what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 675 RSS Feed

Virus Files

Nipah Virus Testing Management System 1.0 Insecure Settings
Posted Sep 19, 2024
Authored by indoushka

Nipah Virus Testing Management System version 1.0 suffers from an ignored default credential vulnerability.

tags | exploit, virus
SHA-256 | 667dac2856cb0a213eab54871dbb64c2d5465361643800d1d272378b6fe06127
Nipah Virus Testing Management System 1.0 SQL Injection
Posted Sep 18, 2024
Authored by indoushka

Nipah Virus Testing Management System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, virus, sql injection, bypass
SHA-256 | 002fc73bbeed6a4576cfdb9982299838050b0bbc1adfeda7fc7c091a4c710fb3
Nipah Virus Testing Management System 1.0 PHP Code Injection
Posted Sep 12, 2024
Authored by indoushka

Nipah Virus Testing Management System version 1.0 suffers from a php code injection vulnerability.

tags | exploit, php, virus
SHA-256 | 1d5d8ecfee17bb9d29a68547de9e3007c6fb30acdff37b24dca3f23a371620dd
Clam AntiVirus Toolkit 1.4.1
Posted Sep 5, 2024
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Changed the logging module to disable following symlinks on Linux and Unix systems so as to prevent an attacker with existing access to the clamd or freshclam services from using a symlink to corrupt system files. Fixed a possible out-of-bounds read bug in the PDF file parser that could cause a denial-of-service (DoS) condition.
tags | tool, virus
systems | unix
advisories | CVE-2024-20505, CVE-2024-20506
SHA-256 | a318e780ac39a6b3d6c46971382f96edde97ce48b8e361eb80e63415ed416ad8
Barracuda Multiple Product Locale Directory Traversal
Posted Sep 1, 2024
Authored by Tiago Ferreira | Site metasploit.com

This Metasploit module exploits a directory traversal vulnerability present in several Barracuda products, including the Barracuda Spam and Virus Firewall, Barracuda SSL VPN, and the Barracuda Web Application Firewall. By default, this module will attempt to download the Barracuda configuration file.

