what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

Files Date: 2021-07-28 to 2021-07-29

Debian Security Advisory 4935-1
Posted Jul 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4935-1 - Multiple security issues were found in PHP, a widely-used open source general purpose scripting language which could result an SSRF bypass of the FILTER_VALIDATE_URL check and denial of service or potentially the execution of arbitrary code in the Firebird PDO.

tags | advisory, denial of service, arbitrary, php
systems | linux, debian
advisories | CVE-2021-21704, CVE-2021-21705
SHA-256 | 5c5de3d94e5c01e0c46189886df935c5f426216b9c105ee49d6ee312d4327a61
Debian Security Advisory 4936-1
Posted Jul 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4936-1 - An out-of-bounds read was discovered in the uv__idna_to_ascii() function of Libuv, an asynchronous event notification library, which could result in denial of service or information disclosure.

tags | advisory, denial of service, info disclosure
systems | linux, debian
advisories | CVE-2021-22918
SHA-256 | 0a7f33c31a07fc41d5f7ed52fc3b276e5d28bb695e3f697e1e2b15a2cf82bdc9
Debian Security Advisory 4937-1
Posted Jul 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4937-1 - Several vulnerabilities have been found in the Apache HTTP server, which could result in denial of service. In addition the implementation of the MergeSlashes option could result in unexpected behaviour.

tags | advisory, web, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2020-35452, CVE-2021-26690, CVE-2021-26691, CVE-2021-30641, CVE-2021-31618
SHA-256 | 2382a13cd727ebe78876d34b5fa53df39e32f618f527a9cd28bf0c55d1282cdd
Debian Security Advisory 4938-1
Posted Jul 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4938-1 - Miroslav Lichvar reported that the ptp4l program in linuxptp, an implementation of the Precision Time Protocol (PTP), does not validate the messageLength field of incoming messages, allowing a remote attacker to cause a denial of service, information leak, or potentially remote code execution.

tags | advisory, remote, denial of service, code execution, protocol
systems | linux, debian
advisories | CVE-2021-3570
SHA-256 | a2cb5acebab5469fd7930619851a5d96bf30b1019949c76285dfc85a4c4dbe11
Debian Security Advisory 4939-1
Posted Jul 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4939-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2021-29970, CVE-2021-29976, CVE-2021-30547
SHA-256 | 7b50a15c1add6bc56ecf019ef10497c2efbc1ba43e512c66383a647502a92cca
Debian Security Advisory 4940-1
Posted Jul 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4940-1 - Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2021-29969, CVE-2021-29970, CVE-2021-29976, CVE-2021-30547
SHA-256 | a5e3c708266685aeb96e7eac631ca4f2a6eef78065d06f559908a822526ab1d5
Debian Security Advisory 4941-1
Posted Jul 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4941-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2020-36311, CVE-2021-33909, CVE-2021-34693, CVE-2021-3609
SHA-256 | 9e4606f89d1986908d6e85cb89fbdb57f27c0579df76bf6f6ebb8845f2929900
Debian Security Advisory 4942-1
Posted Jul 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4942-1 - The Qualys Research Labs discovered that an attacker-controlled allocation using the alloca() function could result in memory corruption, allowing to crash systemd and hence the entire operating system.

tags | advisory
systems | linux, debian
advisories | CVE-2021-33910
SHA-256 | a2e04b6dd6b4135945ca528b3aaaa92706651638cca02879f67327677470b03d
Debian Security Advisory 4943-1
Posted Jul 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4943-1 - Several vulnerabilities were discovered in lemonldap-ng, a Web-SSO system. The flaws could result in information disclosure, authentication bypass, or could allow an attacker to increase its authentication level or impersonate another user, especially when lemonldap-ng is configured to increase authentication level for users authenticated via a second factor.

tags | advisory, web, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2021-35472
SHA-256 | 09d0700a290d154bf2f6f5a21887040e4a7e0ff61710ae283859aaea342ab1fd
Debian Security Advisory 4944-1
Posted Jul 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4944-1 - It was discovered that the Key Distribution Center (KDC) in krb5, the MIT implementation of Kerberos, is prone to a NULL pointer dereference flaw. An unauthenticated attacker can take advantage of this flaw to cause a denial of service (KDC crash) by sending a request containing a PA-ENCRYPTED-CHALLENGE padata element without using FAST.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2021-36222
SHA-256 | 42036edebb28009c78bc3526ed1cd53c67ee4d42a4bd26657d2433b71b487a10
Debian Security Advisory 4945-1
Posted Jul 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4945-1 - Vulnerabilities have been discovered in the webkit2gtk web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2021-21775, CVE-2021-21779, CVE-2021-30663, CVE-2021-30665, CVE-2021-30689, CVE-2021-30720, CVE-2021-30734, CVE-2021-30744, CVE-2021-30749, CVE-2021-30758, CVE-2021-30795, CVE-2021-30797, CVE-2021-30799
SHA-256 | db3773c5f5bf9c0bc82d8e7414f94ae18cb4a5da421a3c58bb325df00ee051bf
Debian Security Advisory 4946-1
Posted Jul 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4946-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, resulting in bypass of sandbox restrictions, incorrect validation of signed Jars or information disclosure.

