exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 26 RSS Feed

Files Date: 2021-10-13 to 2021-10-14

myfactory.FMS 7.1-911 Cross Site Scripting
Posted Oct 13, 2021
Site redteam-pentesting.de

myfactory.FMS versions 7.1-911 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7acc624f01855581763ec113e2c02a0d5071833d684183ddff3e7397e7faed17
Red Hat Security Advisory 2021-3841-01
Posted Oct 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3841-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.2.0. Issues addressed include double free and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2021-32810, CVE-2021-38496, CVE-2021-38497, CVE-2021-38498, CVE-2021-38500, CVE-2021-38501, CVE-2021-38502
SHA-256 | d140dd7f9f644cedee174f9db631321c570cb71993aabebe6381cd1bf62d5a2c
Red Hat Security Advisory 2021-3838-01
Posted Oct 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3838-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.2.0. Issues addressed include double free and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2021-32810, CVE-2021-38496, CVE-2021-38497, CVE-2021-38498, CVE-2021-38500, CVE-2021-38501, CVE-2021-38502
SHA-256 | e13df085807f4a6696c0a03687c48746ba4f3a0b4277d80a474aeebeffaf8bd6
Red Hat Security Advisory 2021-3836-01
Posted Oct 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3836-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include a server-side request forgery vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2021-40438
SHA-256 | be8a17b1e3edc6d621e9131cef9320789e15e828101d5ee44ea6bf76a43a5620
Red Hat Security Advisory 2021-3837-01
Posted Oct 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3837-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include a server-side request forgery vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2021-40438
SHA-256 | fff60d8d704736ae5416e471bbae9dd65d06445e1dbfaf9ea9bba9b8b7da8f27
Ubuntu Security Notice USN-5078-3
Posted Oct 13, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5078-3 - USN-5078-1 fixed a vulnerability in Squashfs-Tools. That update was incomplete and could still result in Squashfs-Tools mishandling certain malformed SQUASHFS files. This update fixes the problem. Richard Weinberger discovered that Squashfs-Tools mishandled certain malformed SQUASHFS files. An attacker could use this vulnerability to write arbitrary files to the filesystem. Various other issues were also addressed.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-41072
SHA-256 | 7a38fac3a6c70cba474a9afe981c571a1b55956f49b48f20169c2a6ad02eda40
Sonicwall SonicOS 7.0 Host Header Injection
Posted Oct 13, 2021
Authored by Ramikan

Sonicwall SonicOS version 7.0 suffers from a host header injection vulnerability.

tags | exploit
advisories | CVE-2021-20031
SHA-256 | 7c257cc7264e200c925e6cabda8849c90cb31f9ea00f768051f6d9be5a8a3b09
Apache HTTP Server 2.4.50 Path Traversal / Code Execution
Posted Oct 13, 2021
Authored by Lucas Souza

Apache HTTP Server version 2.4.50 suffers from path traversal and code execution vulnerabilities.

tags | exploit, web, vulnerability, code execution, file inclusion
advisories | CVE-2021-42013
SHA-256 | 75aa94003e00f9bc304726a005c80e01c7bce1e6aabc71988646f014ecb8e58e
Red Hat Security Advisory 2021-3819-01
Posted Oct 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3819-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 5.0.208 and .NET Runtime 5.0.11.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-41355
SHA-256 | a4090e605d8723cba592a4955b06859a1f48afdce992603f7cd4beb6cd7620be
Keycloak 12.0.1 Server-Side Request Forgery
Posted Oct 13, 2021
Authored by Mayank Deshmukh

Keycloak version 12.0.1 suffers from a blind server-side request forgery vulnerability.

