kirby CMS version 3.5.3.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2021-29460
SHA-256 | 6df556d967d4440fd3638967713eded85af7415cf01753ccabeda76f5d9fa161
Apple Security Advisory 2021-04-26-2
Posted Apr 28, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-04-26-2 - macOS Big Sur 11.3 addresses buffer overflow, bypass, code execution, cross site scripting, denial of service, double free, heap corruption, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution, xss
systems | apple
advisories | CVE-2020-7463, CVE-2020-8037, CVE-2020-8285, CVE-2020-8286, CVE-2021-1739, CVE-2021-1740, CVE-2021-1784, CVE-2021-1808, CVE-2021-1809, CVE-2021-1810, CVE-2021-1811, CVE-2021-1813, CVE-2021-1814, CVE-2021-1815, CVE-2021-1817, CVE-2021-1820, CVE-2021-1824, CVE-2021-1825, CVE-2021-1826, CVE-2021-1828, CVE-2021-1829, CVE-2021-1832, CVE-2021-1834, CVE-2021-1839, CVE-2021-1840, CVE-2021-1841, CVE-2021-1843, CVE-2021-1846
SHA-256 | 680d89257590bf8337b86839a16e2efaa29641b68a2b8ac21e5d767c4ad06b2e
Apple Security Advisory 2021-04-26-1
Posted Apr 28, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-04-26-1 - iOS 14.5 and iPadOS 14.5 addresses buffer overflow, bypass, code execution, cross site scripting, denial of service, double free, heap corruption, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution, xss
systems | apple, ios
advisories | CVE-2020-7463, CVE-2021-1739, CVE-2021-1740, CVE-2021-1807, CVE-2021-1808, CVE-2021-1809, CVE-2021-1811, CVE-2021-1813, CVE-2021-1815, CVE-2021-1816, CVE-2021-1817, CVE-2021-1820, CVE-2021-1822, CVE-2021-1825, CVE-2021-1826, CVE-2021-1830, CVE-2021-1831, CVE-2021-1832, CVE-2021-1835, CVE-2021-1836, CVE-2021-1837, CVE-2021-1843, CVE-2021-1846, CVE-2021-1848, CVE-2021-1849, CVE-2021-1851, CVE-2021-1852, CVE-2021-1854
SHA-256 | ea8e41d625160a596852b1c9512054d71a68887a75de16865154e861b5d5be06
Trojan-Dropper.Win32.Injector.aobl MVID-2021-0187 Insecure Permissions
Posted Apr 28, 2021
Authored by malvuln | Site malvuln.com

Trojan-Dropper.Win32.Injector.aobl malware suffers from an insecure permissions vulnerability.

tags | exploit, trojan
systems | windows
SHA-256 | 800e7ece2ffebba147e3acb7a97f4598aedec2b1c3ab7ca5a0670c4b24acbd71
Trojan-Dropper.Win32.Dycler.vrp MVID-2021-0186 Insecure Permissions
Posted Apr 28, 2021
Authored by malvuln | Site malvuln.com

Trojan-Dropper.Win32.Dycler.vrp malware suffers from an insecure permissions vulnerability.

tags | exploit, trojan
systems | windows
SHA-256 | e23ff9eb541ce52b96443c82874a027faf052548df6f0e76014edf8fbc27f927
Red Hat Security Advisory 2021-1389-01
Posted Apr 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1389-01 - OpenLDAP is an open-source suite of Lightweight Directory Access Protocol applications and development tools. LDAP is a set of protocols used to access and maintain distributed directory information services over an IP network. Issues addressed include a null pointer vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2020-25692
SHA-256 | 63d7bd955c0c0b5f897fedb062b27d303ea02234b1da57fbadca0405295a212e
Ubuntu Security Notice USN-4926-1
Posted Apr 27, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4926-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the browser UI, bypass security restrictions, trick the user into disclosing confidential information, or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2021-23994, CVE-2021-23995, CVE-2021-23996, CVE-2021-23997, CVE-2021-23998, CVE-2021-24000, CVE-2021-24001, CVE-2021-24002, CVE-2021-29947
SHA-256 | f55c2332782fe26e72bd86b4970020318554061cc3558a83e9597678bbf3463c
Red Hat Security Advisory 2021-1384-01
Posted Apr 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1384-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2020-25648
SHA-256 | b9384c51fa1cd1c88848153f7efda1460bd918ed9f161b7e522e2b0b07d65081
Kimai 1.14 CSV Injection
Posted Apr 27, 2021
Authored by Mohammed Aloraimi

