what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2021-09-22 to 2021-09-23

Chrome HRTFDatabaseLoader::WaitForLoaderThreadCompletion Data Race
Posted Sep 22, 2021
Authored by Google Security Research, Glazvunov

Chrome suffers from a HRTFDatabaseLoader::WaitForLoaderThreadCompletion data race condition.

tags | exploit
advisories | CVE-2021-30603
SHA-256 | cbbb7af067da8a18782b6edada6db9b1b563f5bccf566cd7d4b1fd025dae8f61
Ubuntu Security Notice USN-5085-1
Posted Sep 22, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5085-1 - It was discovered that SQL parse incorrectly handled certain regular expression. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2021-32839
SHA-256 | 5fe7c3d7d05a36ab58f67129d65fc13380433a15c95ce07ca0061984054f5ed2
Red Hat Security Advisory 2021-3638-01
Posted Sep 22, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3638-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include denial of service, information leakage, out of bounds read, path sanitization, and use-after-free vulnerabilities.

tags | advisory, denial of service, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2021-22918, CVE-2021-22930, CVE-2021-22931, CVE-2021-22939, CVE-2021-22940, CVE-2021-23343, CVE-2021-23362, CVE-2021-27290, CVE-2021-32803, CVE-2021-32804, CVE-2021-3672
SHA-256 | 2704f7d7f7834855254af3a08e31e1875339714538305d2b82dba5cf156dfce7
Apple Security Advisory 2021-09-20-10
Posted Sep 22, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-09-20-10 - iTunes 12.12 for Windows addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | windows, apple
advisories | CVE-2021-30835, CVE-2021-30847, CVE-2021-30849
SHA-256 | 08f2003d8951f0c201309a7f8087e5aeef94b339affd03af4ae0b1d73e36ee76
Ubuntu Security Notice USN-5086-1
Posted Sep 22, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5086-1 - Johan Almbladh discovered that the eBPF JIT implementation for IBM s390x systems in the Linux kernel miscompiled operations in some situations, allowing circumvention of the BPF verifier. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
SHA-256 | d2a74f8984e5fde4745aecedd98ea9dfb3d111cb733f58ed437bf13e0649d113
OpenCats 0.9.4-2 XML Injection
Posted Sep 22, 2021
Authored by Jake Ruston

OpenCats version 0.9.4-2 suffers from an XML external entity injection vulnerability.

tags | exploit
advisories | CVE-2019-13358
SHA-256 | 0c41b4f8b44d8bbbada0f821ae499c79622fe446c1143134a57ed92d2b3a4164
Apple Security Advisory 2021-09-20-9
Posted Sep 22, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-09-20-9 - iTunes U 3.8.3 addresses a code execution vulnerability.

tags | advisory, code execution
systems | apple
advisories | CVE-2021-30862
SHA-256 | 16919b5b479796f5c99801f855bd2c74a6a87624ed2f59e1b37210dd28c1f873
E-Negosyo System 1.0 Shell Upload
Posted Sep 22, 2021
Authored by Janik Wehrli

E-Negosyo System version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | d5ce3db7579101a4d8dc1ae965c1799655b8e02395c4450606eb36f1f430b2f4
E-Negosyo System 1.0 SQL Injection
Posted Sep 22, 2021
Authored by Janik Wehrli

E-Negosyo System version 1.0 suffers from a remote time-based blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 230aba72f8107f8555be48d76537b1f6c27a1b36b213bf98f58c7f7c6b9baf2c
Apple Security Advisory 2021-09-20-8
Posted Sep 22, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-09-20-8 - Security Update 2021-005 Catalina addresses buffer overflow, bypass, code execution, denial of service, integer overflow, and out of bounds read vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2013-0340, CVE-2020-29622, CVE-2021-22925, CVE-2021-30713, CVE-2021-30783, CVE-2021-30827, CVE-2021-30828, CVE-2021-30829, CVE-2021-30830, CVE-2021-30832, CVE-2021-30835, CVE-2021-30841, CVE-2021-30842, CVE-2021-30843, CVE-2021-30844, CVE-2021-30847, CVE-2021-30850, CVE-2021-30855, CVE-2021-30857, CVE-2021-30859, CVE-2021-30860, CVE-2021-30865
SHA-256 | 79bf45f74bddb8486f12ed4c29b3e71e76e1ff0dc36d435c9b6adc6c23122cc0
e107 CMS 2.3.0 Shell Upload
Posted Sep 22, 2021
Authored by Halit Akaydin

