June 26, 2022 at 2:10:35 AM UTC
VERIFY
Websites
Websites
Runtime: 1.9s
Share on Facebook or Twitter
On June 26, 2022 at 2:10:35 AM UTC, https://packetstormsecurity.com/ was accessible when tested on AS3301 in Sweden.

Failures

HTTP Experiment
null
DNS Experiment
null
Control
null

DNS Queries

Resolver:
217.215.65.21
Query:
IN A packetstormsecurity.com
Engine:
system
Name
Class
TTL
Type
DATA
Answer IP Info
@
IN
A
198.84.60.198
AS54876 (ROKABEAR LLC)

TCP Connections

198.84.60.198:443: succeeded

HTTP Requests

URL
GET https://packetstormsecurity.com/
Response Headers
Cache-Control:
no-cache, no-store, private, must-revalidate, proxy-revalidate
Connection:
keep-alive
Content-Type:
text/html; charset=utf-8
Date:
Sun, 26 Jun 2022 02:10:22 GMT
Expires:
0
Server:
ESS-5
Set-Cookie:
P=0; expires=Fri, 5-May-1999 05:05:05 GMT; domain=.packetstormsecurity.com; path=/; HttpOnly; secure
Strict-Transport-Security:
max-age=3600
Vary:
Accept-Encoding
X-Content-Type-Options:
nosniff
X-Frame-Options:
SAMEORIGIN
X-Xss-Protection:
1; mode=block
Response Body
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-type" content="text/html;charset=utf-8" />
<title>Packet Storm</title>
<meta name="description" content="Information Security Services, News, Files, Tools, Exploits, Advisories and Whitepapers" />
<meta name="keywords" content="security,exploit,advisory,whitepaper,xss,csrf,overflow,scanner,vulnerability" />
<link rel="shortcut icon" href="/img/pss.ico" />
<link rel="stylesheet" media="screen,print,handheld" href="https://packetstatic.com/css1651606189/pss.css" type="text/css" />
<!--[if lt ie 8]><link rel="stylesheet" type="text/css" href="https://packetstatic.com/css1651606189/ie.css" /><![endif]-->
<script type="text/javascript" src="https://packetstatic.com/js1651606189/pt.js"></script>
<script type="text/javascript" src="https://packetstatic.com/js1651606189/pss.js"></script>
<link rel="search" type="application/opensearchdescription+xml" href="https://packetstormsecurity.com/opensearch.xml" title="Packet Storm Site Search" />
<link rel="alternate" type="application/rss+xml" title="Packet Storm Headlines" href="https://rss.packetstormsecurity.com/news/" />
<link rel="alternate" type="application/rss+xml" title="Packet Storm Recent Files" href="https://rss.packetstormsecurity.com/files/" />
<link rel="alternate" type="application/rss+xml" title="Packet Storm Exploits" href="https://rss.packetstormsecurity.com/files/tags/exploit/" />
<link rel="alternate" type="application/rss+xml" title="Packet Storm Advisories" href="https://rss.packetstormsecurity.com/files/tags/advisory/" />
</head>
<body id="home">
<div id="t">
   <div id="tc">
      <a id="top" href="/"><img src="https://packetstatic.com/img1514015884/ps_logo.png" width="315" height="65" id="logo" alt="packet storm" /></a>
      <div id="slogan">what you don't know can hurt you
</div>
      <div id="account"><a href="https://packetstormsecurity.com/account/register/">Register</a> | <a href="https://packetstormsecurity.com/account/login/">Login</a></div>
      <div id="search">
        <form method="get" action="/search/"><input type="text" name="q" id="q" maxlength="120" value="Search &#8230;" /><button type="submit"></button><div id="q-tabs"><label for="s-files" class="on">Files</label><label for="s-news">News</label><label for="s-users">Users</label><label for="s-authors">Authors</label><input type="radio" value="files" name="s" id="s-files" /><input type="radio" value="news" name="s" id="s-news" /><input type="radio" value="users" name="s" id="s-users" /><input type="radio" value="authors" name="s" id="s-authors" /></div></form>
      </div>
   </div>
    <div id="tn"><div id="tnc">
        <a href="/" id="tn-home"><span>Home</span></a> <a href="/files/" id="tn-files"><span>Files</span></a> <a href="/news/" id="tn-news"><span>News</span></a> &[SERVICES_TAB]<a href="/about/" id="tn-about"><span>About</span></a> <a href="/contact/" id="tn-contact"><span>Contact</span></a> <a href="/submit/" id="tn-submit"><span>Add New</span></a>
    </div></div>
    <div id="tn2"></div>
</div>

<div id="c">

 <div id="cc">
     <div id="m">
    

    
    
     
    
