Kimbunga

  • 2022-01-10Tarehe ya ukusanyaji
  • 2022-02-15Imesasishwa
Kimbunga
  • Anwani ya wavuti:www.packetstormsecurity.com
  • IP ya Seva:198.84.60.198
  • Maelezo ya tovuti:Huduma za Usalama wa Habari, Habari, Mafaili, Vifaa, Utafiti, Ushauri na Magazeti Weupe

jina la kikoa:www.packetstormsecurity.comUthamini

kuhusu 500~20000

jina la kikoa:www.packetstormsecurity.commtiririko

400

jina la kikoa:www.packetstormsecurity.comNzuri au mbaya

Kila kitu kinakwenda vizuri. Tajiri na Mtukufu Ji

tovuti:KimbungaUzito

3

tovuti:KimbungaIP

198.84.60.198

tovuti:Kimbungayaliyomo

PacketStormwhatyoudon'tknowcanhurtyouRegister|LoginFilesNewsUsersAuthorsHomKimbungaeFilesNews&[SERVICES_TAB]AboutContactAddNewMillionsOfIPsRemainInfectedByUSBWormYearsAfterItsCreatorsLeftItForDead750MillionVulnerableToSnoopingFromChineseKeyboardAppsOver1,400CrushFTPInstancesVulnerableToExploited0-DayPowerfulBrokewellAndroidTrojanAllowsDeviceTakeoverRecentFilesAllExploitsAdvisoriesToolsWhitepapersOtherTheNot-So-SilentTypePostedApr26,2024AuthoredbyJeffreyKnockel,ZoëReichert,MonaWang|SitecitizenlaKimbungab.caWhitepapercalledThenot-so-silenttype-Vulnerabilitiesacrosskeyboardappsrevealkeystrokestonetworkeesdroppers.ts|paper,vulnerabilityDownload|Forite|ViewUbuntuSecurityNoticeUSN-6754-1PostedApr26,2024AuthoredbyUbuntu|Sitesecurity.ubuntu.comUbuntuSecurityNotice6754-1-ItwasdiscoveredthatngincorrectlyhandledtheHTTP/2implementation.Aremoteattackercouldpossiblyusethisissuetocausengtoconsumeresources,leadingtoadenialofservice.ThisissueonlyaffectedUbuntu16.04LTSandUbuntu18.04LTS.Itwasdiscoveredthatngincorrectlyhandledrequestcancellation.Aremoteattackercouldpossiblyusethisissuetocausengtoconsumeresources,leadingtoadenialofservice.ThisissueonlyaffectedUbuntu16.04LTSandUbuntu18.04LTS.ts|advisory,remote,web,denialofservicesystems|linux,ubuntuDownload|Forite|ViewUbuntuSecurityNoticeUSN-6753-1PostedApr26,2024AuthoredbyUbuntu|Sitesecurity.ubuntu.comUbuntuSecurityNotice6753-1-ThomasNeilJamesShadwelldiscoveredthatCryptoJSwasusinganinsecurecryptographicdefaultconfiguration.Aremoteattackercouldpossiblyusethisissuetoexposesensitiveinformation.ts|advisory,remotesystems|linux,ubuntuDownload|Forite|ViewDebianSecurityAdvisory5674-1PostedApr26,2024AuthoredbyDebian|Sitedebian.orgDebianLinuxSecurityAdvisory5674-1-ItwasdiscoveredthatPDNSRecursor,aresolvingnameserver,wassusceptibletodenialofserviceifrecursiveforwardingisconfigured.ts|advisory,denialofservicesystems|linux,debianDownload|Forite|ViewUbuntuSecurityNoticeUSN-6751-1PostedApr26,2024AuthoredbyUbuntu|Sitesecurity.ubuntu.comUbuntuSecurityNotice6751-1-ItwasdiscoveredthatZabbixincorrectlyhandledinputdatainthediscoveryandgraphspes.Aremoteauthenticatedattackercouldpossiblyusethisissuetoperformreflectedcross-sitescriptingattacks.ts|advisory,remote,xsssystems|linux,ubuntuDownload|Forite|ViewUbuntuSecurityNoticeUSN-6752-1PostedApr26,2024AuthoredbyUbuntu|Sitesecurity.ubuntu.comUbuntuSecurityNotice6752-1-ItwasdiscoveredthatFreeRDPincorrectlyhandledcertainmemoryoperations.Ifauserweretrickedintoconnectingtoamaliciousserver,aremoteattackercouldpossiblyusethisissuetocauseFreeRDPtocrash,resultinginadenialofservice.ts|advisory,remote,denialofservicesystems|linux,ubuntuDownload|Forite|ViewRedHatSecurityAdvisory2024-2066-03PostedApr26,2024AuthoredbyRedHat|Siteaccess.redhat.comRedHatSecurityAdvisory2024-2066-03-AnupdateforbuildahisnowailableforRedHatEnterpriseLinux9.0ExtendedUpdateSupport.ts|advisorysystems|linux,redhatDownload|Forite|ViewRedHatSecurityAdvisory2024-2064-03PostedApr26,2024AuthoredbyRedHat|Siteaccess.redhat.comRedHatSecurityAdvisory2024-2064-03-AnupdateforbuildahisnowailableforRedHatEnterpriseLinux9.2ExtendedUpdateSupport.ts|advisorysystems|linux,redhatDownload|Forite|ViewRedHatSecurityAdvisory2024-2063-03PostedApr26,2024AuthoredbyRedHat|Siteaccess.redhat.comRedHatSecurityAdvisory2024-2063-03-AnupdateforyajlisnowailableforRedHatEnterpriseLinux8.6ExtendedUpdateSupport.Issuesaddressedincludebufferoverflow,integeroverflow,andmemoryleakvulnerabilities.ts|advisory,overflow,vulnerability,memoryleaksystems|linux,redhatDownload|Forite|ViewRedHatSecurityAdvisory2024-2062-03PostedApr26,2024AuthoredbyRedHat|Siteaccess.redhat.comRedHatSecurityAdvisory2024-2062-03-AnupdateisnowailableforServiceTelemetryFramework1.5.4forRHEL9.Issuesaddressedincludeadenialofservicevulnerability.ts|advisory,denialofservicesystems|linux,redhatDownload|Forite|ViewRedHatSecurityAdvisory2024-1899-03PostedApr26,2024AuthoredbyRedHat|Siteaccess.redhat.comRedHatSecurityAdvisory2024-1899-03-RedHatOpenShiftContainerPlatformrelease4.12.56isnowailablewithupdatestopackesandimesthatfixseveralbugsandaddenhancements.Issuesaddressedincludeadenialofservicevulnerability.ts|advisory,denialofservicesystems|linux,redhatDownload|Forite|ViewRedHatSecurityAdvisory2024-1896-03PostedApr26,2024AuthoredbyRedHat|Siteaccess.redhat.comRedHatSecurityAdvisory2024-1896-03-RedHatOpenShiftContainerPlatformrelease4.12.56isnowailablewithupdatestopackesandimesthatfixseveralbugsandaddenhancements.Issuesaddressedincludedenialofserviceandtrersalvulnerabilities.ts|advisory,denialofservice,vulnerabilitysystems|linux,redhatDownload|Forite|ViewRedHatSecurityAdvisory2024-1892-03PostedApr26,2024AuthoredbyRedHat|Siteaccess.redhat.comRedHatSecurityAdvisory2024-1892-03-RedHatOpenShiftContainerPlatformrelease4.15.10isnowailablewithupdatestopackesandimesthatfixseveralbugsandaddenhancements.Issuesaddressedincludeadenialofservicevulnerability.ts|advisory,denialofservicesystems|linux,redhatDownload|Forite|ViewRedHatSecurityAdvisory2024-1887-03PostedApr26,2024AuthoredbyRedHat|Siteaccess.redhat.comRedHatSecurityAdvisory2024-1887-03-RedHatOpenShiftContainerPlatformrelease4.15.10isnowailablewithupdatestopackesandimesthatfixseveralbugsandaddenhancements.Issuesaddressedincludeadenialofservicevulnerability.ts|advisory,denialofservicesystems|linux,redhatDownload|Forite|ViewUbuntuSecurityNoticeUSN-6750-1PostedApr25,2024AuthoredbyUbuntu|Sitesecurity.ubuntu.comUbuntuSecurityNotice6750-1-MultiplesecurityissueswerediscoveredinThunderbird.Ifauserweretrickedintoopeningaspeciallycraftedwebsiteinabrowsingcontext,anattackercouldpotentiallyexploitthesetocauseadenialofservice,obtainsensitiveinformation,bypasssecurityrestrictions,cross-sitetracing,orexecutearbitrarycode.BartekNowotarskidiscoveredthatThunderbirddidnotproperlylimitHTTP/2CONTINUATIONframes.Anattackercouldpotentiallyexploitthisissuetocauseadenialofservice.ts|advisory,web,denialofservice,arbitrarysystems|linux,ubuntuDownload|Forite|ViewUbuntuSecurityNoticeUSN-6743-3PostedApr25,2024AuthoredbyUbuntu|Sitesecurity.ubuntu.comUbuntuSecurityNotice6743-3-SeveralsecurityissueswerediscoveredintheLinuxkernel.Anattackercouldpossiblyusethesetocompromisethesystem.ts|advisory,kernelsystems|linux,ubuntuDownload|Forite|ViewUbuntuSecurityNoticeUSN-6657-2PostedApr25,2024AuthoredbyUbuntu|Sitesecurity.ubuntu.comUbuntuSecurityNotice6657-2-USN-6657-1fixedseveralvulnerabilitiesinDnsmasq.ThisupdateprovidesthecorrespondingupdateforUbuntu16.04LTSandUbuntu18.04LTS.EliasHeftrig,HayaSchulmann,NiklasVogel,andMichaelWaidnerdiscoveredthatDnsmasqincorrectlyhandledvalidatingDNSSECmesses.AremoteattackercouldpossiblyusethisissuetocauseDnsmasqtoconsumeresources,leadingtoadenialofservice.ItwasdiscoveredthatDnsmasqincorrectlyhandledpreparinganNSEC3closestencloserproof.AremoteattackercouldpossiblyusethisissuetocauseDnsmasqtoconsumeresources,leadingtoadenialofservice.ItwasdiscoveredthatDnsmasqincorrectlysetthemaximumEDNS.0UDPpacketsizeasrequiredbyDNSFlDay2020.ThisissueonlyaffectedUbuntu23.10.ts|advisory,remote,denialofservice,udp,vulnerabilitysystems|linux,ubuntuDownload|Forite|ViewUbuntuSecurityNoticeUSN-6749-1PostedApr25,2024AuthoredbyUbuntu|Sitesecurity.ubuntu.comUbuntuSecurityNotice6749-1-ItwasdiscoveredthatFreeRDPincorrectlyhandledcertaincontextresets.Ifauserweretrickedintoconnectingtoamaliciousserver,aremoteattackercouldusethisissuetocauseFreeRDPtocrash,resultinginadenialofservice,orpossiblyexecutearbitrarycode.EvgenyLegerovdiscoveredthatFreeRDPincorrectlyhandledcertainmemoryoperations.Ifauserweretrickedintoconnectingtoamaliciousserver,aremoteattackercouldusethisissuetocauseFreeRDPtocrash,resultinginadenialofservice,orpossiblyexecutearbitrarycode.ts|advisory,remote,denialofservice,arbitrarysystems|linux,ubuntuDownload|Forite|ViewRedHatSecurityAdvisory2024-2060-03PostedApr25,2024AuthoredbyRedHat|Siteaccess.redhat.comRedHatSecurityAdvisory2024-2060-03-RedHatOpenShiftVirtualizationrelease4.14.5isnowailablewithupdatestopackesandimesthatfixseveralbugsandaddenhancements.Issuesaddressedincludeadenialofservicevulnerability.ts|advisory,denialofservicesystems|linux,redhatDownload|Forite|ViewRedHatSecurityAdvisory2024-2055-03PostedApr25,2024AuthoredbyRedHat|Siteaccess.redhat.comRedHatSecurityAdvisory2024-2055-03-AnupdateforbuildahisnowailableforRedHatEnterpriseLinux9.ts|advisorysystems|linux,redhatDownload|Forite|ViewRedHatSecurityAdvisory2024-2