what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 201 - 225 of 2,261 RSS Feed

Spoof Files

Red Hat Security Advisory 2022-0131-02
Posted Jan 13, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0131-02 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.5.0. Issues addressed include buffer overflow, bypass, spoofing, and use-after-free vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-4140, CVE-2022-22737, CVE-2022-22738, CVE-2022-22739, CVE-2022-22740, CVE-2022-22741, CVE-2022-22742, CVE-2022-22743, CVE-2022-22745, CVE-2022-22747, CVE-2022-22748, CVE-2022-22751
SHA-256 | 2079ca35343273aef08a5ac0d4e3aee4327dd85613331e7370a517db74996132
Red Hat Security Advisory 2022-0132-03
Posted Jan 13, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0132-03 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.5.0 ESR. Issues addressed include buffer overflow, bypass, spoofing, and use-after-free vulnerabilities.

tags | advisory, web, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-4140, CVE-2022-22737, CVE-2022-22738, CVE-2022-22739, CVE-2022-22740, CVE-2022-22741, CVE-2022-22742, CVE-2022-22743, CVE-2022-22745, CVE-2022-22747, CVE-2022-22748, CVE-2022-22751
SHA-256 | e5608b86f0cfa7df4351cffa352109de8c259e81d0c72d0502ccbd18da613785
Red Hat Security Advisory 2022-0127-02
Posted Jan 13, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0127-02 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.5.0. Issues addressed include buffer overflow, bypass, spoofing, and use-after-free vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-4140, CVE-2022-22737, CVE-2022-22738, CVE-2022-22739, CVE-2022-22740, CVE-2022-22741, CVE-2022-22742, CVE-2022-22743, CVE-2022-22745, CVE-2022-22747, CVE-2022-22748, CVE-2022-22751
SHA-256 | d4e38acd5040ae45e7e73114594291296a41d9ead62ceb6969447ea519cdea0a
Microsoft Windows .Reg File Dialog Spoofing / Mitigation Bypass
Posted Jan 11, 2022
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Microsoft Windows suffers from a registration file dialog spoofing vulnerability and their last fix to this issue can be bypassed.

tags | exploit, spoof
systems | windows
SHA-256 | 3d0c712557e8ea256ea96f38c4729251ae893ca640831654a5a638e72b4d841e
Debian Security Advisory 5026-1
Posted Dec 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5026-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.

tags | advisory, web, arbitrary, spoof, info disclosure
systems | linux, debian
advisories | CVE-2021-38503, CVE-2021-38504, CVE-2021-38506, CVE-2021-38507, CVE-2021-38508, CVE-2021-38509, CVE-2021-43534, CVE-2021-43535, CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542
SHA-256 | 5dd3e34f7a37e68f3bcb4b4e4a624d36721ad43edbf9d5779c29309bb60ce56e
Windows Explorer Preview Pane HTML File Link Spoofing
Posted Dec 28, 2021
Authored by Eduardo Braun Prado

The Windows Explorer Preview Pane feature allows for spoofing of links contained in an HTML based file because upon moving the mouse over the link nothing happens and it cannot be right-clicked to show the actual target.

tags | exploit, spoof
systems | windows
SHA-256 | 1275b5aeba88545381a682189becb0cad4288ce1bb6d7f8098c04512d9cff739
Ubuntu Security Notice USN-5186-2
Posted Dec 21, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5186-2 - USN-5186-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, conduct spoofing attacks, bypass CSP restrictions, or execute arbitrary code. A security issue was discovered with the handling of WebExtension permissions. If a user were tricked into installing a specially crafted extension, an attacker could potentially exploit this to create and install a service worker that wouldn't be uninstalled with the extension. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, spoof, vulnerability
systems | linux, ubuntu
advisories | CVE-2021-43539, CVE-2021-43540, CVE-2021-43545
SHA-256 | 71f03a3798d3b2136f7ae62ff10ef21526eb028ad4aa002d8298173d9df59667
CurveBall Windows CryptoAPI Spoofing
Posted Dec 16, 2021
Authored by Payal Mittal

Whitepaper titled CurveBall Windows CryptoAPI Spoofing that discusses the CVE-2021-0601 vulnerability.

tags | paper, spoof
systems | windows
advisories | CVE-2021-0601
SHA-256 | 728bd43bdaed0560d5327ad21645854d75e4367110b510fd004bcf6753926332
DNS Spoofing
Posted Dec 16, 2021
Authored by Rodriguez Padilla Luis, Cortes Leyva Carla

This is a whitepaper that discusses DNS spoofing. Written in Spanish.

tags | paper, spoof
SHA-256 | f2ea4bf58281fa68bc973561373c15277c62566c003a2f7a9096cddecd79929e
Ubuntu Security Notice USN-5186-1
Posted Dec 10, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5186-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, conduct spoofing attacks, bypass CSP restrictions, or execute arbitrary code. A security issue was discovered with the handling of WebExtension permissions. If a user were tricked into installing a specially crafted extension, an attacker could potentially exploit this to create and install a service worker that wouldn't be uninstalled with the extension. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2021-43536, CVE-2021-43539, CVE-2021-43540, CVE-2021-43541, CVE-2021-43545, CVE-2021-43546
SHA-256 | d44d136059fcda89f1c96e0aa8cb1ab7bc80a28edd13ec2a2a32a862b61d0c3f
Red Hat Security Advisory 2012-5055-03
Posted Dec 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-5055-03 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.4.0. Issues addressed include buffer overflow, bypass, denial of service, and spoofing vulnerabilities.