tags | exploit, web, virus
SHA-256 | 6442c5754109debd479b03a4170762b45607423d76b1903b7a24b3253875c7b2
Clam AntiVirus Toolkit 1.4.0
Posted Aug 15, 2024
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Added support for extracting ALZ archives. Added support for extracting LHA/LZH archives. Added the ability to disable image fuzzy hashing, if needed. Added cross-compiling instructions for targeting ARM64/aarch64 processors for Windows. Improved the Freshclam warning messages when. Various other updates and modifications.
tags | tool, virus
systems | unix
SHA-256 | d67ab299e5ca05dad3da299a5ea73d60209372a5becd7f13b9a33c290338a4e6
Clam AntiVirus Toolkit 1.3.1
Posted Apr 18, 2024
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: ClamAV 1.3.1 is a critical patch release. Fixed a possible crash in the HTML file parser that could cause a denial-of-service (DoS) condition. Fixed a bug causing some text to be truncated when converting from UTF-16. Fixed assorted complaints identified by Coverity static analysis. Fixed a bug causing CVDs downloaded by the DatabaseCustomURL Freshclam config option to be pruned and then re-downloaded with every update. Added the new valhalla database name to the list of optional databases in preparation for future work. Added symbols to the libclamav.map file to enable additional build configurations.
tags | tool, virus
systems | unix
SHA-256 | 12a3035bf26f55f71e3106a51a5fa8d7b744572df98a63920a9cff876a7dcce4
Clam AntiVirus Toolkit 1.3.0
Posted Feb 8, 2024
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Added support for extracting and scanning attachments found in Microsoft OneNote section files. Fixed issue when building ClamAV on the Haiku (BeOS-like) operating system. Added file type recognition for compiled Python pyc files. Improved support for decrypting PDFs with empty passwords. 7 bug fixes. Assorted minor improvements and typo fixes.
tags | tool, virus
systems | unix
SHA-256 | 0a86a6496320d91576037b33101119af6fd8d5b91060cd316a3a9c229e9604aa
Clam AntiVirus Toolkit 1.2.1
Posted Oct 26, 2023
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Eliminated security warning about unused atty dependency. Upgraded the bundled UnRAR library to version 6.2.12. Fixed link error in build system with Clang/LLVM/LLD version 17. Fixed alert-exceeds-max feature.
tags | tool, virus
systems | unix
SHA-256 | 9a14fe870cbb8f5f79f668b789dca0f25cc6be22abe32f4f7d3677e4ee3935b0
Clam AntiVirus Toolkit 1.2.0
Posted Aug 29, 2023
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Added support for extracting Universal Disk Format (UDF) partitions. Added an option to customize the size of ClamAV's clean file cache. Introduced a SystemD timer for running Freshclam updates, without sending Freshclam into the background. Raised the MaxScanSize limit so the total amount of data scanned when scanning a file or archive may exceed 4 gigabytes. Added ability for Freshclam to use a client certificate PEM file and a private key PEM file for authentication to a private mirror. Various other updates.
tags | tool, virus
systems | unix
SHA-256 | 97a192dffe141480b56cabf1063d79a9fc55cd59203241fa41bfc7a98a548020
Clam AntiVirus Toolkit 1.1.1
Posted Aug 16, 2023
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Critical patch release. Fixed a possible denial of service vulnerability in the HFS+ file parser. Fixed a build issue when using the Rust nightly toolchain, which was affecting the oss-fuzz build environment used for regression tests. Fixed a build issue on Windows when using Rust version 1.70 or newer. CMake build system improvement to support compiling with OpenSSL 3.x on macOS with the Xcode toolchain. The official ClamAV installers and packages are now built with OpenSSL 3.1.1 or newer. Removed a warning message showing the HTTP response codes during the Freshclam database update process.
tags | tool, virus
systems | unix
advisories | CVE-2023-20197
SHA-256 | a26699704bb4ddf2684e4adc1f46d5f3de9a9a8959f147970f969cc32b2f0d9e
Clam AntiVirus Toolkit 1.1.0
Posted May 2, 2023
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Added the ability to extract images embedded in HTML CSS style blocks. Updated Sigtool. Added a new ClamScan and ClamD option. Added multiple new functions to the libclamav API. Various other improvements and updates.
tags | tool, virus
systems | unix
SHA-256 | a30020d99cd467fa5ea0efbd6f4f182efebf62a9fc62fc4a3a7b2cc3f55e6b74
Clam AntiVirus Toolkit 1.0.1
Posted Feb 15, 2023
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Fixed a possible remote code execution vulnerability in the HFS+ file parser. Issue affects versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier. Fixed a possible remote information leak vulnerability in the DMG file parser. Issue affects versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier. Fixed allmatch detection issue with the preclass bytecode hook. Updated vendored libmspack library to version 0.11alpha.
tags | tool, virus
systems | unix
advisories | CVE-2023-20032, CVE-2023-20052
SHA-256 | 0872dc1b82ff4cd7e8e4323faf5ee41a1f66ae80865d05429085b946355d86ee
Clam AntiVirus Toolkit 1.0.0
Posted Nov 30, 2022
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS release.

Changes: Major changes include support for decrypting read-only OLE2-based XLS files that are encrypted with the default password and an overhaul of the implementation of the all-match feature. Many other updates included.
tags | tool, virus
systems | unix
SHA-256 | bda39bb856902e6dd6077ea313a3eb8beccd487e0082a95917877f2b299cd86e
Cisco Secure Email Gateway Malware Detection Evasion
Posted Nov 15, 2022

Cisco Secure Email Gateways, formerly known as Cisco Ironport Email Security Appliances, that are configured to detect malicious email attachments, can easily be circumvented. A remote attacker can leverage error tolerance and different MIME decoding capabilities of email clients, compared with the gateway, to evade detection of malicious payloads by anti-virus components on the gateway. This exploit was successfully tested with a zip file containing the Eicar test virus and Cisco Secure Email Gateways with AsyncOS 14.2.0-620, 14.0.0-698, and others. An affected Email Client was Mozilla Thunderbird 91.11.0 (64-bit).

tags | exploit, remote, virus, bypass
systems | cisco
SHA-256 | a5931b58de930bd24c3bccaf43e04d89110ae41e6a2a05986fc0b34ab1d30ebd
Clam AntiVirus Toolkit 0.105.1
Posted Jul 27, 2022
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: This is a critical patch release. It upgraded the vendored UnRAR library to version 6.1.7, fixed an issue building macOS universal binaries in some configurations, fixed a scan error when scanning files containing malformed images that cannot be loaded to calculate an image fuzzy hash, and a few other bug fixes.
tags | tool, virus
systems | unix
SHA-256 | d2bc16374db889a6e5a6ac40f8c6e700254a039acaa536885a09eeea4b8529f6
Clam AntiVirus Toolkit 0.105.0
Posted May 4, 2022
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Starting with ClamAV v0.105, the Rust toolchain is required to compile ClamAV. Increased the default limits for file-size and scan-size. Added image fuzzy hash subsignatures for logical signatures. Updated the LLVM bytecode runtime support so that it can use LLVM versions 8 through 12 and removed support for earlier LLVM versions. Added a GenerateMetadataJson option to ClamD. Various other updates.
tags | tool, virus
systems | unix
SHA-256 | 270203a54c458049db54fcd93683ff5b2db19151f363c48e82cecefdde2b35d4
Virus.Win32.Qvod.b MVID-2022-0565 Insecure Permissions
Posted Apr 27, 2022
Authored by malvuln | Site malvuln.com