    <div id="news-headline"><dl id="N33574" class="news first">
<dd class="detail sd"><a href="/news/view/33574/Microsoft-Compares-Russian-Hacks-Of-Ukraine-To-Assassination-That-Started-World-War-I.html"><img src="https://packetstatic.com/art/r/russianinvasion-420.jpg" width="420" alt="" /></a></dd>
<dt><a href="/news/view/33574/Microsoft-Compares-Russian-Hacks-Of-Ukraine-To-Assassination-That-Started-World-War-I.html">Microsoft Compares Russian Hacks Of Ukraine To Assassination That Started World War I</a></dt>
</dl>
<dl id="N33575" class="news">
<dd class="detail sd"><a href="/news/view/33575/Google-Warns-Spyware-Being-Deployed-Against-Android-iOS.html"><img src="https://packetstatic.com/art/g/googlesign-100.jpg" width="100" alt="" /></a></dd>
<dt><a href="/news/view/33575/Google-Warns-Spyware-Being-Deployed-Against-Android-iOS.html">Google Warns Spyware Being Deployed Against Android, iOS</a></dt>
</dl>
<dl id="N33577" class="news">
<dd class="detail sd"><a href="/news/view/33577/NSO-Claims-More-Than-5-EU-States-Use-Pegasus-Spyware.html"><img src="https://packetstatic.com/art/n/nsogroup-100.jpg" width="100" alt="" /></a></dd>
<dt><a href="/news/view/33577/NSO-Claims-More-Than-5-EU-States-Use-Pegasus-Spyware.html">NSO Claims More Than 5 EU States Use Pegasus Spyware</a></dt>
</dl>
<dl id="N33576" class="news">
<dd class="detail sd"><a href="/news/view/33576/Beijing-Backed-Attackers-Use-Ransomware-As-Decoy-While-They-Conduct-Espionage.html"><img src="https://packetstatic.com/art/s/spyvsspy-100.jpg" width="100" alt="" /></a></dd>
<dt><a href="/news/view/33576/Beijing-Backed-Attackers-Use-Ransomware-As-Decoy-While-They-Conduct-Espionage.html">Beijing-Backed Attackers Use Ransomware As Decoy While They Conduct Espionage</a></dt>
</dl>
</div><div id="files-home">
<h2>Recent Files</h2><a href="https://rss.packetstormsecurity.com/files/" class="rss-home"><img src="https://packetstatic.com/img1514015884/bt_rss.gif" width="16" height="16" alt="Files RSS Feed" /></a>
<div class="tab-box"><div id="lv" title="Toggle List View"></div><ul class="tabs"><li class="tab on"><a href="/files/">All</a></li><li class="tab"><a href="/files/tags/exploit/">Exploits</a></li><li class="tab"><a href="/files/tags/advisory/">Advisories</a></li><li class="tab"><a href="/files/tags/tool/">Tools</a></li><li class="tab"><a href="/files/tags/paper/">Whitepapers</a></li><li class="tab"><a href="/files/tags/">Other</a></li></ul><div class="tabs-cut"></div></div>
<div id="files-home-list">
<dl id="F167585" class="file first">
<dt><a class="ico text-plain" href="/files/167585/Ubuntu-Security-Notice-USN-5492-1.html" title="Size: 1 KB">Ubuntu Security Notice USN-5492-1</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-24/" title="15:00:17 UTC">Jun 24, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/3695/" class="company">Ubuntu</a> | Site <a href="http://security.ubuntu.com/">security.ubuntu.com</a></dd>
<dd class="detail"><p>Ubuntu Security Notice 5492-1 - It was discovered that Vim incorrectly handled memory when opening and searching the contents of certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/ubuntu">ubuntu</a></dd>
<dd class="act-links"><a href="/files/download/167585/USN-5492-1.txt" title="Size: 1 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167585/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167585/Ubuntu-Security-Notice-USN-5492-1.html">View</span></a></dd>
</dl>
<dl id="F167584" class="file">
<dt><a class="ico text-plain" href="/files/167584/Ubuntu-Security-Notice-USN-5487-3.html" title="Size: 3.1 KB">Ubuntu Security Notice USN-5487-3</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-24/" title="14:59:40 UTC">Jun 24, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/3695/" class="company">Ubuntu</a> | Site <a href="http://security.ubuntu.com/">security.ubuntu.com</a></dd>
<dd class="detail"><p>Ubuntu Security Notice 5487-3 - USN-5487-1 fixed several vulnerabilities in Apache HTTP Server. Unfortunately it caused regressions. USN-5487-2 reverted the patches that caused the regression in Ubuntu 14.04 ESM for further investigation. This update re-adds the security fixes for Ubuntu 14.04 ESM and fixes two different regressions: one affecting mod_proxy only in Ubuntu 14.04 ESM and another in mod_sed affecting also Ubuntu 16.04 ESM and Ubuntu 18.04 LTS.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/web">web</a>, <a href="/files/tags/vulnerability">vulnerability</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/ubuntu">ubuntu</a></dd>
<dd class="act-links"><a href="/files/download/167584/USN-5487-3.txt" title="Size: 3.1 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167584/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167584/Ubuntu-Security-Notice-USN-5487-3.html">View</span></a></dd>
</dl>
<dl id="F167583" class="file">
<dt><a class="ico text-plain" href="/files/167583/Backdoor.Win32.InfecDoor.17.c-MVID-2022-0614-Insecure-Permissions.html" title="Size: 2.2 KB">Backdoor.Win32.InfecDoor.17.c MVID-2022-0614 Insecure Permissions</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-24/" title="14:59:29 UTC">Jun 24, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/15382/" class="person">malvuln</a> | Site <a href="http://malvuln.com/">malvuln.com</a></dd>
<dd class="detail"><p>Backdoor.Win32.InfecDoor.17.c malware suffers from an insecure permissions vulnerability.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/exploit">exploit</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/windows">windows</a></dd>
<dd class="act-links"><a href="/files/download/167583/MVID-2022-0614.txt" title="Size: 2.2 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167583/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167583/Backdoor.Win32.InfecDoor.17.c-MVID-2022-0614-Insecure-Permissions.html">View</span></a></dd>
</dl>
<dl id="F167582" class="file">
<dt><a class="ico text-plain" href="/files/167582/Trojan-Mailfinder.Win32.VB.p-MVID-2022-0616-Insecure-Permissions.html" title="Size: 2.5 KB">Trojan-Mailfinder.Win32.VB.p MVID-2022-0616 Insecure Permissions</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-24/" title="14:59:08 UTC">Jun 24, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/15382/" class="person">malvuln</a> | Site <a href="http://malvuln.com/">malvuln.com</a></dd>
<dd class="detail"><p>Trojan-Mailfinder.Win32.VB.p malware suffers from an insecure permissions vulnerability.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/exploit">exploit</a>, <a href="/files/tags/trojan">trojan</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/windows">windows</a></dd>
<dd class="act-links"><a href="/files/download/167582/MVID-2022-0616.txt" title="Size: 2.5 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167582/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167582/Trojan-Mailfinder.Win32.VB.p-MVID-2022-0616-Insecure-Permissions.html">View</span></a></dd>
</dl>
<dl id="F167581" class="file">
<dt><a class="ico text-plain" href="/files/167581/Backdoor.Win32.Shark.btu-MVID-2022-0615-Insecure-Permissions.html" title="Size: 2.5 KB">Backdoor.Win32.Shark.btu MVID-2022-0615 Insecure Permissions</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-24/" title="14:54:52 UTC">Jun 24, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/15382/" class="person">malvuln</a> | Site <a href="http://malvuln.com/">malvuln.com</a></dd>
<dd class="detail"><p>Backdoor.Win32.Shark.btu malware suffers from an insecure permissions vulnerability.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/exploit">exploit</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/windows">windows</a></dd>