tags | advisory, java, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2021-2341, CVE-2021-2369, CVE-2021-2388
SHA-256 | 7f41ce213e4d1a4c11df0c9bae9ce5763fd51d9c8a0975b24d5832be5dee34fe
Debian Security Advisory 4947-1
Posted Jul 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4947-1 - Andrea Fioraldi discovered a buffer overflow in libsndfile, a library for reading/writing audio files, which could result in denial of service or potentially the execution of arbitrary code when processing a malformed audio file.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2021-3246
SHA-256 | fae8abc77ee669212af806a36de566251697768d968dc6604c4725e5f02ea1c9
Red Hat Security Advisory 2021-2932-01
Posted Jul 28, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2932-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include denial of service, information leakage, and out of bounds read vulnerabilities.

tags | advisory, denial of service, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2021-22918, CVE-2021-23362, CVE-2021-27290, CVE-2021-33502
SHA-256 | 7819eab95b801ee299b0c45f60fb153ccf55a8165bda9a4b92c9e354fa35c7d0
Backdoor.Win32.WinShell.40 MVID-2021-0310 Code Execution
Posted Jul 28, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.WinShell.40 malware suffers from a code execution vulnerability.

tags | exploit, code execution
systems | windows
SHA-256 | 36bd0dcd70c37c0f6388382b04be4c7bcc24e363234f2224ab11193b7ad7cfba
Red Hat Security Advisory 2021-2931-01
Posted Jul 28, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2931-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include denial of service, information leakage, and out of bounds read vulnerabilities.

tags | advisory, denial of service, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2021-22918, CVE-2021-23362, CVE-2021-27290, CVE-2021-33502
SHA-256 | e59ed91a5edb1ab96597451d6ad951184459cdd8057a7fea7fee363d15069354
Event Registration System With QR Code 1.0 Shell Upload
Posted Jul 28, 2021
Authored by Javier Olmedo

Event Registration System with QR Code version 1.0 suffers from authentication bypass and shell upload vulnerabilities.

tags | exploit, shell, vulnerability, bypass
SHA-256 | fc40291e7f367fc138282d091bd129a8e4f3f89060b16b7bf82ad2b4becc1492
Red Hat Security Advisory 2021-2438-01
Posted Jul 28, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2438-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include bypass, code execution, denial of service, open redirection, resource exhaustion, and remote shell upload vulnerabilities.

tags | advisory, remote, denial of service, shell, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2016-2183, CVE-2020-15106, CVE-2020-15112, CVE-2020-15113, CVE-2020-15114, CVE-2020-15136, CVE-2020-26160, CVE-2020-26541, CVE-2020-28469, CVE-2020-28500, CVE-2020-28852, CVE-2020-7774, CVE-2021-20206, CVE-2021-20271, CVE-2021-20291, CVE-2021-21419, CVE-2021-21623, CVE-2021-21639, CVE-2021-21640, CVE-2021-21648, CVE-2021-22133, CVE-2021-23337, CVE-2021-23362, CVE-2021-23368, CVE-2021-23382, CVE-2021-25735
SHA-256 | 44f1588b77c38919a903c4dffe0b5b58cf96f91a447694471f228851a5f89f6d
Denver Smart Wifi Camera SHC-150 Remote Code Execution
Posted Jul 28, 2021
Authored by Ivan Nikolsky

Denver Smart Wifi Camera SHC-150 has a hardcoded backdoor login vulnerability available via telnet that gives a shell.

tags | exploit, shell
SHA-256 | 789b4b83a370842e480d42282232176547990a8306c7562bcb40708246fa13c9
Red Hat Security Advisory 2021-2437-01
Posted Jul 28, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2437-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.2. Issues addressed include bypass, cross site scripting, and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, xss
systems | linux, redhat
advisories | CVE-2021-21419, CVE-2021-21623, CVE-2021-21639, CVE-2021-21640, CVE-2021-21648, CVE-2021-25735, CVE-2021-25737, CVE-2021-3114, CVE-2021-3121, CVE-2021-3636
SHA-256 | 7ec5b49853d7057879102f37d070eea1a55cf6c1c169311c047cfd931c993a81
eGain Chat 15.5.5 Cross Site Scripting
Posted Jul 28, 2021
Authored by Hassy Vinod Eshan, Brandon Ming Yang Ho

eGain Chat version 15.5.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2020-15948
SHA-256 | 86f82233af5a41046687330cd64e5466b63f4308ade16bd242d6db2f54261ee8
TripSpark VEO Transportation SQL Injection
Posted Jul 28, 2021
Authored by Sedric Louissaint

TripSpark VEO Transportation suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ba67407364e373aec38862e6aebf93a49d2b7648ca3308acedd73cf52d3ddd30
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close