Virus.Win32.Qvod.b malware suffers from an insecure permissions vulnerability.

tags | exploit, virus
systems | windows
SHA-256 | 87a174dfb171a84fb3fe42f523517a6a91517598c8c5fc4a5f22464dda1e6371
Clam AntiVirus Toolkit 0.104.2
Posted Jan 13, 2022
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Fixed invalid pointer read that may cause a crash. Fixed ability to disable the file size limit with libclamav. Increased the maximum line length for ClamAV config files from 512 bytes to 1024 bytes to allow for longer config option strings.
tags | tool, virus
systems | unix
advisories | CVE-2022-20698
SHA-256 | 3e45e46d9aaeb3a6956ed30376237ab7c4cd9573bc0f5d6fc15c588d30978d9d
Clam AntiVirus Toolkit 0.104.1
Posted Nov 3, 2021
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: ClamAV 0.104.1 is a critical patch release. Fixes added to FreshClam and ClamDScan. Overhauled the scan recursion / nested archive extraction logic and added new limits on embedded file-type recognition performed during the raw scan of each file. Fixed an issue with the FMap module that failed to read from some nested files. Fixed an issue where failing to load some rules from a Yara file containing multiple rules may cause a crash. Fixed assorted compiler warnings. Fixed assorted Coverity static code analysis issues. Many other fixes and improvements.
tags | tool, virus
systems | unix
SHA-256 | b7e6b709ab6c8a8eddb8c32b04c3e5df38adcae459b4ecd9bc1febaca9be57c0
Virus.Win32.Ipamor.c MVID-2021-0380 Unauthenticated Reboot
Posted Oct 28, 2021
Authored by malvuln | Site malvuln.com

Virus.Win32.Ipamor.c malware suffers from an unauthenticated remote system reboot vulnerability.

tags | exploit, remote, virus
systems | windows
SHA-256 | 84db975e201fa02c407f637fb81a3da8c99949352d8dcd96e7019bd77a849227
Virus.Win32.Ipamor.c MVID-2021-0367 Unauthenticated Remote System Reboot
Posted Oct 18, 2021
Authored by malvuln | Site malvuln.com

Virus.Win32.Ipamor.c malware suffers from an unauthenticated remote system reboot vulnerability.

tags | exploit, remote, virus
systems | windows
SHA-256 | abac0b7e01eb960566cfe93a80eadd6fd9ed4b9c251425b944084e463cb6eb73
Virus.Win32.Renamer.a MVID-2021-0352 Insecure Permissions
Posted Oct 5, 2021
Authored by malvuln | Site malvuln.com

Virus.Win32.Renamer.a malware suffers from an insecure permissions vulnerability.

tags | exploit, virus
systems | windows
SHA-256 | 153bb0d2e587eb9b7795439a029da68616ba13e486fa617d09531822bf75d765
Clam AntiVirus Toolkit 0.104.0
Posted Sep 3, 2021
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Added comprehensive build instructions for using CMake to the new INSTALL.md file. The Autotools and the Visual Studio build systems have been removed. The built-in LLVM for the bytecode runtime has been removed. There are now official ClamAV images on Docker Hub. Various other updates.
tags | tool, virus
systems | unix
SHA-256 | a079d64cd55d6184510adfe0f341b2f278f7fb1bcc080d28d374298160f19cb2
Virus.Win32.Shodi.e MVID-2021-0281 Heap Corruption
Posted Jul 5, 2021
Authored by malvuln | Site malvuln.com

Virus.Win32.Shodi.e malware suffers from a heap corruption vulnerability.

tags | exploit, virus
systems | windows
SHA-256 | e5992ed5886d827c3b902f3c357da73a453ca8caafc54ce4c28cd1746fa34680
Page 1 of 27
Back12345Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    5 Files
  • 22
    Oct 22nd
    12 Files
  • 23
    Oct 23rd
    23 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close