what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 257 RSS Feed

Files Date: 2021-08-01 to 2021-08-31

Red Hat Security Advisory 2021-3205-01
Posted Aug 18, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3205-01 - A minor version update is now available for Red Hat Camel K that includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include bypass, code execution, denial of service, information leakage, man-in-the-middle, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-13920, CVE-2020-17518, CVE-2020-17521, CVE-2020-26238, CVE-2020-27222, CVE-2020-27782, CVE-2020-28052, CVE-2020-29582, CVE-2021-20218, CVE-2021-27807, CVE-2021-27906, CVE-2021-30468, CVE-2021-31811
SHA-256 | 2c0be2bf30994c0e78e9f0282ebe4ea1c42cf7bd92b633df388b40a2dc8c649c
Ubuntu Security Notice USN-5044-1
Posted Aug 18, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5044-1 - It was discovered that the bluetooth subsystem in the Linux kernel did not properly handle HCI device initialization failure, leading to a double-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the bluetooth subsystem in the Linux kernel did not properly handle HCI device detach events, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2021-3564, CVE-2021-3573, CVE-2021-3587
SHA-256 | 4c707db347e5e85dd8a2e478b9d34805f370899a49b0eb92b09d5abeb6293712
Crime Records Management System 1.0 SQL Injection
Posted Aug 18, 2021
Authored by Davide Taraschi

Crime Records Management System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | aab3ec0698141d1863877cdc50d2978c56680677d5a902d7f0a76e715b07fdd6
Hospital Management System Cross Site Scripting
Posted Aug 18, 2021
Authored by nu11secur1ty

Hospital Management System created by kishan0725 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2021-38757
SHA-256 | fba4631f14e90d73450defe4cb343ab885a20f7605579117cd8b3616832a11e4
Ubuntu Security Notice USN-5043-1
Posted Aug 18, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5043-1 - It was discovered that Exiv2 incorrectly handled certain image files. An attacker could possibly use this issue to cause a denial of service. It was discovered that Exiv2 incorrectly handled certain image files. An attacker could possibly use this issue to cause a denial of service. These issues only affected Ubuntu 20.04 LTS and Ubuntu 21.04. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2021-32815, CVE-2021-37616, CVE-2021-37619, CVE-2021-37621
SHA-256 | 3ac5d046dc916ad450b4a05daee42e21ff86c2bfbdef34c36a1944a33ecff6a2
COVID-19 Testing Management System 1.0 SQL Injection
Posted Aug 18, 2021
Authored by Halit Akaydin

COVID-19 Testing Management System version 1.0 suffers from multiple remote SQL injection vulnerabilities. This is a variant of the original discovery of SQL injection in this version as discovered by Rohit Burke in May of 2021.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 4695735f83547741a3f18518c8125d1cef31a63355faaf9bf5a07a8dcf639bf2
Ubuntu Security Notice USN-5042-1
Posted Aug 18, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5042-1 - It was discovered that HAProxy incorrectly handled the HTTP/2 protocol. A remote attacker could possibly use this issue to bypass restrictions.

tags | advisory, remote, web, protocol
systems | linux, ubuntu
SHA-256 | 94f2382720f2438c1b7b3b9cfbfd4ec38d7056358dc4406a6cd5f058990a3ebd
Dancho Danchev's Personal Memoir
Posted Aug 17, 2021
Authored by Dancho Danchev

Dancho Danchev wrote a personal 100 page memoir.

tags | paper
SHA-256 | 8768965b892b82131fe72867147c1aa8f5bde8ae1c52f43f5116c6cb6e7afd3f
Red Hat Security Advisory 2021-3173-01
Posted Aug 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3173-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include bypass and out of bounds write vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-22543, CVE-2021-22555, CVE-2021-32399
SHA-256 | 6706e39f297e107f1ff1e1751358e3c5457202daa6e0d94e3fed4e3dad19e2f8
Lucee Administrator imgProcess.cfm Arbitrary File Write
Posted Aug 17, 2021
Authored by wvu, iamnoooob, rootxharsh | Site metasploit.com

This Metasploit module exploits an arbitrary file write in Lucee Administrator's imgProcess.cfm file to execute commands as the Tomcat user.

tags | exploit, arbitrary
advisories | CVE-2021-21307
SHA-256 | b2e56cd428c174bc04f6acc23c21f34ae6d9df79b2c9d12ca9619993ff6fa4b9
Red Hat Security Advisory 2021-3176-01
Posted Aug 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3176-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549, CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 8932c00d1ea2a18dad753111afccfae29397628894b53501893ea1da0c57cfa6
TOR Virtual Network Tunneling Tool 0.4.6.7
Posted Aug 17, 2021
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: This version fixes several bugs from earlier versions of Tor, including one that could lead to a denial-of-service attack. Everyone running an earlier version, whether as a client, a relay, or an onion service, should upgrade to Tor 0.3.5.16, 0.4.5.10, or 0.4.6.7.
tags | tool, remote, local, peer2peer
systems | unix
advisories | CVE-2021-38385
SHA-256 | ff665ce121b2952110bd98b9c8741b5593bf6c01ac09033ad848ed92c2510f9a
Red Hat Security Advisory 2021-3181-01
Posted Aug 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3181-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include bypass and out of bounds write vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-22543, CVE-2021-22555, CVE-2021-32399
SHA-256 | ebd81c13fdd75aa9a29ef494c70017048d00231cdf540dabb309fbc3d526a9f2
GeoVision Geowebserver 5.3.3 LFI / XSS / CSRF / Code Execution
Posted Aug 17, 2021
Authored by Ken Pyle