e107 CMS version 2.3.0 authenticated remote shell upload exploit.

tags | exploit, remote, shell
SHA-256 | 503caef30c7aa6c3437f98cfc0ba2025433c35ec41208ba247fce01ab84eb4a3
Ubuntu Security Notice USN-5073-3
Posted Sep 22, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5073-3 - Norbert Slusarek discovered that the CAN broadcast manger protocol implementation in the Linux kernel did not properly initialize memory in some situations. A local attacker could use this to expose sensitive information. Murray McAllister discovered that the joystick device interface in the Linux kernel did not properly validate data passed via an ioctl. A local attacker could use this to cause a denial of service or possibly execute arbitrary code on systems with a joystick device registered. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2021-34693, CVE-2021-3612, CVE-2021-38160
SHA-256 | 54229c6485d89ba4f6823e5d92635e12f16c9f00cf3975395a04c4e81124b2eb
Apple Security Advisory 2021-09-20-7
Posted Sep 22, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-09-20-7 - macOS Big Sur 11.6 addresses buffer overflow, bypass, code execution, denial of service, integer overflow, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2013-0340, CVE-2021-22925, CVE-2021-30827, CVE-2021-30828, CVE-2021-30829, CVE-2021-30830, CVE-2021-30832, CVE-2021-30841, CVE-2021-30842, CVE-2021-30843, CVE-2021-30844, CVE-2021-30845, CVE-2021-30847, CVE-2021-30850, CVE-2021-30853, CVE-2021-30855, CVE-2021-30857, CVE-2021-30858, CVE-2021-30859, CVE-2021-30860, CVE-2021-30865
SHA-256 | 1b7116003ae9324faabf7c874f2002ab9bb8a2edd95f965df9b3b9f451f0674a
Online Reviewer System 1.0 Shell Upload
Posted Sep 22, 2021
Authored by Abdullah Khawaja

Online Reviewer System version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | f68db9af4a81fb00f2eef1c949bb21162e2bcf69ab3a9ba40a5634c740dba9b3
Red Hat Security Advisory 2021-3639-01
Posted Sep 22, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3639-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include denial of service, information leakage, out of bounds read, path sanitization, and use-after-free vulnerabilities.

tags | advisory, denial of service, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2021-22918, CVE-2021-22930, CVE-2021-22931, CVE-2021-22939, CVE-2021-22940, CVE-2021-23343, CVE-2021-23362, CVE-2021-27290, CVE-2021-32803, CVE-2021-32804, CVE-2021-3672
SHA-256 | 9af482c5f609c49bcc196fd310a95efd28a894a47260f53bda01540c21a0be32
South Gate Inn Online Reservation System 1.0 Shell Upload / SQL Injection
Posted Sep 22, 2021
Authored by Janik Wehrli

South Gate Inn Online Reservation System version 1.0 suffers from a remote SQL injection vulnerability that allows for a shell upload.