<dd class="act-links"><a href="/files/download/167581/MVID-2022-0615.txt" title="Size: 2.5 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167581/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167581/Backdoor.Win32.Shark.btu-MVID-2022-0615-Insecure-Permissions.html">View</span></a></dd>
</dl>
<dl id="F167580" class="file">
<dt><a class="ico text-plain" href="/files/167580/Yashma-Ransomware-Builder-1.2-MVID-2022-0613-Insecure-Permissions.html" title="Size: 2.1 KB">Yashma Ransomware Builder 1.2 MVID-2022-0613 Insecure Permissions</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-24/" title="14:53:33 UTC">Jun 24, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/15382/" class="person">malvuln</a> | Site <a href="http://malvuln.com/">malvuln.com</a></dd>
<dd class="detail"><p>Yashma Ransomware Builder version 1.2 malware suffers from an insecure permissions vulnerability.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/exploit">exploit</a></dd>
<dd class="act-links"><a href="/files/download/167580/MVID-2022-0613.txt" title="Size: 2.1 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167580/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167580/Yashma-Ransomware-Builder-1.2-MVID-2022-0613-Insecure-Permissions.html">View</span></a></dd>
</dl>
<dl id="F167579" class="file">
<dt><a class="ico text-plain" href="/files/167579/Red-Hat-Security-Advisory-2022-5029-01.html" title="Size: 3.6 KB">Red Hat Security Advisory 2022-5029-01</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-23/" title="16:27:49 UTC">Jun 23, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/4676/" class="person">Red Hat</a> | Site <a href="https://access.redhat.com/security/team/contact/">access.redhat.com</a></dd>
<dd class="detail"><p>Red Hat Security Advisory 2022-5029-01 - This release of Red Hat build of Eclipse Vert.x 4.2.7 GA includes security updates. Issues addressed include denial of service and deserialization vulnerabilities.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/denial_of_service">denial of service</a>, <a href="/files/tags/vulnerability">vulnerability</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/redhat">redhat</a></dd>
<dd class="act-links"><a href="/files/download/167579/RHSA-2022-5029-01.txt" title="Size: 3.6 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167579/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167579/Red-Hat-Security-Advisory-2022-5029-01.html">View</span></a></dd>
</dl>
<dl id="F167578" class="file">
<dt><a class="ico text-plain" href="/files/167578/Ubuntu-Security-Notice-USN-5487-2.html" title="Size: 2.4 KB">Ubuntu Security Notice USN-5487-2</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-23/" title="16:26:35 UTC">Jun 23, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/3695/" class="company">Ubuntu</a> | Site <a href="http://security.ubuntu.com/">security.ubuntu.com</a></dd>
<dd class="detail"><p>Ubuntu Security Notice 5487-2 - USN-5487-1 fixed a vulnerabilities in Apache. Unfortunately, that update introduced a regression when proxying balancer manager connections in some configurations on Ubuntu 14.04 ESM. This update reverts those changes till further fix. It was discovered that Apache HTTP Server mod_proxy_ajp incorrectly handled certain crafted request. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack. It was discovered that Apache HTTP Server incorrectly handled certain request. An attacker could possibly use this issue to cause a denial of service. It was discovered that Apache HTTP Server incorrectly handled certain request. An attacker could possibly use this issue to cause a crash or expose sensitive information. Multiple other issues were also originally addressed.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/remote">remote</a>, <a href="/files/tags/web">web</a>, <a href="/files/tags/denial_of_service">denial of service</a>, <a href="/files/tags/vulnerability">vulnerability</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/ubuntu">ubuntu</a></dd>
<dd class="act-links"><a href="/files/download/167578/USN-5487-2.txt" title="Size: 2.4 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167578/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167578/Ubuntu-Security-Notice-USN-5487-2.html">View</span></a></dd>
</dl>
<dl id="F167577" class="file">
<dt><a class="ico text-plain" href="/files/167577/Red-Hat-Security-Advisory-2022-5115-01.html" title="Size: 3.1 KB">Red Hat Security Advisory 2022-5115-01</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-23/" title="16:25:36 UTC">Jun 23, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/4676/" class="person">Red Hat</a> | Site <a href="https://access.redhat.com/security/team/contact/">access.redhat.com</a></dd>
<dd class="detail"><p>Red Hat Security Advisory 2022-5115-01 - An update for python-django20 is now available for Red Hat OpenStack Platform 16.2.3 (Train). Issues addressed include a remote SQL injection vulnerability.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/remote">remote</a>, <a href="/files/tags/sql_injection">sql injection</a>, <a href="/files/tags/python">python</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/redhat">redhat</a></dd>
<dd class="act-links"><a href="/files/download/167577/RHSA-2022-5115-01.txt" title="Size: 3.1 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167577/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167577/Red-Hat-Security-Advisory-2022-5115-01.html">View</span></a></dd>
</dl>
<dl id="F167576" class="file">
<dt><a class="ico text-plain" href="/files/167576/Red-Hat-Security-Advisory-2022-5116-01.html" title="Size: 3.3 KB">Red Hat Security Advisory 2022-5116-01</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-23/" title="16:24:19 UTC">Jun 23, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/4676/" class="person">Red Hat</a> | Site <a href="https://access.redhat.com/security/team/contact/">access.redhat.com</a></dd>
<dd class="detail"><p>Red Hat Security Advisory 2022-5116-01 - An update for puppet-firewall is now available for Red Hat OpenStack Platform 16.2.3 (Train). An issue was address where unmanaged rules could leave the system in an unsafe state via duplicate a comment.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/redhat">redhat</a></dd>
<dd class="act-links"><a href="/files/download/167576/RHSA-2022-5116-01.txt" title="Size: 3.3 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167576/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167576/Red-Hat-Security-Advisory-2022-5116-01.html">View</span></a></dd>
</dl>
<dl id="F167575" class="file">
<dt><a class="ico text-plain" href="/files/167575/Red-Hat-Security-Advisory-2022-5114-01.html" title="Size: 4 KB">Red Hat Security Advisory 2022-5114-01</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-23/" title="16:24:05 UTC">Jun 23, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/4676/" class="person">Red Hat</a> | Site <a href="https://access.redhat.com/security/team/contact/">access.redhat.com</a></dd>
<dd class="detail"><p>Red Hat Security Advisory 2022-5114-01 - Barbican is a ReST API designed for the secure storage, provisioning and management of secrets, including in OpenStack environments. </p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/redhat">redhat</a></dd>
<dd class="act-links"><a href="/files/download/167575/RHSA-2022-5114-01.txt" title="Size: 4 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167575/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167575/Red-Hat-Security-Advisory-2022-5114-01.html">View</span></a></dd>
</dl>
<dl id="F167574" class="file">