GeoVision Geowebserver versions 5.3.3 and below suffer from code execution, cross site request forgery, cross site scripting, html injection, and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, code execution, xss, file inclusion, csrf
SHA-256 | 8ccb4bb1b96f86b0ef24cd5e1b36f037c42c2f00bb5ec9a80fedbe4537f7a7ab
Cyberoam NetGenie Cross Site Scripting
Posted Aug 17, 2021
Authored by Gionathan Reale

Cyberoam NetGenie with a firmware version of C0101B1-20141120-NG11VO suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2021-38702
SHA-256 | b6adbe8f41373524a978e3ba5da89b3b419d9f81d6e0c67dfc136d61cf1eb0c9
Red Hat Security Advisory 2021-3172-01
Posted Aug 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3172-01 - EDK is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
SHA-256 | 609c017c87e05bf217a92ec96cf8737cd9d418a852c68e6da519e2a08388c375
SonicWall NetExtender 10.2.0.300 Unquoted Service Path
Posted Aug 17, 2021
Authored by shinnai

SonicWall NetExtender version 10.2.0.300 suffers from an unquoted service path vulnerability.

tags | exploit
advisories | CVE-2020-5147
SHA-256 | ec168adb408da09adcb5e7862e076b884d3773957bfa67dd254e524ff4dff3ce
Red Hat Security Advisory 2021-3178-01
Posted Aug 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3178-01 - The System Security Services Daemon service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch and the Pluggable Authentication Modules interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources. Issues addressed include a code execution vulnerability.

tags | advisory, remote, code execution
systems | linux, redhat
advisories | CVE-2021-3621
SHA-256 | daec0a33b20477a01639cbec7dbca8fb73275d91a7620baa7d9df982d7e215cb
Red Hat Security Advisory 2021-3177-01
Posted Aug 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3177-01 - The cloud-init packages provide a set of init scripts for cloud instances. Cloud instances need special scripts to run during initialization to retrieve and install SSH keys, and to let the user run various scripts.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-3429
SHA-256 | bc5858fc5f1f5296eb6e29865812ca26f8d9b672609b88740159b349942c8b99
Red Hat Security Advisory 2021-3158-01
Posted Aug 16, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3158-01 - Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2021-31291
SHA-256 | 4063492f1695def3be89c72005f0d2f5ccedc2f4b581146968dda45efc98d20b
COMMAX CVD-Axx DVR 5.1.4 Weak Default Credentials Stream Disclosure
Posted Aug 16, 2021
Authored by LiquidWorm | Site zeroscience.mk

COMMAX CVD-Axx DVR version 5.1.4 uses a weak set of default administrative credentials that can be easily guessed in remote password attacks and used to disclose the RTSP stream.

tags | exploit, remote
SHA-256 | b803657ac347af637721c0d8d6c1e09ad231eaf41d9ab12e4c4bac45075a5e15
COMMAX Smart Home Ruvie CCTV Bridge DVR Service Unauthenticated Config Write / DoS
Posted Aug 16, 2021
Authored by LiquidWorm | Site zeroscience.mk

COMMAX Smart Home Ruvie CCTV Bridge DVR Service suffers from unauthenticated configuration writing and denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability
SHA-256 | 8890c32e87149f67b7a1b84524c7b4a4c6a2e5f6674351a154c33921586bfb06
Red Hat Security Advisory 2021-3160-01
Posted Aug 16, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3160-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.13.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-29980, CVE-2021-29984, CVE-2021-29985, CVE-2021-29986, CVE-2021-29988, CVE-2021-29989
SHA-256 | 5a14a1b122259377b91878a9f1b8ff478a501c8183fa72c3a5a87fe9da8f6707
Red Hat Security Advisory 2021-3157-01
Posted Aug 16, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3157-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.13.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2021-29980, CVE-2021-29984, CVE-2021-29985, CVE-2021-29986, CVE-2021-29988, CVE-2021-29989
SHA-256 | 232e4ce09501b709a781cbd4ba355c83717c0f7f075774d95b25e65223428750
COMMAX Smart Home Ruvie CCTV Bridge DVR Service RTSP Credential Disclosure
Posted Aug 16, 2021
Authored by LiquidWorm | Site zeroscience.mk

COMMAX Smart Home Ruvie CCTV Bridge suffers from a credential disclosure vulnerability.

tags | exploit
SHA-256 | 33e9a5c5cc3d38dfc956ed11d44560f9e260a3b7c50d3efbebab8513a5d0476c
Page 5 of 11
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close