exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 32 RSS Feed

Files Date: 2021-05-06 to 2021-05-07

Red Hat Security Advisory 2021-1515-01
Posted May 6, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1515-01 - Openshift Logging Bug Fix Release. Issues addressed include code execution, denial of service, and deserialization vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2018-14718, CVE-2018-14719, CVE-2018-14720, CVE-2018-14721, CVE-2018-19360, CVE-2018-19361, CVE-2018-19362, CVE-2019-14379, CVE-2020-15586, CVE-2020-16845, CVE-2020-24750, CVE-2020-35490, CVE-2020-35491, CVE-2020-35728, CVE-2020-36179, CVE-2020-36180, CVE-2020-36181, CVE-2020-36182, CVE-2020-36183, CVE-2020-36184, CVE-2020-36185, CVE-2020-36186, CVE-2020-36187, CVE-2020-36188, CVE-2020-36189, CVE-2021-20190
SHA-256 | ab45aed5b4a37ed612ab3eec5c69b65457d5fa5f08b9853d3201be027d3943e6
Ubuntu Security Notice USN-4938-1
Posted May 6, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4938-1 - It was discovered that Unbound contained multiple security issues. A remote attacker could possibly use these issues to cause a denial of service, inject arbitrary commands, execute arbitrary code, and overwrite local files.

tags | advisory, remote, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2019-25031, CVE-2019-25035, CVE-2019-25039, CVE-2020-28935
SHA-256 | 54a6d8d64b2ff02f76daa157cff76e092dc434c7f8842ed4d5cd459159fbfa06
Ubuntu Security Notice USN-4936-1
Posted May 6, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4936-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, or execute arbitrary code. It was discovered that Thunderbird may keep key material in memory in some circumstances. A local attacker could potentially exploit this to obtain private keys. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2021-23968, CVE-2021-23969, CVE-2021-23973, CVE-2021-29950
SHA-256 | 501454502ae69c1679ba468249f8ff39358baa3bba0fcb8166555d3966722930
Red Hat Security Advisory 2021-1511-01
Posted May 6, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1511-01 - Red Hat AMQ Clients enable connecting, sending, and receiving messages over the AMQP 1.0 wire transport protocol to or from AMQ Broker 6 and 7. This update provides various bug fixes and enhancements in addition to the client package versions previously released on Red Hat Enterprise Linux 7 and 8. Issues addressed include an information leakage vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-21290, CVE-2021-21295, CVE-2021-21409
SHA-256 | 387d5225b90090472ff8b9f0012515e87a3db7b6ae3622b3eb769acfc9779fbe
b2evolution 7-2-2 SQL Injection
Posted May 6, 2021
Authored by nu11secur1ty

b2evolution version 7-2-2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2021-28242
SHA-256 | 8fcf6780fb886e3f47d5c83ca222ec282932c012986ba997bf2b83f2e8991aea
WordPress WP Super Edit 2.5.4 Arbitrary File Upload
Posted May 6, 2021
Authored by h4shur

WordPress WP Super Edit plugin version 2.5.4 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | c19dad04d0cbe3d7d7fae69d5db017f3d1ca56e8ec4f228cbbe8e1c65b228443
Red Hat Security Advisory 2021-1512-01
Posted May 6, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1512-01 - PostgreSQL is an advanced object-relational database management system.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-10208, CVE-2020-25694, CVE-2020-25695
SHA-256 | 029a15ceb03423f6a8f6471b0cdeb0454525bd3b92f2c481dd7512ca57038725
Ubuntu Security Notice USN-4937-1
Posted May 6, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4937-1 - Ondrej Holy discovered that GNOME Autoar could extract files outside of the intended directory. If a user were tricked into extracting a specially crafted archive, a remote attacker could create files in arbitrary locations, possibly leading to code execution.

tags | advisory, remote, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2021-28650
SHA-256 | cef58311b5408a11773fc9837781a00d24b3ee3c980444c649299495e43b149c
Schlix CMS 2.2.6-6 Remote Code Execution
Posted May 6, 2021
Authored by Eren Sarac

Schlix CMS version 2.2.6-6 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 700f19993f9ebc434a978671cc1e492fd859873ce13ee8cb5f325a47b438a4f8
Schlix CMS 2.2.6-6 Cross Site Scripting
Posted May 6, 2021
Authored by Emircan Bas

Schlix CMS version 2.2.6-6 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e74ac9b4de0b3702a29f0ef0c913390be485eb454ce19cee8a77ce29e4a19adc
Pass The Hash - Lateral Movement
Posted May 6, 2021
Authored by Jeenali Kothari | Site hackingarticles.in

This whitepaper discusses Pass The Hash attacks as well as the tooling needed to perform the attacks.