<dt><a class="ico text-plain" href="/files/167574/Ubuntu-Security-Notice-USN-5491-1.html" title="Size: 1.5 KB">Ubuntu Security Notice USN-5491-1</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-23/" title="16:23:57 UTC">Jun 23, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/3695/" class="company">Ubuntu</a> | Site <a href="http://security.ubuntu.com/">security.ubuntu.com</a></dd>
<dd class="detail"><p>Ubuntu Security Notice 5491-1 - Joshua Rogers discovered that Squid incorrectly handled the Gopher protocol. A remote attacker could possibly use this issue to cause Squid to crash, resulting in a denial of service.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/remote">remote</a>, <a href="/files/tags/denial_of_service">denial of service</a>, <a href="/files/tags/protocol">protocol</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/ubuntu">ubuntu</a></dd>
<dd class="act-links"><a href="/files/download/167574/USN-5491-1.txt" title="Size: 1.5 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167574/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167574/Ubuntu-Security-Notice-USN-5491-1.html">View</span></a></dd>
</dl>
<dl id="F167573" class="file">
<dt><a class="ico text-plain" href="/files/167573/WordPress-Download-Manager-3.2.43-Cross-Site-Scripting.html" title="Size: 0.4 KB">WordPress Download Manager 3.2.43 Cross Site Scripting</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-22/" title="15:24:56 UTC">Jun 22, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/7655/" class="person">Andrea Bocchetti</a></dd>
<dd class="detail"><p>WordPress Download Manager plugin versions 3.2.43 and below suffer from a cross site scripting vulnerability.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/exploit">exploit</a>, <a href="/files/tags/xss">xss</a></dd>
<dd class="act-links"><a href="/files/download/167573/wpdownloadmanager3243-xss.txt" title="Size: 0.4 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167573/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167573/WordPress-Download-Manager-3.2.43-Cross-Site-Scripting.html">View</span></a></dd>
</dl>
<dl id="F167572" class="file">
<dt><a class="ico text-plain" href="/files/167572/Zoo-Management-System-1.0-Cross-Site-Scripting.html" title="Size: 0.9 KB">Zoo Management System 1.0 Cross Site Scripting</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-22/" title="15:09:07 UTC">Jun 22, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/16371/" class="person">Angelo Pio Amirante</a></dd>
<dd class="detail"><p>Zoo Management System version 1.0 suffers from a cross site scripting vulnerability.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/exploit">exploit</a>, <a href="/files/tags/xss">xss</a></dd>
<dd class="act-links"><a href="/files/download/167572/zooms10-xss.txt" title="Size: 0.9 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167572/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167572/Zoo-Management-System-1.0-Cross-Site-Scripting.html">View</span></a></dd>
</dl>
<dl id="F167571" class="file">
<dt><a class="ico text-plain" href="/files/167571/Red-Hat-Security-Advisory-2022-5162-01.html" title="Size: 9.8 KB">Red Hat Security Advisory 2022-5162-01</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-22/" title="15:08:04 UTC">Jun 22, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/4676/" class="person">Red Hat</a> | Site <a href="https://access.redhat.com/security/team/contact/">access.redhat.com</a></dd>
<dd class="detail"><p>Red Hat Security Advisory 2022-5162-01 - PostgreSQL is an advanced object-relational database management system. </p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/redhat">redhat</a></dd>
<dd class="act-links"><a href="/files/download/167571/RHSA-2022-5162-01.txt" title="Size: 9.8 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167571/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167571/Red-Hat-Security-Advisory-2022-5162-01.html">View</span></a></dd>
</dl>
<dl id="F167570" class="file">
<dt><a class="ico text-plain" href="/files/167570/Red-Hat-Security-Advisory-2022-5157-01.html" title="Size: 4.8 KB">Red Hat Security Advisory 2022-5157-01</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-22/" title="15:07:55 UTC">Jun 22, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/4676/" class="person">Red Hat</a> | Site <a href="https://access.redhat.com/security/team/contact/">access.redhat.com</a></dd>
<dd class="detail"><p>Red Hat Security Advisory 2022-5157-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a privilege escalation vulnerability.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/kernel">kernel</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/redhat">redhat</a></dd>
<dd class="act-links"><a href="/files/download/167570/RHSA-2022-5157-01.txt" title="Size: 4.8 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167570/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167570/Red-Hat-Security-Advisory-2022-5157-01.html">View</span></a></dd>
</dl>
<dl id="F167569" class="file">
<dt><a class="ico text-plain" href="/files/167569/Red-Hat-Security-Advisory-2022-5163-01.html" title="Size: 8.7 KB">Red Hat Security Advisory 2022-5163-01</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-22/" title="15:07:43 UTC">Jun 22, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/4676/" class="person">Red Hat</a> | Site <a href="https://access.redhat.com/security/team/contact/">access.redhat.com</a></dd>
<dd class="detail"><p>Red Hat Security Advisory 2022-5163-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include a null pointer vulnerability.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/web">web</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/redhat">redhat</a></dd>
<dd class="act-links"><a href="/files/download/167569/RHSA-2022-5163-01.txt" title="Size: 8.7 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167569/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167569/Red-Hat-Security-Advisory-2022-5163-01.html">View</span></a></dd>
</dl>
<dl id="F167568" class="file">
<dt><a class="ico text-plain" href="/files/167568/Red-Hat-Security-Advisory-2022-5152-01.html" title="Size: 3.8 KB">Red Hat Security Advisory 2022-5152-01</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-22/" title="15:07:32 UTC">Jun 22, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/4676/" class="person">Red Hat</a> | Site <a href="https://access.redhat.com/security/team/contact/">access.redhat.com</a></dd>
<dd class="detail"><p>Red Hat Security Advisory 2022-5152-01 - Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications. Issues addressed include a cross site scripting vulnerability.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/xss">xss</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/redhat">redhat</a></dd>
<dd class="act-links"><a href="/files/download/167568/RHSA-2022-5152-01.txt" title="Size: 3.8 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167568/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167568/Red-Hat-Security-Advisory-2022-5152-01.html">View</span></a></dd>
</dl>
<dl id="F167567" class="file">
<dt><a class="ico text-plain" href="/files/167567/Red-Hat-Security-Advisory-2022-4999-01.html" title="Size: 9.3 KB">Red Hat Security Advisory 2022-4999-01</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-22/" title="15:07:24 UTC">Jun 22, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/4676/" class="person">Red Hat</a> | Site <a href="https://access.redhat.com/security/team/contact/">access.redhat.com</a></dd>
<dd class="detail"><p>Red Hat Security Advisory 2022-4999-01 - Red Hat OpenShift Container Platform is Red Hat&#39;s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.715. Issues addressed include a memory exhaustion vulnerability.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/redhat">redhat</a></dd>
