what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 257 RSS Feed

Files Date: 2021-08-01 to 2021-08-31

Usermin 1.820 Remote Code Execution
Posted Aug 27, 2021
Authored by numan turle

Usermin version 1.820 authenticated remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | 1269514ec09dd065b78ba3dc999b0430fa4c0a9cedd960a589ba52d447a070a5
ZesleCP 3.1.9 Remote Code Execution
Posted Aug 27, 2021
Authored by numan turle

ZesleCP version 3.1.9 authenticated remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | 13dc036088e14a3dceb02f4bb93c56fa35609cd89f5f254b27c676047a24cb78
CyberPanel 2.1 Remote Code Execution
Posted Aug 27, 2021
Authored by numan turle

CyberPanel version 2.1 authenticated remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | 09cef76696c3f322663bcaedb3554377b61ecaadf24c49140593ee2a871b9d80
Ubuntu Security Notice USN-5053-1
Posted Aug 26, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5053-1 - It was discovered that libssh incorrectly handled rekeying. A remote attacker could use this issue to cause libssh to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-3634
SHA-256 | f3a279c38ed606749ddabedbd85154581e55cffe1b0adcb35cbdf2b297cc05de
Red Hat Security Advisory 2021-3233-01
Posted Aug 26, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3233-01 - Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2021-31291
SHA-256 | 6be98a6925869e1147021473fada7a4429130b94ff373a3c8f888759d44b56ef
Wireshark Analyzer 3.4.8
Posted Aug 26, 2021
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: Bug fixes for issues related to the dissector for Bluetooth Cycling Power Measurement and CoAP as well as a few other issues. Updated protocol support for BT ATT, BT LE LL, CoAP, DLM3, GSM SIM, iLBC, and RakNet.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | 58a7fa8dfe2010a8c8b7dcf66438c653e6493d47eb936ba48ef49d4aa4dbd725
Ubuntu Security Notice USN-5051-3
Posted Aug 26, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5051-3 - USN-5051-1 fixed a vulnerability in OpenSSL. This update provides the corresponding update for the openssl1.0 package in Ubuntu 18.04 LTS. Ingo Schwarze discovered that OpenSSL incorrectly handled certain ASN.1 strings. A remote attacker could use this issue to cause OpenSSL to crash, resulting in a denial of service, or possibly obtain sensitive information. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2021-3712
SHA-256 | 601aedb02dcb81703c8f8937728eed132e75664b1787c8dacac442483a1a66ef
Ubuntu Security Notice USN-5051-2
Posted Aug 26, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5051-2 - USN-5051-1 fixed a vulnerability in OpenSSL. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Ingo Schwarze discovered that OpenSSL incorrectly handled certain ASN.1 strings. A remote attacker could use this issue to cause OpenSSL to crash, resulting in a denial of service, or possibly obtain sensitive information. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2021-3712
SHA-256 | d608c60ee7f2610b9130e1d0027f1eeb33623ea36322fb9c087707f70f2a504b
Ubuntu Security Notice USN-5052-1
Posted Aug 26, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5052-1 - MongoDB would fail to properly invalidate existing sessions for deleted users. This could allow a remote authenticated attacker to gain elevated privileges if their user account was recreated with elevated privileges.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2019-2386
SHA-256 | 0ea9b9b187dca2bf7ba1f179a3b10563d15e3a5471c3875c0a889c5422cc0083
ProcessMaker 3.5.4 Local File Inclusion
Posted Aug 26, 2021
Authored by Ai Ho

ProcessMaker version 3.5.4 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 9ea7d66b1db175d01d116b70589f81aa63e6fdbafe9911ea8926c41cf7d4ab71
Ubuntu Security Notice USN-5037-2
Posted Aug 25, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5037-2 - USN-5037-1 fixed vulnerabilities in Firefox. The update introduced a regression that caused Firefox to repeatedly prompt for a password. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, trick a user into accepting unwanted permissions, or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
SHA-256 | e7345d5b5d486e0daa13fc62b565f07e5438ea8c70f891e628005c753b119411
Ubuntu Security Notice USN-5051-1
Posted Aug 25, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5051-1 - John Ouyang discovered that OpenSSL incorrectly handled decrypting SM2 data. A remote attacker could use this issue to cause applications using OpenSSL to crash, resulting in a denial of service, or possibly change application behaviour. Ingo Schwarze discovered that OpenSSL incorrectly handled certain ASN.1 strings. A remote attacker could use this issue to cause OpenSSL to crash, resulting in a denial of service, or possibly obtain sensitive information. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2021-3711, CVE-2021-3712
SHA-256 | c58eb6da5f4d5d59425e108b61f06990b263a18153824d43ff593574b30d28bd
I2P 1.5.0
Posted Aug 25, 2021
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: Various updates.
tags | tool
systems | unix
SHA-256 | 26e5f4d95b1a0766870f97b30e57c9a8e98690279c3bf09198e30effabecc450
Online Leave Management System 1.0 Shell Upload
Posted Aug 25, 2021
Authored by Justin White