Kimai version 1.14 suffers from a CSV injection vulnerability.

tags | exploit
SHA-256 | afb42232708cf7c479a931df88973a1686f1c2e59c5995bf6636cc24c9b50abf
Red Hat Security Advisory 2021-1230-01
Posted Apr 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1230-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2018-14718, CVE-2018-14719, CVE-2018-14720, CVE-2018-14721, CVE-2018-19360, CVE-2018-19361, CVE-2018-19362, CVE-2019-14379, CVE-2020-24750, CVE-2020-35490, CVE-2020-35491, CVE-2020-35728, CVE-2020-36179, CVE-2020-36180, CVE-2020-36181, CVE-2020-36182, CVE-2020-36183, CVE-2020-36184, CVE-2020-36185, CVE-2020-36186, CVE-2020-36187, CVE-2020-36188, CVE-2020-36189, CVE-2021-20190, CVE-2021-3449
SHA-256 | c7d10448a5d29916548625e02af2286811c91fe3d47e52579e3a45663d570cc4
VMware vRealize Operations Manager Server-Side Request Forgery / Code Execution
Posted Apr 27, 2021
Authored by wvu, Egor Dimitrenko | Site metasploit.com

This Metasploit module exploits a pre-auth server-side request forgery (CVE-2021-21975) and post-auth file write (CVE-2021-21983) in VMware vRealize Operations Manager to leak admin creds and write/execute a JSP payload. CVE-2021-21975 affects the /casa/nodes/thumbprints endpoint, and CVE-2021-21983 affects the /casa/private/config/slice/ha/certificate endpoint. Code execution occurs as the "admin" Unix user.

tags | exploit, code execution
systems | unix
advisories | CVE-2021-21975, CVE-2021-21983
SHA-256 | 8fb3fd3d2660db09b165a788ebbd4aab98bfde09593d01e190121efb5d69716d
Red Hat Security Advisory 2021-1401-01
Posted Apr 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1401-01 - This release of Red Hat Fuse 7.8.1 serves as a patch to Red Hat Fuse on Karaf and Red Hat Fuse on Spring Boot 2, and includes security fixes, which are documented in the Release Notes document linked to in the References. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2020-28052
SHA-256 | 6a37dcbd49aff0b17f539cf95e73580a679208b239007b0e3fe04e49131db793
WordPress WPGraphQL 1.3.5 Denial Of Service
Posted Apr 27, 2021
Authored by Dolev Farhi

WordPress WPGraphQL plugin version 1.3.5 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | fd8100cf3908043374f8ea4c72265eeed0145c4053e6b5d3a90a8ffba4670edd
Red Hat Security Advisory 2021-1376-01
Posted Apr 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1376-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-15436, CVE-2020-28374, CVE-2021-27363, CVE-2021-27364, CVE-2021-27365
SHA-256 | 240032e93bcb7b4ed0735232f82e3b09c775facff14f3a3bea7b130dd3b6a555
Apache Druid 0.20.0 Remote Command Execution
Posted Apr 27, 2021
Authored by Litch1, je5442804, Alibaba Cloud Security Team | Site metasploit.com

Apache Druid includes the ability to execute user-provided JavaScript code embedded in various types of requests; however, that feature is disabled by default. In Druid versions prior to 0.20.1, an authenticated user can send a specially-crafted request that both enables the JavaScript code-execution feature and executes the supplied code all at once, allowing for code execution on the server with the privileges of the Druid Server process. More critically, authentication is not enabled in Apache Druid by default.

tags | exploit, javascript, code execution
advisories | CVE-2021-25646
SHA-256 | b298c899e38be69b54163c4da54bb4be979f3abb34cca3c04ac527f6a5c92905
Red Hat Security Advisory 2021-1377-01
Posted Apr 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1377-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include buffer overflow and out of bounds read vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-28374, CVE-2021-27364, CVE-2021-27365
SHA-256 | ef5f189198155a80dd82a4c1ff695427a03a5f6126ff823378ccca72f3fa0f42
Red Hat Security Advisory 2021-1379-01
Posted Apr 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1379-01 - The kernel-alt packages provide the Linux kernel version 4.x. Issues addressed include buffer overflow, denial of service, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-11669, CVE-2021-27364, CVE-2021-27365, CVE-2021-3347
SHA-256 | 39ae052b6e94164d686c089d8de36b2b2bbf67921f14194ffe304415461aaf6a
Page 3 of 15
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close