<dd class="act-links"><a href="/files/download/167567/RHSA-2022-4999-01.txt" title="Size: 9.3 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167567/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167567/Red-Hat-Security-Advisory-2022-4999-01.html">View</span></a></dd>
</dl>
<dl id="F167566" class="file">
<dt><a class="ico application-pdf" href="/files/167566/Are-Blockchains-Decentralized-Unintended-Centralities-In-Distributed-Ledgers.html" title="Size: 1.1 MB">Are Blockchains Decentralized? Unintended Centralities In Distributed Ledgers</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-22/" title="15:02:44 UTC">Jun 22, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/6322/" class="person">Felipe Manzano</a>, <a href="/files/author/16363/" class="person">Talley Amir</a>, <a href="/files/author/16364/" class="person">Evan Sultanik</a>, <a href="/files/author/16365/" class="person">Mike Myers</a>, <a href="/files/author/16366/" class="person">Sam Moelius</a>, <a href="/files/author/16367/" class="person">Trent Brunson</a>, <a href="/files/author/16368/" class="person">Eric Kilmer</a>, <a href="/files/author/16369/" class="person">Sonya Schriner</a>, <a href="/files/author/16370/" class="person">Alexander Remie</a> | Site <a href="https://github.com/trailofbits/publications">github.com</a></dd>
<dd class="detail"><p>Over the past year, Trail of Bits was engaged by the Defense Advanced Research Projects Agency (DARPA) to investigate the extent to which blockchains are truly decentralized. They focused primarily on the two most popular blockchains: Bitcoin and Ethereum. They also investigated proof-of-stake (PoS) blockchains and Byzantine fault tolerant consensus protocols in general. This report provides a high-level summary of results from the academic literature, as well as their novel research on software centrality and the topology of the Bitcoin consensus network.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/paper">paper</a>, <a href="/files/tags/protocol">protocol</a></dd>
<dd class="act-links"><a href="/files/download/167566/Are_Blockchains_Decentralized.pdf" title="Size: 1.1 MB" rel="nofollow">Download</a>  | <a href="/files/favorite/167566/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167566/Are-Blockchains-Decentralized-Unintended-Centralities-In-Distributed-Ledgers.html">View</span></a></dd>
</dl>
<dl id="F167565" class="file">
<dt><a class="ico text-plain" href="/files/167565/Ubuntu-Security-Notice-USN-5489-1.html" title="Size: 4.9 KB">Ubuntu Security Notice USN-5489-1</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-21/" title="19:45:33 UTC">Jun 21, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/3695/" class="company">Ubuntu</a> | Site <a href="http://security.ubuntu.com/">security.ubuntu.com</a></dd>
<dd class="detail"><p>Ubuntu Security Notice 5489-1 - Alexander Bulekov discovered that QEMU incorrectly handled floppy disk emulation. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly leak sensitive information. It was discovered that QEMU incorrectly handled NVME controller emulation. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/denial_of_service">denial of service</a>, <a href="/files/tags/arbitrary">arbitrary</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/ubuntu">ubuntu</a></dd>
<dd class="act-links"><a href="/files/download/167565/USN-5489-1.txt" title="Size: 4.9 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167565/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167565/Ubuntu-Security-Notice-USN-5489-1.html">View</span></a></dd>
</dl>
<dl id="F167564" class="file">
<dt><a class="ico text-plain" href="/files/167564/Ubuntu-Security-Notice-USN-5488-1.html" title="Size: 1.8 KB">Ubuntu Security Notice USN-5488-1</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-21/" title="19:45:26 UTC">Jun 21, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/3695/" class="company">Ubuntu</a> | Site <a href="http://security.ubuntu.com/">security.ubuntu.com</a></dd>
<dd class="detail"><p>Ubuntu Security Notice 5488-1 - Chancen and Daniel Fiala discovered that OpenSSL incorrectly handled the c_rehash script. A local attacker could possibly use this issue to execute arbitrary commands when c_rehash is run.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/arbitrary">arbitrary</a>, <a href="/files/tags/local">local</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/ubuntu">ubuntu</a></dd>
<dd class="act-links"><a href="/files/download/167564/USN-5488-1.txt" title="Size: 1.8 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167564/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167564/Ubuntu-Security-Notice-USN-5488-1.html">View</span></a></dd>
</dl>
<dl id="F167563" class="file">
<dt><a class="ico text-plain" href="/files/167563/SAP-FRUN-Simple-Diagnostics-Agent-1.0-Directory-Traversal.html" title="Size: 4.1 KB">SAP FRUN Simple Diagnostics Agent 1.0 Directory Traversal</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-21/" title="19:42:52 UTC">Jun 21, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/15583/" class="person">Yvan Genuer</a> | Site <a href="http://www.onapsis.com/">onapsis.com</a></dd>
<dd class="detail"><p>SAP Focused Run Simple Diagnostics Agent version 1.0 suffers from a directory traversal vulnerability.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/exploit">exploit</a></dd>
<dd class="act-links"><a href="/files/download/167563/ONAPSIS-2022-0007.txt" title="Size: 4.1 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167563/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167563/SAP-FRUN-Simple-Diagnostics-Agent-1.0-Directory-Traversal.html">View</span></a></dd>
</dl>
<dl id="F167562" class="file">
<dt><a class="ico text-plain" href="/files/167562/SAP-FRUN-Simple-Diagnostics-Agent-1.0-Information-Disclosure.html" title="Size: 4 KB">SAP FRUN Simple Diagnostics Agent 1.0 Information Disclosure</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-21/" title="19:41:12 UTC">Jun 21, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/15583/" class="person">Yvan Genuer</a> | Site <a href="http://www.onapsis.com/">onapsis.com</a></dd>
<dd class="detail"><p>SAP Focused Run Simple Diagnostics Agent version 1.0 suffers from an information disclosure vulnerability.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/info_disclosure">info disclosure</a></dd>
<dd class="act-links"><a href="/files/download/167562/ONAPSIS-2022-0006.txt" title="Size: 4 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167562/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167562/SAP-FRUN-Simple-Diagnostics-Agent-1.0-Information-Disclosure.html">View</span></a></dd>
</dl>
<dl id="F167561" class="file">
<dt><a class="ico text-plain" href="/files/167561/SAP-Fiori-Launchpad-Cross-Site-Scripting.html" title="Size: 4.1 KB">SAP Fiori Launchpad Cross Site Scripting</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-06-21/" title="19:39:34 UTC">Jun 21, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/15583/" class="person">Yvan Genuer</a> | Site <a href="http://www.onapsis.com/">onapsis.com</a></dd>
<dd class="detail"><p>The SAP Fiori launchpad suffers from a cross site scripting vulnerability. Various component versions are affected.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/exploit">exploit</a>, <a href="/files/tags/xss">xss</a></dd>
<dd class="act-links"><a href="/files/download/167561/ONAPSIS-2022-0005.txt" title="Size: 4.1 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/167561/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/167561/SAP-Fiori-Launchpad-Cross-Site-Scripting.html">View</span></a></dd>
</dl>
</div>
<a id="files-home-next" href="/files/page2/" style="float:right; margin:10px 0;">View Older Files &rarr;</a>
</div>
    