045-03PostedApr25,2024AuthoredbyRedHat|Siteaccess.redhat.comRedHatSecurityAdvisory2024-2045-03-AnupdateforunboundisnowailableforRedHatEnterpriseLinux8.6ExtendedUpdateSupport.ts|advisorysystems|linux,redhatDownload|Forite|ViewRedHatSecurityAdvisory2024-2044-03PostedApr25,2024AuthoredbyRedHat|Siteaccess.redhat.comRedHatSecurityAdvisory2024-2044-03-AnupdateforgnutlsisnowailableforRedHatEnterpriseLinux8.6ExtendedUpdateSupport.Issuesaddressedincludeaninformationleakevulnerability.ts|advisorysystems|linux,redhatDownload|Forite|ViewRedHatSecurityAdvisory2024-2042-03PostedApr25,2024AuthoredbyRedHat|Siteaccess.redhat.comRedHatSecurityAdvisory2024-2042-03-AnupdatefortigervncisnowailableforRedHatEnterpriseLinux8.4AdvancedMissionCriticalUpdateSupport,RedHatEnterpriseLinux8.4TelecommunicationsUpdateService,andRedHatEnterpriseLinux8.4UpdateServicesforSAPSolutions.ts|advisorysystems|linux,redhatDownload|Forite|ViewRedHatSecurityAdvisory2024-2041-03PostedApr25,2024AuthoredbyRedHat|Siteaccess.redhat.comRedHatSecurityAdvisory2024-2041-03-AnupdatefortigervncisnowailableforRedHatEnterpriseLinux8.2AdvancedUpdateSupport,RedHatEnterpriseLinux8.2TelecommunicationsUpdateService,andRedHatEnterpriseLinux8.2UpdateServicesforSAPSolutions.ts|advisorysystems|linux,redhatDownload|Forite|ViewRedHatSecurityAdvisory2024-2040-03PostedApr25,2024AuthoredbyRedHat|Siteaccess.redhat.comRedHatSecurityAdvisory2024-2040-03-AnupdatefortigervncisnowailableforRedHatEnterpriseLinux9.2ExtendedUpdateSupport.ts|advisorysystems|linux,redhatDownload|Forite|ViewViewOlderFiles→FollowusonTwitterFollowusonFacebookSubscribetoanRSSFeedRecentNewsNation-StateHackersExploitCiscoFirewallZeroDaysToBackdoorGovernmentNetworksPostedApr25,2024ts|headline,hacker,government,cyberwar,cisco,backdoorForite|ViewFTCSending36;5.6MillionToRingCustomersOverSecurityFailuresPostedApr25,2024ts|headline,government,privacy,usa,amazon,flawForite|ViewPaloAltoNetworksSharesRemediationAdvicePostedApr25,2024ts|headline,flawForite|ViewRussia,IranPoseMostgressiveThreatTo2024ElectionPostedApr25,2024ts|headline,government,usa,russia,fraud,cyberwar,iranForite|ViewGooglePatchesCriticalChromeVulnerabilityPostedApr24,2024ts|headline,flaw,google,patch,chromeForite|ViewHackersAreUsingDevelopingCountriesForRansomwarePracticePostedApr24,2024ts|headline,hacker,malware,cybercrime,fraud,cryptographyForite|ViewNorthKoreanHackersHijackAntivirusUpdatesForMalwareDeliveryPostedApr24,2024ts|headline,hacker,government,malware,flaw,cyberwar,military,northkoreaForite|ViewCISAWarnsOfWindowsPrintSpoolerFlawAfterMicrosoftSeesRussianExploitationPostedApr24,2024ts|headline,government,microsoft,usa,russia,flaw,cyberwarForite|ViewUSChargesIraniansWithCyberSnoopingOnGovernment,CompaniesPostedApr24,2024ts|headline,hacker,government,privacy,usa,cyberwar,spyware,iranForite|ViewTensorFlowAIModelsAtRiskDueToKerasAPIFlawPostedApr24,2024ts|headline,flawForite|ViewViewMoreNews→FileArchive:April2024<SuMoTuWeThFrSa1Apr1st10Files2Apr2nd26Files3Apr3