exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 100 RSS Feed

Files Date: 2021-05-19 to 2021-05-20

Red Hat Security Advisory 2021-1752-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1752-01 - Evolution is a GNOME application that provides integrated email, calendar, contact management, and communications functionality. The evolution-data-server packages provide a unified back end for applications which interact with contacts, tasks and calendar information. Evolution Data Server was originally developed as a back end for the Evolution information management application, but is now used by various other applications. Issues addressed include a null pointer vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-16117
SHA-256 | 1dfdd84b5d61d634a7bd3d7252c9e56e647ee8962fd8b90d0549bab921905c2f
Red Hat Security Advisory 2021-1809-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1809-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow
systems | linux, redhat
advisories | CVE-2018-17199, CVE-2020-11984, CVE-2020-11993
SHA-256 | 508be733c9b8a0a330ff51556fec043732a6fee5068c679d618e04abd920e542
Red Hat Security Advisory 2021-1647-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1647-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Issues addressed include a double free vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2020-14318, CVE-2020-14323, CVE-2020-1472
SHA-256 | 291e9afaaa62758a1a6d7b1aaa3138d21ed18a8256ace47c8f89937c64380841
Red Hat Security Advisory 2021-1853-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1853-01 - The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. Issues addressed include denial of service, integer overflow, out of bounds write, and traversal vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2019-25032, CVE-2019-25034, CVE-2019-25035, CVE-2019-25036, CVE-2019-25037, CVE-2019-25038, CVE-2019-25039, CVE-2019-25040, CVE-2019-25041, CVE-2019-25042, CVE-2020-28935
SHA-256 | 250784152aa28481634d214a497218cad1bbf419a82373c1b16f53141935dbcd
Red Hat Security Advisory 2021-1775-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1775-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2020-1695
SHA-256 | 25d0b889b25830d98e5600249fe0d7009704574dc23a628bb1d4d82c753e9df0
Red Hat Security Advisory 2021-1842-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1842-01 - Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2017-18926, CVE-2020-25713
SHA-256 | e11fd6cc4821ecad9060a5fe92233d665dd4b9ada047faf5a49c5a29fa8f9fb9
WebSSH For iOS 14.16.10 Denial Of Service
Posted May 19, 2021
Authored by Luis Martinez

WebSSH for iOS version 14.16.10 suffers from a denial of service vulnerability.

tags | exploit, denial of service
systems | ios
SHA-256 | a287cd9f339740efeaa3a92caea2cc1637cfb0d64449d5bbf8237ef6bf10bb44
Red Hat Security Advisory 2021-1620-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1620-01 - The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2020-12362
SHA-256 | fe52811b7cc359eb4d917e2165fdfb25eab45356791c0f865cfeaebb1a008ba3
Red Hat Security Advisory 2021-1751-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1751-01 - Mailman is a program used to help manage e-mail discussion lists.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-12108, CVE-2020-15011
SHA-256 | 8d4246ac1b4f1b751a04210b5c5b00972cf9f3d903e3a4131010123fd02459c0
Red Hat Security Advisory 2021-1761-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1761-01 - Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. Issues addressed include buffer overflow, crlf injection, and cross site scripting vulnerabilities.

tags | advisory, overflow, vulnerability, xss, python
systems | linux, redhat
advisories | CVE-2020-26116, CVE-2020-26137, CVE-2020-27783, CVE-2021-3177
SHA-256 | e7c31e13f1fc9bc7fe6d3671e7bc033c0369125a20d45153aa444e9f7c64db8a
Red Hat Security Advisory 2021-1609-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1609-01 - The p11-kit packages provide a mechanism to manage PKCS#11 modules. The p11-kit-trust subpackage includes a PKCS#11 trust module that provides certificate anchors and black lists based on configuration files. Issues addressed include integer overflow, out of bounds read, and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-29361, CVE-2020-29362, CVE-2020-29363
SHA-256 | 9687ebe896f9c96fb983720f45a57c8c23a985f0a352ccabc0aea660c0b04f4d
Red Hat Security Advisory 2021-1582-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1582-01 - The cpio packages provide the GNU cpio utility for creating and extracting archives, or copying files from one place to another.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-14866
SHA-256 | 094f1e3ee837ab3a8806a7ef81bb1ee206e48756255e373cd486e55b93119a2b
Red Hat Security Advisory 2021-1593-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1593-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2020-28196
SHA-256 | a3fff033529d86a55a043a851b475145bf3f7f3bd7597631309c9a1f4e5ecdad
Red Hat Security Advisory 2021-1585-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1585-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the name service cache daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Issues addressed include a buffer over-read vulnerability.