    
     </div>
    
      <div id="adblock">
        
      </div>
      <div id="mn">
        <div class="mn-like-us">
<ul>
<li><a href="https://twitter.com/packet_storm"><img src="https://packetstatic.com/img1514015884/s_twitter.png" width="24" height="24" alt="Follow on Twitter" /> Follow us on Twitter</a></li>
<li><a href="/feeds"><img src="https://packetstatic.com/img1514015884/s_rss.png" width="24" height="24" alt="View RSS Feeds" /> Subscribe to an RSS Feed</a></li>
</ul>
</div>

<div id="news-home">
<h2>Recent News</h2><a href="https://rss.packetstormsecurity.com/news/" class="rss-home"><img src="https://packetstatic.com/img1514015884/bt_rss.gif" width="16" height="16" alt="News RSS Feed" /></a><br />
<dl id="N33573" class="news first">
<dt><a href="/news/view/33573/Fancy-Bear-Uses-Nuke-Threat-Lure-To-Exploit-1-Click-Bug.html">Fancy Bear Uses Nuke Threat Lure To Exploit 1-Click Bug</a></dt>
<dd class="datetime">Posted <a href="/news/date/2022-06-23/" title="16:14:20 UTC">Jun 23, 2022</a></dd>
<dd class="posted-by"></dd>
<dd class="detail sd"><p></p></dd>
<dd class="tags"><span>tags</span> | <a href="/news/tags/headline">headline</a>, <a href="/news/tags/hacker">hacker</a>, <a href="/news/tags/malware">malware</a>, <a href="/news/tags/russia">russia</a>, <a href="/news/tags/flaw">flaw</a></dd>
<dd class="act-links"><a href="/news/favorite/33573/" class="fav" rel="nofollow">Favorite</a> | <a href="https://threatpost.com/fancy-bear-nuke-threat-lure/180056/">View</a>  </dd>
</dl>
<dl id="N33572" class="news">
<dt><a href="/news/view/33572/CISA-Warns-Over-Software-Flaws-In-Industrial-Control-Systems.html">CISA Warns Over Software Flaws In Industrial Control Systems</a></dt>
<dd class="datetime">Posted <a href="/news/date/2022-06-23/" title="16:14:15 UTC">Jun 23, 2022</a></dd>
<dd class="posted-by"></dd>
<dd class="detail sd"><p></p></dd>
<dd class="tags"><span>tags</span> | <a href="/news/tags/headline">headline</a>, <a href="/news/tags/government">government</a>, <a href="/news/tags/usa">usa</a>, <a href="/news/tags/flaw">flaw</a>, <a href="/news/tags/scada">scada</a></dd>
<dd class="act-links"><a href="/news/favorite/33572/" class="fav" rel="nofollow">Favorite</a> | <a href="https://www.zdnet.com/article/cisa-warns-over-software-flaws-in-industrial-control-systems/">View</a>  </dd>
</dl>
<dl id="N33571" class="news">
<dt><a href="/news/view/33571/Questions-Over-Cyber-Command-Support-Operations-Raised-In-Defense-Authorization-Bill.html">Questions Over Cyber Command Support, Operations Raised In Defense Authorization Bill</a></dt>
<dd class="datetime">Posted <a href="/news/date/2022-06-23/" title="16:14:10 UTC">Jun 23, 2022</a></dd>
<dd class="posted-by"></dd>
<dd class="detail sd"><p></p></dd>
<dd class="tags"><span>tags</span> | <a href="/news/tags/headline">headline</a>, <a href="/news/tags/government">government</a>, <a href="/news/tags/usa">usa</a>, <a href="/news/tags/cyberwar">cyberwar</a>, <a href="/news/tags/military">military</a></dd>
<dd class="act-links"><a href="/news/favorite/33571/" class="fav" rel="nofollow">Favorite</a> | <a href="https://www.scmagazine.com/analysis/emerging-technology/questions-over-cyber-operations-military-support-raised-in-defense-authorization-bill">View</a>  </dd>
</dl>
<dl id="N33570" class="news">
<dt><a href="/news/view/33570/NSA-CISA-Say-Dont-Block-PowerShell-Heres-What-To-Do-Instead.html">NSA, CISA Say: Don&#39;t Block PowerShell, Here&#39;s What To Do Instead</a></dt>
<dd class="datetime">Posted <a href="/news/date/2022-06-23/" title="16:14:05 UTC">Jun 23, 2022</a></dd>
<dd class="posted-by"></dd>
<dd class="detail sd"><p></p></dd>
<dd class="tags"><span>tags</span> | <a href="/news/tags/headline">headline</a>, <a href="/news/tags/government">government</a>, <a href="/news/tags/microsoft">microsoft</a>, <a href="/news/tags/usa">usa</a>, <a href="/news/tags/flaw">flaw</a></dd>
<dd class="act-links"><a href="/news/favorite/33570/" class="fav" rel="nofollow">Favorite</a> | <a href="https://www.zdnet.com/article/nsa-cisa-say-dont-block-powershell-heres-what-to-do-instead/">View</a>  </dd>
</dl>
<dl id="N33569" class="news">
<dt><a href="/news/view/33569/Yodel-Becomes-Latest-Victim-Of-A-Cyber-Incident.html">Yodel Becomes Latest Victim Of A Cyber Incident</a></dt>
<dd class="datetime">Posted <a href="/news/date/2022-06-22/" title="15:01:34 UTC">Jun 22, 2022</a></dd>
<dd class="posted-by"></dd>
<dd class="detail sd"><p></p></dd>
<dd class="tags"><span>tags</span> | <a href="/news/tags/headline">headline</a>, <a href="/news/tags/britain">britain</a></dd>