tags | advisory, denial of service, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-43528, CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546
SHA-256 | 61b4bec841e680bb9a5571f36321dbeaf52b939212f9b957e57c9c5429cb53aa
Red Hat Security Advisory 2021-5047-02
Posted Dec 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5047-02 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.4.0. Issues addressed include buffer overflow, bypass, denial of service, and spoofing vulnerabilities.

tags | advisory, denial of service, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-43528, CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546
SHA-256 | 84513c296e1cb665f608c46256ab2a785c7a5175879460d7d82c607fa6b170fe
Red Hat Security Advisory 2021-5045-02
Posted Dec 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5045-02 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.4.0. Issues addressed include buffer overflow, bypass, denial of service, and spoofing vulnerabilities.

tags | advisory, denial of service, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-43528, CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546
SHA-256 | 999201abc31c40fe215c9fd3147adcfdee8840b27a3cbba9ac01e6553978ad41
Red Hat Security Advisory 2021-5048-02
Posted Dec 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5048-02 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.4.0. Issues addressed include buffer overflow, bypass, denial of service, and spoofing vulnerabilities.

tags | advisory, denial of service, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-43528, CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546
SHA-256 | 52ee01bf4f97804e4815795bc2c04f34e9d1688b14476900aff6d01a8d3e1d87
Red Hat Security Advisory 2021-5046-03
Posted Dec 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5046-03 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.4.0. Issues addressed include buffer overflow, bypass, denial of service, and spoofing vulnerabilities.

tags | advisory, denial of service, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-43528, CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546
SHA-256 | ee077d75c706a7539579ac412e98e5621f6c04a089dd2ee6f67bcb62dc92c562
Red Hat Security Advisory 2021-5014-03
Posted Dec 8, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5014-03 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.4.0 ESR. Issues addressed include buffer overflow, bypass, denial of service, and spoofing vulnerabilities.

tags | advisory, web, denial of service, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546
SHA-256 | 3ad3d6fd9a22c00f038c29177aaf8973eacea6c838d7d00dfc4cc7e048d4a63d
Red Hat Security Advisory 2021-5017-03
Posted Dec 8, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5017-03 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.4.0 ESR. Issues addressed include buffer overflow, bypass, denial of service, and spoofing vulnerabilities.

tags | advisory, web, denial of service, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546
SHA-256 | c0dc1d21afc67be61db33c6d32fb7097af1bab16682e5b1f9056b5b9214460ce
Red Hat Security Advisory 2021-5016-03
Posted Dec 8, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5016-03 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.4.0 ESR. Issues addressed include buffer overflow, bypass, denial of service, and spoofing vulnerabilities.

tags | advisory, web, denial of service, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546
SHA-256 | d270e2edb8cf44801a3f262428601f6743fd5ebf1de5221bfaca2d4922230ac2
Red Hat Security Advisory 2021-5015-03
Posted Dec 8, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5015-03 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.4.0 ESR. Issues addressed include buffer overflow, bypass, denial of service, and spoofing vulnerabilities.

tags | advisory, web, denial of service, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546
SHA-256 | e41e1e1e328dc2d3c026fc64de1fe70718e8d6c17628738e37e19c4532600a89
Red Hat Security Advisory 2021-5013-03
Posted Dec 8, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5013-03 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.4.0 ESR. Issues addressed include buffer overflow, bypass, denial of service, and spoofing vulnerabilities.

tags | advisory, web, denial of service, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546
SHA-256 | 51359e4164ec2d20bffc21b3cd50b530e8fef1f157daba7910999bb57b8c1773
DuckDuckGo 7.64.4 Address Bar Spoofing
Posted Dec 3, 2021
Authored by Rafay Baloch, Muhammad Samak

DuckDuckGo version 7.64.4 suffers from an address bar spoofing vulnerability.

tags | exploit, spoof
SHA-256 | efdcb758ade79facf3f10510cb498316be314f1e2b14b262a9abfbe486f35f4c
Ubuntu Security Notice USN-5152-1
Posted Nov 19, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5152-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass security restrictions, spoof the UI, confuse the user, conduct phishing attacks, or execute arbitrary code.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2021-38503, CVE-2021-38509
SHA-256 | 4cf4f8b326d91fae79b633a52f5e15eabec035c4ef4fe52cd1e07e04a4c88083
Red Hat Security Advisory 2021-4605-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4605-03 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.3.0 ESR. Issues addressed include bypass, spoofing, and use-after-free vulnerabilities.

tags | advisory, web, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-38503, CVE-2021-38504, CVE-2021-38506, CVE-2021-38507, CVE-2021-38508, CVE-2021-38509
SHA-256 | 7174623cd74de4d39aeedcadd0784ebb899d5e656741ac9329db468ebc0aaddd
Red Hat Security Advisory 2021-4607-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4607-03 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.3.0 ESR. Issues addressed include bypass, spoofing, and use-after-free vulnerabilities.

tags | advisory, web, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-38503, CVE-2021-38504, CVE-2021-38506, CVE-2021-38507, CVE-2021-38508, CVE-2021-38509
SHA-256 | 512060d650183ad9b499ca29fbbaae75872ff7b6386cb9a233685645b36f2964
Red Hat Security Advisory 2021-4134-01
Posted Nov 5, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4134-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.3.0. Issues addressed include bypass, spoofing, and use-after-free vulnerabilities.

tags | advisory, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-38503, CVE-2021-38504, CVE-2021-38506, CVE-2021-38507, CVE-2021-38508, CVE-2021-38509
SHA-256 | a88eb764b65ec66c46ee3c76b70894989188f4e5965d111b4da0fa51f31687df
Page 9 of 91
Back7891011Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close