tags | paper
SHA-256 | ec69b15d93c1429aef8bc4c36038e8b2055bb2f82cb8cb843752e4ecc59664ae
Ubuntu Security Notice USN-4934-2
Posted May 6, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4934-2 - USN-4934-1 fixed several vulnerabilities in Exim. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. CVE-2020-28026 only affected Ubuntu 16.04 ESM. It was discovered that Exim contained multiple security issues. An attacker could use these issues to cause a denial of service, execute arbitrary code remotely, obtain sensitive information, or escalate local privileges. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-28007, CVE-2020-28012, CVE-2020-28016, CVE-2020-28024, CVE-2020-28026
SHA-256 | d84bb6e497884aa30f214eda6aa0699a170ef1533f22c816ec88d744923388bf
jSQL Injection 0.85
Posted May 6, 2021
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Compliance to Java 17. Switched to native HttpClient.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | fd59d2103793e3bc70faa07d858dbd00f7d7206758f08acdc980fd2df01e5a7c
Red Hat Security Advisory 2021-1509-01
Posted May 6, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1509-01 - Jetty is a 100% Java HTTP Server and Servlet Container. Issues addressed include a resource exhaustion vulnerability.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2021-28163, CVE-2021-28164, CVE-2021-28165
SHA-256 | ba197d4fd14d678de290d2c037600d71497d1ff98c747ea93d15d1d0dc493336
Red Hat Security Advisory 2021-1429-01
Posted May 6, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1429-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include an XML injection vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-25649, CVE-2021-20305, CVE-2021-2163, CVE-2021-27363, CVE-2021-27364, CVE-2021-27365, CVE-2021-3347, CVE-2021-3447
SHA-256 | 080261f12c95415e46d2e885ab13d75245d27a7ac95fd992cb11dd540475be30
Red Hat Security Advisory 2021-1499-01
Posted May 6, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1499-01 - Red Hat Advanced Cluster Management for Kubernetes 2.2.3 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. Issues addressed include code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-28469, CVE-2021-20305, CVE-2021-23358, CVE-2021-28092, CVE-2021-28918, CVE-2021-29418
SHA-256 | 8ee86af2e6e5cf257adb8180ff1684b68bd6f19ef3a9e51835ae1cfb07136e35
Red Hat Security Advisory 2021-1366-01
Posted May 6, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1366-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2020-15586, CVE-2020-16845, CVE-2020-28362, CVE-2021-3114
SHA-256 | c810857c466a9352c66790ffdaec6d7df80cca900641ac2eacb806f1cde3a2e8
Gentoo Linux Security Advisory 202105-01
Posted May 6, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-1 - Multiple vulnerabilities have been found in Exim, the worst of which allows remote attackers to execute arbitrary code. Versions less than 4.94.2 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-28007, CVE-2020-28008, CVE-2020-28009, CVE-2020-28010, CVE-2020-28011, CVE-2020-28012, CVE-2020-28013, CVE-2020-28014, CVE-2020-28015, CVE-2020-28016, CVE-2020-28017, CVE-2020-28018, CVE-2020-28019, CVE-2020-28020, CVE-2020-28021, CVE-2020-28022, CVE-2020-28023, CVE-2020-28024, CVE-2020-28025, CVE-2020-28026, CVE-2021-27216
SHA-256 | 9641088a5d30400392651664cd8a2eda6036d0bb0367614d0ba89dcb7b10220b
Xmind 2020 Cross Site Scripting / Code Execution
Posted May 6, 2021
Authored by Taurus Omar

Xmind version 2020 suffers from a cross site scripting vulnerability that can lead to remote code execution.

tags | exploit, remote, code execution, xss
SHA-256 | 9757c91e04673c755b25bf670240e785e7efcfe03755886d3fc690564d3f0c52
Tagstoo 2.0.1 Cross Site Scripting / Code Execution
Posted May 6, 2021
Authored by Taurus Omar

Tagstoo version 2.0.1 suffers from a cross site scripting vulnerability that can lead to remote code execution.

tags | exploit, remote, code execution, xss
SHA-256 | 1eb5ee17df8e3d6fecf9805a9846cb22510ce5fa5eeaef4c201a9d07719f29cd
Marky 0.0.1 Cross Site Scripting / Code Execution
Posted May 6, 2021
Authored by Taurus Omar

Marky version 0.0.1 suffers from a cross site scripting vulnerability that can lead to remote code execution.

tags | exploit, remote, code execution, xss
SHA-256 | 8547108d134e78458c80db70cc0b18ca1d736a915bb1e639cc8fcb7a33251049
StudyMD 0.3.2 Cross Site Scripting / Code Execution
Posted May 6, 2021
Authored by Taurus Omar

StudyMD version 0.3.2 suffers from a cross site scripting vulnerability that can lead to remote code execution.

tags | exploit, remote, code execution, xss
SHA-256 | 0ff9332b58d61f24aca94ed47835f37b98d8ca2e4f55f336db9b7d204b5998ba
SnipCommand 0.1.0 Cross Site Scripting / Code Execution
Posted May 6, 2021
Authored by Taurus Omar

SnipCommand version 0.1.0 suffers from a cross site scripting vulnerability that can lead to remote code execution.

tags | exploit, remote, code execution, xss
SHA-256 | 92e4b128fffe9334009daffc74f886b760d48ca8bf11afbbe93a13ba3c4dfcd2
Moeditor 0.2.0 Cross Site Scripting / Code Execution
Posted May 6, 2021
Authored by Taurus Omar

Moeditor version 0.2.0 suffers from a cross site scripting vulnerability that can lead to remote code execution.

tags | exploit, remote, code execution, xss
SHA-256 | 093b979ba75c8a308b73c7eff6a9e030b070e20498632044560f1774279ab55f
Markdownify 1.2.0 Cross Site Scripting / Code Execution
Posted May 6, 2021
Authored by Taurus Omar

Markdownify version 1.2.0 suffers from a cross site scripting vulnerability that can lead to remote code execution.

tags | exploit, remote, code execution, xss
SHA-256 | 024dcb90eab66768116b54f77c870cf874eeb87a45f3458b91e4ab6af36341d8
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close