what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 100 RSS Feed

Files Date: 2021-05-19 to 2021-05-20

Red Hat Security Advisory 2021-1789-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1789-01 - GUPnP is an object-oriented open source framework for creating UPnP devices and control points, written in C using GObject and libsoup. The GUPnP API is intended to be easy to use, efficient and flexible. GSSDP implements resource discovery and announcement over SSDP and is part of gUPnP.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-12695
SHA-256 | 0d15fc8159a2228c24e415032ab41c2ff7b6bc9c04ea5236cf30c530d6494763
Red Hat Security Advisory 2021-1631-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1631-01 - The python-urllib3 package provides the Python HTTP module with connection pooling and file POST abilities. Issues addressed include a crlf injection vulnerability.

tags | advisory, web, python
systems | linux, redhat
advisories | CVE-2020-26137
SHA-256 | 32f419bf4ac66d3c13bafdc5add0b613827ea73a499aec2b865c946084831b68
Red Hat Security Advisory 2021-1746-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1746-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2021-3114, CVE-2021-3115
SHA-256 | 75881101ef65ded32490e935aeb8976a7bf078a6fd1c128b9a35367b11886506
ManageEngine ADSelfService Plus 6.1 CSV Injection
Posted May 19, 2021
Authored by Metin Yunus Kandemir

ManageEngine ADSelfService Plus version 6.1 suffers from a CSV injection vulnerability.

tags | exploit
SHA-256 | 685e14de90f446d314247608c72480994fb1618eb955e9fa368d505ba1cfb3f7
Red Hat Security Advisory 2021-1879-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1879-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include buffer overflow, crlf injection, and cross site scripting vulnerabilities.

tags | advisory, overflow, vulnerability, xss, python
systems | linux, redhat
advisories | CVE-2020-26116, CVE-2020-27783, CVE-2021-3177
SHA-256 | 2109b430ba8a08fd747988c6175202b8cfe6305a10d9b9edaebcf76925d3424d
Red Hat Security Advisory 2021-1597-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1597-01 - The libxml2 library is a development toolbox providing the implementation of various XML standards. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2020-24977
SHA-256 | 54c37af12e42cb18e1311e36b98058c6a882130f2416bc67cfd826d6d9626953
Red Hat Security Advisory 2021-1935-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1935-01 - Rust is a systems programming language that runs blazingly fast, prevents segfaults, and guarantees thread safety. Issues addressed include double free and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-36317, CVE-2020-36318
SHA-256 | 136d2f53532d092e5062c50af95f970cafdbd558af3e0658cc5ac194197ebb75
Red Hat Security Advisory 2021-1859-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1859-01 - Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. Issues addressed include bypass and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
systems | linux, redhat
advisories | CVE-2020-24303, CVE-2020-27846
SHA-256 | 2ae9ab4daf6350e8a1f2420f025e44057f17e75acda44a4bd617c11a025f6525
Red Hat Security Advisory 2021-1744-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1744-01 - Scanner Access Now Easy is a universal scanner interface. The SANE application programming interface provides standardized access to any raster image scanner hardware. Issues addressed include a null pointer vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-12867
SHA-256 | 079d8aba6a43f8b13314aeffa21c9983e844cb8ea89a7e3becd41198501a67ba
Red Hat Security Advisory 2021-1633-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1633-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include buffer overflow and crlf injection vulnerabilities.

tags | advisory, overflow, vulnerability, python
systems | linux, redhat
advisories | CVE-2020-26116, CVE-2020-27619, CVE-2021-23336, CVE-2021-3177
SHA-256 | 77f031fb8c03890f2934f6440758be90e94ff9fb4367c2fe3507b9060baae44c
Red Hat Security Advisory 2021-1924-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1924-01 - The Simple Protocol for Independent Computing Environments is a remote display system built for virtual environments which allows the user to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. Issues addressed include a denial of service vulnerability.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2021-20201
SHA-256 | 4099e8011cc76f6d892741e64c1b5e3d54fa66a33ff09f1cf8472237a235b757
Red Hat Security Advisory 2021-1852-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1852-01 - The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed. Issues addressed include buffer overflow, denial of service, null pointer, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-14373, CVE-2020-16287, CVE-2020-16288, CVE-2020-16289, CVE-2020-16290, CVE-2020-16291, CVE-2020-16292, CVE-2020-16293, CVE-2020-16294, CVE-2020-16295, CVE-2020-16296, CVE-2020-16297, CVE-2020-16298, CVE-2020-16299, CVE-2020-16300, CVE-2020-16301, CVE-2020-16302, CVE-2020-16303, CVE-2020-16304, CVE-2020-16305, CVE-2020-16306, CVE-2020-16307, CVE-2020-16308, CVE-2020-16309, CVE-2020-16310, CVE-2020-17538
SHA-256 | 6e7d95947f3800ad0d42cbec0828c4c5d322252d380507bdf4d2b0cecabc2aa4
Red Hat Security Advisory 2021-1675-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1675-01 - The libdb packages provide the Berkeley Database, an embedded database supporting both traditional and client/server applications. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2019-2708
SHA-256 | 77d257a235cc3ba7d1452b7a04fa6bd127e41e5f7e741943e10ac079b9e5c666
Red Hat Security Advisory 2021-1968-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1968-01 - MinGW is a free and open source software development environment to create Microsoft Windows applications. Issues addressed include integer overflow, null pointer, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat, windows
advisories | CVE-2019-16168, CVE-2020-13434, CVE-2020-13630, CVE-2020-13631, CVE-2020-13632
SHA-256 | 641ae32a9268acab1af9c13bf51d2700517b4c2b9f42db06e0ba9d1b12044d60
Red Hat Security Advisory 2021-1762-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1762-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include buffer overflow, double free, information leakage, and out of bounds access vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-11947, CVE-2020-16092, CVE-2020-25637, CVE-2020-25707, CVE-2020-25723, CVE-2020-27821, CVE-2020-28916, CVE-2020-29129, CVE-2020-29130, CVE-2020-29443
SHA-256 | 6398e6563eabaa35531faafc6108f399db955a873f719b083ebf7cc40a66c41f
Red Hat Security Advisory 2021-1849-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1849-01 - FreeRDP is a free implementation of the Remote Desktop Protocol, released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox. Issues addressed include integer overflow and out of bounds read vulnerabilities.

