exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 464 RSS Feed

Files Date: 2021-05-01 to 2021-05-31

Gentoo Linux Security Advisory 202105-24
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-24 - Multiple vulnerabilities have been found in FFmpeg, the worst of which could result in the arbitrary execution of code. Versions less than 4.4 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-35964, CVE-2020-35965, CVE-2021-30123
SHA-256 | 6b88e7d51fa5e2f4a354f50817470dd60eeacfdca93f8422d1f09a2d104a3e72
Gentoo Linux Security Advisory 202105-23
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-23 - Multiple vulnerabilities have been found in PHP, the worst of which could result in a Denial of Service condition. Versions less than 8.0.6 are affected.

tags | advisory, denial of service, php, vulnerability
systems | linux, gentoo
advisories | CVE-2020-7071, CVE-2021-21702
SHA-256 | 647e3e9d4e4daf1296c56e0776df4832c96c2c4e710953fda4fdb894d7c224ed
Gentoo Linux Security Advisory 202105-22
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-22 - Multiple vulnerabilities have been found in Samba, the worst of which could result in a Denial of Service condition. Versions less than 4.13.8 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2020-27840, CVE-2021-20254, CVE-2021-20277
SHA-256 | 0831b6708fb872da47dfe0075f1e8d4ebdf71acfdd0c8cbae9a8db3bbffe666d
Gentoo Linux Security Advisory 202105-21
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-21 - Multiple vulnerabilities have been found in Tcpreplay, the worst of which could result in a Denial of Service condition. Versions less than 4.3.4 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2020-24265, CVE-2020-24266
SHA-256 | 35b8dea195724f38900208e0d45a072fac052d63b1d9231ed77272c83ba83370
Gentoo Linux Security Advisory 202105-20
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-20 - Use of insufficient randomness in Dnsmasq might lead to DNS Cache Poisoning. Versions less than 2.85 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2021-3448
SHA-256 | c4a749bf979e951d3916c4cb26af82af85db91eb12f95d409bb4d7c46a7b5af7
Gentoo Linux Security Advisory 202105-19
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-19 - A vulnerability was discovered in Firejail which may allow local attackers to gain root privileges. Versions less than 0.9.64.4 are affected.

tags | advisory, local, root
systems | linux, gentoo
advisories | CVE-2021-26910
SHA-256 | 5cc906f7093a150eaf1f6efd2d8dfe5fee11b4f7d26e2a386ed9d6465a8ba102
Gentoo Linux Security Advisory 202105-18
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-18 - A heap-based buffer overflow in LittleCMS might allow remote attackers to execute arbitrary code. Versions less than 2.10 are affected.

tags | advisory, remote, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2018-16435
SHA-256 | 6d40cbbba2638205040fb32337eafe2c2cbc049a7177b57edad7e833574edcfa
Gentoo Linux Security Advisory 202105-17
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-17 - A vulnerability in rxvt-unicode may allow a remote attacker to execute arbitrary code. Versions less than 9.22-r9 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2021-33477
SHA-256 | 85f368ae98ed72742d67ba18cf51e091a52e60830f82c89cbf6f6647e5c63cf7
Gentoo Linux Security Advisory 202105-16
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-16 - A vulnerability in X.Org X11 library could lead to a Denial of Service condition. Versions less than 1.7.1 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2021-31535
SHA-256 | c782923c3224316b278a0db42bce0cb143372e97e42719de4285694615e598f5
Gentoo Linux Security Advisory 202105-14
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-14 - Multiple vulnerabilities have been found in Squid, the worst of which could result in a Denial of Service condition. Versions less than 4.15 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2020-25097, CVE-2021-28116, CVE-2021-28651, CVE-2021-28652, CVE-2021-28662, CVE-2021-31806, CVE-2021-31807, CVE-2021-31808
SHA-256 | f90ca34e9e31fae3683aafe918e223a86b8b36eac92a681b26440c11aba9310a
Gentoo Linux Security Advisory 202105-13
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-13 - A vulnerability has been found in Mumble that could allow a remote attacker to execute arbitrary code. Versions less than 1.3.4 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2021-27229
SHA-256 | 9fdbd9b96e1b8a2c9b065577ea38ed3e87c325f15630e16e0d79a5535ae05ad3
Gentoo Linux Security Advisory 202105-12
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-12 - Multiple vulnerabilities have been found in OpenSMTPD, the worst of which could result in a Denial of Service condition. Versions less than 6.8.0_p2 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2020-35679, CVE-2020-35680
SHA-256 | 63e9612b85c76f91b6a2176f6cbb6399d8b1c31a84dacd5a1a4a248e4efb8553
Gentoo Linux Security Advisory 202105-11
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-11 - A vulnerability in GNU screen may allow a remote attacker to execute arbitrary code. Versions less than 4.8.0-r2 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2021-26937
SHA-256 | 4bd95475f62d9c82f7524d07f9547b1b765d31db20461a5f8cbd9920bd1fb2ec
Gentoo Linux Security Advisory 202105-10
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-10 - A vulnerability has been found in GNOME Autoar that could allow a remote attacker to execute arbitrary code. Versions less than 0.3.1 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2020-36241, CVE-2021-28650
SHA-256 | 22a8bb6047ca3ca807280639315ffddb8a2adadcd027577fd2722e5be0f630e2
Pluck CMS 4.7.13 Remote Shell Upload
Posted May 26, 2021
Authored by Ron Jost