Online Leave Management System version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 158752aae6e8944c23273fc0c91143696754c1868cef1091381b583413edd88e
Local Administrator Is Not Just With Razer.. It Is Possible For All
Posted Aug 25, 2021
Authored by Lawrence Amer

This is a whitepaper that discusses additional vectors of attack that can be used against Razer products.

tags | paper
SHA-256 | d896ee68726d14957e7b9ef3ead4ea6080977a3951b1f9246dab51ea5e04be7c
HP OfficeJet 4630/7110 MYM1FN2025AR 2117A Cross Site Scripting
Posted Aug 25, 2021
Authored by Tyler Butler

HP OfficeJet 4630/7110 MYM1FN2025AR 2117A suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9c47a3df0aeac66e90d1c67436d761aefbe3c0374807c5fb8d446b2233f196be
WordPress Mail Masta 1.0 Local File Inclusion
Posted Aug 25, 2021
Authored by Matheus Alexandre

WordPress Mail Masta plugin version 1.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 4ba2f635f1919087afeb889e83b56c9bba07306accfaf8f3400631cec952d93f
OpenSSL Toolkit 1.1.1l
Posted Aug 24, 2021
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

Changes: Fixed an SM2 Decryption Buffer Overflow. Fixed various read buffer overruns processing ASN.1 strings.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2021-3711, CVE-2021-3712
SHA-256 | 0b7a3e5e59c34827fe0c3a74b7ec8baef302b98fa80088d7f9153aa16fa76bd1
Ubuntu Security Notice USN-5050-1
Posted Aug 24, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5050-1 - It was discovered that the bluetooth subsystem in the Linux kernel did not properly perform access control. An authenticated attacker could possibly use this to expose sensitive information. Michael Brown discovered that the Xen netback driver in the Linux kernel did not properly handle malformed packets from a network PV frontend, leading to a use-after-free vulnerability. An attacker in a guest VM could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2020-26558, CVE-2021-28691, CVE-2021-3564, CVE-2021-3573, CVE-2021-38208
SHA-256 | 15f18b4a1645df7896d1474336043a68629898f3145352b2946dd200efd3f028
OpenSSL Security Advisory 20210824
Posted Aug 24, 2021
Site openssl.org

OpenSSL Security Advisory 20210824 - In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the "out" parameter can be NULL and, on exit, the "outlen" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the "out" parameter. Other issues were also addressed.

tags | advisory
advisories | CVE-2021-3711, CVE-2021-3712
SHA-256 | 66334c85ddd9c930da8fe00ca3eaff4182ef23553e0a3eadf85842e9a513e5bb
GRR 3.4.5.1
Posted Aug 23, 2021
Authored by Andreas Moser, Mikhail Bushkov, Ben Galehouse, Milosz Lakomy | Site github.com

GRR Rapid Response is an incident response framework focused on remote live forensics. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR consists of 2 parts: client and server. GRR client is deployed on systems that one might want to investigate. On every such system, once deployed, GRR client periodically polls GRR frontend servers for work. "Work" means running a specific action: downloading file, listing a directory, etc. GRR server infrastructure consists of several components (frontends, workers, UI servers) and provides web-based graphical user interface and an API endpoint that allows analysts to schedule actions on clients and view and process collected data.

Changes: Mid-quarter release for Q3 2021. TSK, libfsntfs and YARA libraries are now run in a separate, unprivileged process for sandboxing in the GRR client. Fleetspeak, the next generation communication framework, is now enabled by default. Added a new MSI installer for Windows clients. New flow for named pipe collection on Windows for ListNamedPipes.
tags | tool, remote, web, forensics
systems | unix
SHA-256 | dda5e2fa2971fb4aa73738c44c9796ca3f1f566519c324b7cbf6b9c9629a2aaf
Faraday 3.17.1
Posted Aug 23, 2021
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Fixed a bug when starting the server and creates a pool for reporting that breaks.
tags | tool, rootkit
systems | unix
SHA-256 | 1c5cdf6f6fd15ade52259507fd3182d7adfd3b3898b69f149c4b64e10a7dcbf4
Ubuntu Security Notice USN-5048-1
Posted Aug 23, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5048-1 - It was discovered that Inetutils telnet server allows remote attackers to execute arbitrary code via short writes or urgent data. An attacker could use this vulnerability to cause a DoS or possibly execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-10188
SHA-256 | ba81c2cbc24c926b2434bc1a0299f2832c2e3e64dcc9e5ebf19c7f8cfe9dc1b2
Online Traffic Offense Management System 1.0 Remote Code Execution
Posted Aug 23, 2021
Authored by Halit Akaydin

Online Traffic Offense Management System version 1.0 unauthenticated remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | 3a0f14a344d8a07e5584638a35c227d39c06cf0f489140879d423a2d7f0185a5
Shoutcast Server 2.6.0.753 Crash
Posted Aug 23, 2021
Authored by Jeremy Brown

Shoutcast server version 2.6.0.753 suffers from a remote authenticated crash vulnerability.

tags | exploit, remote
SHA-256 | 991ebf15a2fad6e84c2cb8c0596024371c0ae5aa7b0309a15458c5be942d417d
Page 3 of 11
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close