tags | advisory
systems | linux, redhat, osx
advisories | CVE-2016-10228, CVE-2019-25013, CVE-2019-9169, CVE-2020-27618, CVE-2021-3326
SHA-256 | 7af8433f99ee9ccb11d01bf9304070a6478ae2e39b94a2a4c098bf8fabd749f0
Red Hat Security Advisory 2021-1627-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1627-01 - TrouSerS is an implementation of the Trusted Computing Group's Software Stack specification. TrouSerS enables the user to write applications that make use of the Trusted Platform Module hardware. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2020-24330, CVE-2020-24331, CVE-2020-24332
SHA-256 | 2dd265902e6a2b9fdbe5fa53aac0659108d528e3fb54fa30286092885505a16e
Red Hat Security Advisory 2021-1608-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1608-01 - The python-cryptography packages contain a Python Cryptographic Authority's cryptography library, which provides cryptographic primitives and recipes to Python developers. Issues addressed include buffer overflow and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability, python
systems | linux, redhat
advisories | CVE-2020-25659, CVE-2020-36242
SHA-256 | 7a1a17092783aff67854e96b1fa4c6a032f529cb2af1fb7c38fa76d4c84abd8f
COVID19 Testing Management System 1.0 Cross Site Scripting
Posted May 19, 2021
Authored by Rohit Burke

COVID19 Testing Management System version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a209085ce6fb5b49d9bfef6f8e2cac81b463e043bedca3038b03261563455f7e
COVID19 Testing Management System 1.0 SQL Injection
Posted May 19, 2021
Authored by Rohit Burke

COVID19 Testing Management System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | afc921c0a5d19209c15c64f0d3bfc89d26453daea63970a2a614e699ccb9af3a
Red Hat Security Advisory 2021-1610-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1610-01 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.

tags | advisory, web, protocol
systems | linux, redhat
advisories | CVE-2020-8231, CVE-2020-8284, CVE-2020-8285, CVE-2020-8286
SHA-256 | 7d1b205b2845e1fef8597762e327d4a5bf2f704be8f1e901710f6a210d285d0b
Red Hat Security Advisory 2021-1581-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1581-01 - SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Issues addressed include buffer overflow and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-13434, CVE-2020-15358
SHA-256 | a7e66fca51c414622a5a16d0a639f797252ed3538c7216e9e8a85329a29c72b0
Red Hat Security Advisory 2021-1611-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1611-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2019-3842, CVE-2020-13776
SHA-256 | 2a8e25602363d8cc48d2fa1f91d09c868e41b6388fb54af5a7ac5b964f4a671e
Red Hat Security Advisory 2021-1578-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1578-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, integer overflow, memory leak, null pointer, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2019-18811, CVE-2019-19523, CVE-2019-19528, CVE-2020-0431, CVE-2020-11608, CVE-2020-12114, CVE-2020-12362, CVE-2020-12464, CVE-2020-14314, CVE-2020-14356, CVE-2020-15437, CVE-2020-24394, CVE-2020-25212, CVE-2020-25284, CVE-2020-25285, CVE-2020-25643, CVE-2020-25704, CVE-2020-27786, CVE-2020-27835, CVE-2020-28974, CVE-2020-35508, CVE-2020-36322, CVE-2021-0342
SHA-256 | 0b297866a632113c376963bf7d56d126ab8d48aba795a17aa0f66bba161b11ee
Red Hat Security Advisory 2021-1574-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1574-01 - NetworkManager is a system network service that manages network devices and connections, attempting to keep active network connectivity when available. Its capabilities include managing Ethernet, wireless, mobile broadband, and PPPoE devices, as well as providing VPN integration with a variety of different VPN services.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-20297
SHA-256 | e6c35775efd89afaa52ed1c0d3a51e7bbb9de9c0c5245f02c4aace3831048dc9
Red Hat Security Advisory 2021-1598-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1598-01 - The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts, and pcmcia configuration files. Issues addressed include denial of service and double free vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-27153
SHA-256 | 4f846ab0c021cac6dee3b09dd5f833b89e06b7233a59ea7d9ba015eaf420df8c
WordPress Stop Spammers 2021.8 Cross Site Scripting
Posted May 19, 2021
Authored by Hosein Vita

WordPress Stop Spammers plugin versions 2021.8 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2021-24245
SHA-256 | bf9945c32ef69113f670b3714af6f9009562934e27ce25e76fc4061d15040fcc
Page 4 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close