Pluck CMS version 4.7.13 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
advisories | CVE-2020-29607
SHA-256 | 78d117f4d082a5e6574cd774ad6bd1b3df79b1d832bbe3e19d8f78cf1c8ab23f
Gentoo Linux Security Advisory 202105-09
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-9 - A vulnerability in BusyBox might allow remote attackers to cause a Denial of Service condition. Versions less than 1.32.1 are affected.

tags | advisory, remote, denial of service
systems | linux, gentoo
advisories | CVE-2021-28831
SHA-256 | dbe7f816bded52d79d565e294549cbada5f460d9a78e96915acc68708df874bc
Gentoo Linux Security Advisory 202105-08
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-8 - Multiple vulnerabilities have been found in ICU, the worst of which could cause a Denial of Service condition. Versions less than 68.2 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 9239392d5bdd7d898fa815567fef0bfdb7e43bbe2bff3213cb1644356e1d668a
Nagios XI / Fusion Privilege Escalation / Cross Site Scripting / Code Execution
Posted May 26, 2021
Authored by Shahar Zini, Samir Ghanem | Site skylightcyber.com

Skylight Cyber has identified a total of 13 vulnerabilities in Nagios XI and Nagios Fusion servers. These include remote code execution, cross site scripting, privilege escalation, and more.

tags | exploit, remote, vulnerability, code execution, xss
advisories | CVE-2020-28648, CVE-2020-28900, CVE-2020-28901, CVE-2020-28902, CVE-2020-28903, CVE-2020-28904, CVE-2020-28905, CVE-2020-28906, CVE-2020-28907, CVE-2020-28908, CVE-2020-28909, CVE-2020-28910, CVE-2020-28911
SHA-256 | 28b3ffd0a0329bc0a3db269a8e0dbdfaa5cb80c771cdd43fcaf3de2573f7fe0e
Gentoo Linux Security Advisory 202105-07
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-7 - An insufficient session expiration has been reported in Telegram. Versions less than 2.4.11 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2021-27351
SHA-256 | faf7eb435661fd1fbbef458a1da10d9fefcd360a82d42a394c2ad000a046619f
Gentoo Linux Security Advisory 202105-06
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-6 - Multiple vulnerabilities in the Smarty template engine might allow remote attackers to execute arbitrary PHP code. Versions less than 3.1.39 are affected.

tags | advisory, remote, arbitrary, php, vulnerability
systems | linux, gentoo
advisories | CVE-2021-26119, CVE-2021-26120
SHA-256 | 016e3373f4b3519b2e2fccdccb1527d72fcec6537924c2f7bbec5d50b5b2a236
Gentoo Linux Security Advisory 202105-05
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-5 - A vulnerability in Mutt and NeoMutt could lead to a Denial of Service condition. Versions less than 2.0.7 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2021-32055
SHA-256 | 7b02dc5dfc4cdf238958e5145ce92fab478589b169a8e88a450dfbd21d15cb45
Gentoo Linux Security Advisory 202105-04
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-4 - A buffer overflow in Boost might allow remote attacker(s) to execute arbitrary code. Versions less than 1.74.0-r2 are affected.

tags | advisory, remote, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2012-2677
SHA-256 | 6128a1c7d5c910a5e4b9bbc78c556bbbe8104690de093b370d56c6d9e8bd3688
ProFTPd 1.3.5 Remote Command Execution
Posted May 26, 2021
Authored by Shellbr3ak

ProFTPd version 1.3.5 remote command execution exploit. This is a variant of the original vulnerability discovered in 2015 with credit going to R-73eN.

tags | exploit, remote
advisories | CVE-2015-3306
SHA-256 | 36d3e6266ecfe1baa5561af1301eeadc1a956f587f58731fbeed05f16dec3a89
Gentoo Linux Security Advisory 202105-03
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-3 - An integer underflow in sgdisk from GPT fdisk package might allow local attacker(s) to escalate privileges. Versions less than 1.0.6 are affected.

tags | advisory, local
systems | linux, gentoo
advisories | CVE-2021-0308
SHA-256 | 876dc6be054b604ff425ffa190631f2af79dce57c46d73fc220551bc78ecc6fe
Gentoo Linux Security Advisory 202105-02
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-2 - Stunnel was not properly verifying TLS certificates, possibly allowing an integrity/confidentiality compromise. Versions less than 5.58 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2021-20230
SHA-256 | 1635873d166deabc1f6711fb12e6badb08c02e74b24433544d2ea9041c75f950
Page 4 of 19
Back23456Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close