<dd class="act-links"><a href="/news/favorite/33569/" class="fav" rel="nofollow">Favorite</a> | <a href="https://www.theregister.com/2022/06/22/yodel/">View</a>  </dd>
</dl>
<dl id="N33568" class="news">
<dt><a href="/news/view/33568/Elusive-ToddyCat-APT-Targets-Microsoft-Exchange-Servers.html">Elusive ToddyCat APT Targets Microsoft Exchange Servers</a></dt>
<dd class="datetime">Posted <a href="/news/date/2022-06-22/" title="15:01:30 UTC">Jun 22, 2022</a></dd>
<dd class="posted-by"></dd>
<dd class="detail sd"><p></p></dd>
<dd class="tags"><span>tags</span> | <a href="/news/tags/headline">headline</a>, <a href="/news/tags/hacker">hacker</a>, <a href="/news/tags/malware">malware</a>, <a href="/news/tags/microsoft">microsoft</a>, <a href="/news/tags/email">email</a></dd>
<dd class="act-links"><a href="/news/favorite/33568/" class="fav" rel="nofollow">Favorite</a> | <a href="https://threatpost.com/elusive-toddycat-apt-targets-microsoft-exchange-servers/180031/">View</a>  </dd>
</dl>
<dl id="N33567" class="news">
<dt><a href="/news/view/33567/Mega-Says-It-Cant-Decrypt-Your-Files.-New-POC-Exploit-Shows-Different.html">Mega Says It Can&#39;t Decrypt Your Files. New POC Exploit Shows Different</a></dt>
<dd class="datetime">Posted <a href="/news/date/2022-06-22/" title="15:01:26 UTC">Jun 22, 2022</a></dd>
<dd class="posted-by"></dd>
<dd class="detail sd"><p></p></dd>
<dd class="tags"><span>tags</span> | <a href="/news/tags/headline">headline</a>, <a href="/news/tags/hacker">hacker</a>, <a href="/news/tags/privacy">privacy</a>, <a href="/news/tags/flaw">flaw</a>, <a href="/news/tags/pirate">pirate</a>, <a href="/news/tags/cryptography">cryptography</a>, <a href="/news/tags/new_zealand">new zealand</a></dd>
<dd class="act-links"><a href="/news/favorite/33567/" class="fav" rel="nofollow">Favorite</a> | <a href="https://arstechnica.com/information-technology/2022/06/mega-says-it-cant-decrypt-your-files-new-poc-exploit-shows-otherwise/">View</a>  </dd>
</dl>
<dl id="N33566" class="news">
<dt><a href="/news/view/33566/Apples-iOS-16-Will-Give-You-An-Alternative-To-Irritating-CAPTCHAs.html">Apple&#39;s iOS 16 Will Give You An Alternative To Irritating CAPTCHAs</a></dt>
<dd class="datetime">Posted <a href="/news/date/2022-06-22/" title="15:01:21 UTC">Jun 22, 2022</a></dd>
<dd class="posted-by"></dd>
<dd class="detail sd"><p></p></dd>
<dd class="tags"><span>tags</span> | <a href="/news/tags/headline">headline</a>, <a href="/news/tags/phone">phone</a>, <a href="/news/tags/password">password</a>, <a href="/news/tags/apple">apple</a></dd>
<dd class="act-links"><a href="/news/favorite/33566/" class="fav" rel="nofollow">Favorite</a> | <a href="https://www.zdnet.com/article/apples-ios-16-will-give-you-an-alternative-to-irritating-captcha-tests/">View</a>  </dd>
</dl>
<dl id="N33565" class="news">
<dt><a href="/news/view/33565/1.5-Million-Customers-Impacted-By-Flagstar-Bank-Data-Breach.html">1.5 Million Customers Impacted By Flagstar Bank Data Breach</a></dt>
<dd class="datetime">Posted <a href="/news/date/2022-06-21/" title="15:18:08 UTC">Jun 21, 2022</a></dd>
<dd class="posted-by"></dd>
<dd class="detail sd"><p></p></dd>
<dd class="tags"><span>tags</span> | <a href="/news/tags/headline">headline</a>, <a href="/news/tags/hacker">hacker</a>, <a href="/news/tags/privacy">privacy</a>, <a href="/news/tags/bank">bank</a>, <a href="/news/tags/data_loss">data loss</a>, <a href="/news/tags/flaw">flaw</a></dd>
<dd class="act-links"><a href="/news/favorite/33565/" class="fav" rel="nofollow">Favorite</a> | <a href="https://www.zdnet.com/article/1-5-million-customers-impacted-in-flagstar-data-breach/">View</a>  </dd>
</dl>
<dl id="N33564" class="news">
<dt><a href="/news/view/33564/Hidden-Anti-Cryptography-Provisions-In-Internet-Anti-Trust-Bills.html">Hidden Anti-Cryptography Provisions In Internet Anti-Trust Bills</a></dt>
<dd class="datetime">Posted <a href="/news/date/2022-06-21/" title="15:18:04 UTC">Jun 21, 2022</a></dd>
<dd class="posted-by"></dd>
<dd class="detail sd"><p></p></dd>
<dd class="tags"><span>tags</span> | <a href="/news/tags/headline">headline</a>, <a href="/news/tags/government">government</a>, <a href="/news/tags/privacy">privacy</a>, <a href="/news/tags/usa">usa</a>, <a href="/news/tags/phone">phone</a>, <a href="/news/tags/cryptography">cryptography</a></dd>
<dd class="act-links"><a href="/news/favorite/33564/" class="fav" rel="nofollow">Favorite</a> | <a href="https://www.schneier.com/blog/archives/2022/06/hidden-anti-cryptography-provisions-in-internet-anti-trust-bills.html">View</a>  </dd>
</dl>