tags | exploit
advisories | CVE-2020-10770
SHA-256 | 91d0674796fa0b8c038987358fb23505d23cafcdda7b498527d3b65fad366018
Red Hat Security Advisory 2021-3840-01
Posted Oct 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3840-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.2.0. Issues addressed include double free and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2021-32810, CVE-2021-38496, CVE-2021-38497, CVE-2021-38498, CVE-2021-38500, CVE-2021-38501, CVE-2021-38502
SHA-256 | 4758ce692a082d3ba58aa9cb273bb63485a4af02556e5136efb033f70944e8eb
Red Hat Security Advisory 2021-3839-01
Posted Oct 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3839-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.2.0. Issues addressed include double free and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2021-32810, CVE-2021-38496, CVE-2021-38497, CVE-2021-38498, CVE-2021-38500, CVE-2021-38501, CVE-2021-38502
SHA-256 | df42751e3fccd0c823c188f062a5cac14fc8e08ca7e9a0ed6b006e9653e7b9f8
Alchemy CMS 6.0.0 Arbitrary File Upload
Posted Oct 13, 2021
Authored by Abdulrahman

Alchemy CMS versions 2.x through 6.0.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 6bd3ac8df72360c8b2283948f43f6eca26db0404536d856dac8456679bf76b08
Red Hat Security Advisory 2021-3818-01
Posted Oct 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3818-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 5.0.208 and .NET Runtime 5.0.11.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-41355
SHA-256 | 9d932a3df38104c117088f3b6bd633e3a0bd85891b4ff56222613fe3d3773c0c
Simple Payroll System 1.0 SQL Injection
Posted Oct 13, 2021
Authored by Yash Mahajan

Simple Payroll System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 1157e457d267647ec41f6e0fd4225ea81c6b749ef979e82f58ad49ad2152cb20
Red Hat Security Advisory 2021-3816-01
Posted Oct 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3816-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include heap overflow and server-side request forgery vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2021-26691, CVE-2021-40438
SHA-256 | 33581e2aca3ce7526056bde330d23247fdbd1a56f8645b9244de6778e060eeac
Logitech Media Server 8.2.0 Cross Site Scripting
Posted Oct 13, 2021
Authored by Mert Das

Logitech Media Server version 8.2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5978d5b90e9784a14ef11c233505d94c2d713a17d4a22c68ae3074a935526d56
Red Hat Security Advisory 2021-3810-01
Posted Oct 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3810-01 - The libxml2 library is a development toolbox providing the implementation of various XML standards. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-4658
SHA-256 | 590d6eefd48aaf4decfde0d2b38d38c3993a944aa78d7e955a5bad4f09b85e55
Lifestyle Store 1.0 Cross Site Scripting
Posted Oct 13, 2021
Authored by Thamer

Lifestyle Store version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | af21933b82596f76312b38e97cadae261f636dbec955ca6090ae9d01264061bf
Red Hat Security Advisory 2021-3798-01
Posted Oct 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3798-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Issues addressed include integer overflow and null pointer vulnerabilities.

tags | advisory, overflow, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2021-23840, CVE-2021-23841
SHA-256 | 70a6ac793c80a0ef1c3c2a984d7ceffbdceff3f60ca33baf3fd7e48f6a6e6133
Student Quarterly Grading System 1.0 Cross Site Scripting
Posted Oct 13, 2021
Authored by Huseyin Serkan Balkanli

Student Quarterly Grading System version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 1ff38ae45fe3c022c21e0c7d70c04c3e3994b7105f188b9476ae3d02260b8257
Red Hat Security Advisory 2021-3801-01
Posted Oct 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3801-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2021-22543, CVE-2021-3653, CVE-2021-3656, CVE-2021-37576
SHA-256 | 43375940a511d5f02ee335cf93c2c5063eb0463c68eccf3009a5851833c8ca76
Red Hat Security Advisory 2021-3807-01
Posted Oct 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3807-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-3652
SHA-256 | f46fa978053dfb2952c49c3b7971a0e44a8ab6b3c5e2fb44dfeeaed08d8e2a28
Simple Issue Tracker System 1.0 SQL Injection
Posted Oct 13, 2021
Authored by Bekir Bugra Turkoglu

Simple Issue Tracker System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 1ca831a59df03f586c90637100b4e15f7a00d69820d485d705996c5b157fbd30
Red Hat Security Advisory 2021-3802-01
Posted Oct 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3802-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2021-22543, CVE-2021-3653, CVE-2021-3656
SHA-256 | 5b1ebe261d92ad6242105967277f1111639d4d7c9644a3c0390ce169899a22f4
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close