tags | advisory, remote, overflow, vulnerability, protocol
systems | linux, redhat, windows
advisories | CVE-2020-11095, CVE-2020-11096, CVE-2020-11097, CVE-2020-11098, CVE-2020-11099, CVE-2020-15103, CVE-2020-4030, CVE-2020-4033
SHA-256 | ac4614c82282afebd729654634afab0c97d4cc5f7d6b7fb96b60973b96d92c75
Red Hat Security Advisory 2021-1898-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1898-01 - lxml is an XML processing library providing access to libxml2 and libxslt libraries using the Python ElementTree API. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss, python
systems | linux, redhat
advisories | CVE-2020-27783
SHA-256 | 82fcbbb4371ca95edcd9232b90b6f5d371a0ac49c575c47786480a72ef0f6cad
Red Hat Security Advisory 2021-1804-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1804-01 - X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Mesa provides a 3D graphics API that is compatible with Open Graphics Library. It also provides hardware-accelerated drivers for many popular graphics chips. Issues addressed include buffer overflow, double free, heap overflow, integer overflow, out of bounds access, and privilege escalation vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-14344, CVE-2020-14345, CVE-2020-14346, CVE-2020-14347, CVE-2020-14360, CVE-2020-14361, CVE-2020-14362, CVE-2020-14363, CVE-2020-25712
SHA-256 | a0eb31ee60b869926b5920d6d4ca80b41a0a61a26873ffc06058a362c0cef600
Red Hat Security Advisory 2021-1739-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1739-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, integer overflow, null pointer, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2019-19523, CVE-2019-19528, CVE-2020-0431, CVE-2020-11608, CVE-2020-12114, CVE-2020-12362, CVE-2020-12464, CVE-2020-14314, CVE-2020-14356, CVE-2020-15437, CVE-2020-24394, CVE-2020-25212, CVE-2020-25284, CVE-2020-25285, CVE-2020-25643, CVE-2020-25704, CVE-2020-27786, CVE-2020-27835, CVE-2020-28974, CVE-2020-35508, CVE-2021-0342
SHA-256 | 31fce1366e86f02b959cd930b533a51fadb3cb331be2abae116fa24736734f3e
In4Suit ERP 3.2.74.1370 SQL Injection
Posted May 19, 2021
Authored by Gulab Mondal

In4Suit ERP version 3.2.74.1370 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 730a4f8e5888286cea28734f32025bfc0598852abd280b89487262b5dcf94c09
Red Hat Security Advisory 2021-1686-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1686-01 - The wpa_supplicant packages contain an 802.1X Supplicant with support for WEP, WPA, WPA2, and various EAP authentication methods. They implement key negotiation with a WPA Authenticator for client stations and controls the roaming and IEEE 802.11 authentication and association of the WLAN driver.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-0326
SHA-256 | 5f2eac34b23d18e80508000f078ea6af9ddeb44478e7537e3a94032cec850eb0
Red Hat Security Advisory 2021-1846-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1846-01 - Red Hat Identity Management is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2020-11023
SHA-256 | 810df375a55d862de0c813a6a0662d3cddacbf6daa84cc2ad5d5a612588ff2f9
Red Hat Security Advisory 2021-1678-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1678-01 - Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Issues addressed include buffer overflow, denial of service, and integer overflow vulnerabilities.

tags | advisory, web, denial of service, overflow, perl, vulnerability
systems | linux, redhat
advisories | CVE-2020-10543, CVE-2020-10878
SHA-256 | 26f15c4969734e27465f0265a2b2535e275eff9cf18793a8c67201ad75bc6d48
Visual Studio Code 1.47.1 Denial Of Service
Posted May 19, 2021
Authored by H.H.A.Ravindu Priyankara

Visual Studio Code version 1.47.1 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 953cb2732342e5be0bfed19bed73b30d342bee4fdb03db4b4abbc501e54caf7d
Red Hat Security Advisory 2021-1791-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1791-01 - The spice-vdagent packages provide a SPICE agent for Linux guests. Issues addressed include denial of service and information leakage vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-25650, CVE-2020-25651, CVE-2020-25652, CVE-2020-25653
SHA-256 | 93361840143528b68e14153e71331ca4b8ad68717eb50adc7eaae79b6640adfc
Page 3 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close