rd40Files4Apr4th6Files5Apr5th26Files6Apr6th0Files7Apr7th0Files8Apr8th22Files9Apr9th14Files10Apr10th10Files11Apr11th13Files12Apr12th14Files13Apr13th0Files14Apr14th0Files15Apr15th30Files16Apr16th10Files17Apr17th22Files18Apr18th45Files19Apr19th8Files20Apr20th0Files21Apr21st0Files22Apr22nd11Files23Apr23rd68Files24Apr24th23Files25Apr25th16Files26Apr26th14Files27Apr27th0Files28Apr28th0Files29Apr29th0Files30Apr30th0FilesTopAuthorsInLast30DaysRedHat222filesUbuntu58filesDebian28filesLiquidWorm11filesValentinLobstein10filesnu11secur1ty8filesApple6filesGoogleSecurityResearch6filesMiladKarimi5filesE1.Coders4filesFileTsActiveX(933)Advisory(84,945)Arbitrary(16,669)BBS(2,859)Bypass(1,833)CGI(1,032)CodeExecution(7,639)Conference(689)Cracker(844)CSRF(3,373)DoS(24,608)Encryption(2,383)Exploit(52,849)FileInclusion(4,253)FileUpload(987)Firewall(822)InfoDisclosure(2,853)IntrusionDetection(907)Ja(3,128)JaScript(890)Kernel(7,030)Local(14,717)Mazine(586)Overflow(13,063)Perl(1,430)PHP(5,200)ProofofConcept(2,368)Protocol(3,702)Python(1,602)Remote(31,442)Root(3,618)Rootkit(523)Ruby(619)Scanner(1,650)SecurityTool(7,983)Shell(3,258)Shellcode(1,217)Sniffer(900)Spoof(2,261)SQLInjection(16,540)TCP(2,425)Trojan(689)UDP(899)Virus(669)Vulnerability(32,623)Web(9,882)Whitepaper(3,775)x86(967)XSS(18,179)OtherFileArchivesApril2024March2024February2024January2024December2023November2023October2023September2023August2023July2023June2023May2023OlderSystemsAIX(429)Apple(2,078)BSD(376)CentOS(58)Cisco(1,927)Debian(7,023)Fedora(1,693)FreeBSD(1,246)Gentoo(4,467)HPUX(880)iOS(373)iPhone(108)IRIX(220)Juniper(69)Linux(49,346)MacOSX(691)Mandriva(3,105)NetBSD(256)OpenBSD(488)RedHat(15,586)Slackware(941)Solaris(1,611)SUSE(1,444)Ubuntu(9,464)UNIX(9,394)UnixWare(187)Windows(6,650)OtherNewsTs0Day(293)Adobe(308)Anonymous(350)Apple(1,055)Backdoor(681)Bank(1,202)Botnet(570)Britain(1,088)China(927)Cisco(204)Conference(319)Cryptography(1,546)Cybercrime(2,066)Cyberwar(1,886)DataLoss(3,853)Database(226)DoS(527)Email(507)Facebook(825)FBI(447)Flaw(4,364)Fraud(2,625)Google(1,535)Government(6,858)Hacker(7,364)Headline(19,390)IdentityTheft(208)Iran(218)LinuxKimbunga(254)Malware(2,649)Microsoft(1,792)Military(207)Mozilla(214)NSA(678)Password(758)Patch(970)Phish(366)Phone(1,902)Privacy(4,680)Russia(1,036)Scada(202)Scam(273)Science(533)Social(463)Space(250)Spam(376)Spyware(1,572)Terror(400)Trojan(319)Twitter(401)USA(3,828)Virus(397)Wireless(226)Worm(201)OtherNewsArchivesApril2024March2024February2024January2024December2023November2023October2023September2023August2023July2023June2023May2023Older©2022PacketStorm.Allrightsreserved.SiteLinksNewsbyMonthNewsTsFilesbyMonthFileTsFileDirectoryAboutUsHistory&PurposeContactInformationTermsofServicePrivacyStatementInformation ServicesSecurityServicesHostingByRokasecFollowusonTwitterFollowusonFacebookSubscribetoanRSSFeed

Tovuti:KimbungaRipoti

Ikiwa kuna ukiukaji wa wavuti, tafadhali bonyeza RipotiRipoti

Habari iliyopendekezwa

Tovuti iliyopendekezwa