tags | exploit, remote, shell, sql injection
SHA-256 | 1575339e7ea6afdc09eda6a25883cf1a167e54ab2a1a1104042a8f13bb94d1d2
Apple Security Advisory 2021-09-20-6
Posted Sep 22, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-09-20-6 - iOS 14.8 and iPadOS 14.8 addresses code execution, denial of service, integer overflow, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2013-0340, CVE-2021-30820, CVE-2021-30841, CVE-2021-30842, CVE-2021-30843, CVE-2021-30846, CVE-2021-30848, CVE-2021-30849, CVE-2021-30855, CVE-2021-30857, CVE-2021-30858, CVE-2021-30859, CVE-2021-30860
SHA-256 | b4bb452003d59697e054354295ed98806d13ed94329af6f68cfea0ee37b1afc6
Apple Security Advisory 2021-09-20-5
Posted Sep 22, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-09-20-5 - Safari 15 addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2021-30846, CVE-2021-30848, CVE-2021-30849, CVE-2021-30851
SHA-256 | 8d88ba7ec5a645c4077e2665c419ac11e3b551ad317cefddb6b9e17450344a3e
Apple Security Advisory 2021-09-20-4
Posted Sep 22, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-09-20-4 - Xcode 13 addresses multiple issues in nginx.

tags | advisory
systems | apple
advisories | CVE-2016-0742, CVE-2016-0746, CVE-2016-0747, CVE-2017-7529, CVE-2018-16843, CVE-2018-16844, CVE-2018-16845, CVE-2019-20372
SHA-256 | e298f65735c01199cc9782cb84a35d40ade27a44f1619154f005170a70f23d97
Sentry 8.2.0 Remote Code Execution
Posted Sep 22, 2021
Authored by Mohin Paramasivam

Sentry version 8.2.0 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 249a158d8d8fa5fc36aa401e15b178e9c7c839ad3d347fa1790f3273f16a0db9
Filerun 2021.03.26 Remote Code Execution
Posted Sep 22, 2021
Authored by syntegris Information solutions GmbH, Christian P

Filerun version 2021.03.26 authenticated remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | 068ea600088deb054970019b6097e4c59130001835d75ca069250373c45602cd
Ubuntu Security Notice USN-5071-3
Posted Sep 22, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5071-3 - It was discovered that the KVM hypervisor implementation in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. An attacker who could start and control a VM could possibly use this to expose sensitive information or execute arbitrary code. Murray McAllister discovered that the joystick device interface in the Linux kernel did not properly validate data passed via an ioctl. A local attacker could use this to cause a denial of service or possibly execute arbitrary code on systems with a joystick device registered. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-22543, CVE-2021-3612
SHA-256 | 63399d9c49059cdc5bb64c4bf9375adf331d0157df9b1c540a9a4d22a0397474
Apple Security Advisory 2021-09-20-3
Posted Sep 22, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-09-20-3 - tvOS 15 addresses code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | apple
advisories | CVE-2013-0340, CVE-2021-30810, CVE-2021-30835, CVE-2021-30837, CVE-2021-30841, CVE-2021-30842, CVE-2021-30843, CVE-2021-30846, CVE-2021-30847, CVE-2021-30849, CVE-2021-30850, CVE-2021-30851, CVE-2021-30854, CVE-2021-30857
SHA-256 | f99e4a59e3162074fd25d9c0203298f65b269e400c4ac2bfea4838990ff4d02d
TotalAV 5.15.69 Unquoted Service Path
Posted Sep 22, 2021
Authored by Andrea Intilangelo

TotalAV version 5.15.69 suffers from an unquoted service path vulnerability.

tags | exploit
advisories | CVE-2021-35313
SHA-256 | b4067cdc2ae6c288bb17fdcb1944098805ac09b753348b941b1e2a016ca7d586
Apple Security Advisory 2021-09-20-2
Posted Sep 22, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-09-20-2 - watchOS 8 addresses code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | apple
advisories | CVE-2013-0340, CVE-2021-30810, CVE-2021-30811, CVE-2021-30835, CVE-2021-30837, CVE-2021-30841, CVE-2021-30842, CVE-2021-30843, CVE-2021-30846, CVE-2021-30847, CVE-2021-30849, CVE-2021-30851, CVE-2021-30854, CVE-2021-30855, CVE-2021-30857
SHA-256 | 81cbe9c33ec00646f35a9f6941b76f9f5953d8ccc7315479e363acd9ec1d7b45
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close