<a href="/news/" style="float:right; margin:10px 0;">View More News &rarr;</a>
</div>
<div>
<form id="cal" action="/files/cal/" method="get">
<h2>File Archive:</h2><h3>June 2022</h3>
<button id="cal-prev" name="cal-prev" type="button" value="2022-6"><span>&lt;</span></button><ul class="dotw"><li>Su</li><li>Mo</li><li>Tu</li><li>We</li><li>Th</li><li>Fr</li><li>Sa</li></ul>
<ul><li></li><li></li><li></li><li class="med"><a href="/files/date/2022-06-01/">1</a><div class="stats"><div class="point"></div><div class="date">Jun 1st</div><div class="count">19 Files</div></div></li><li class="med"><a href="/files/date/2022-06-02/">2</a><div class="stats"><div class="point"></div><div class="date">Jun 2nd</div><div class="count">16 Files</div></div></li><li class="med"><a href="/files/date/2022-06-03/">3</a><div class="stats"><div class="point"></div><div class="date">Jun 3rd</div><div class="count">28 Files</div></div></li><li class="none"><a href="/files/date/2022-06-04/">4</a><div class="stats"><div class="point"></div><div class="date">Jun 4th</div><div class="count">0 Files</div></div></li></ul>
<ul><li class="none"><a href="/files/date/2022-06-05/">5</a><div class="stats"><div class="point"></div><div class="date">Jun 5th</div><div class="count">0 Files</div></div></li><li class="med"><a href="/files/date/2022-06-06/">6</a><div class="stats"><div class="point"></div><div class="date">Jun 6th</div><div class="count">19 Files</div></div></li><li class="med"><a href="/files/date/2022-06-07/">7</a><div class="stats"><div class="point"></div><div class="date">Jun 7th</div><div class="count">23 Files</div></div></li><li class="low"><a href="/files/date/2022-06-08/">8</a><div class="stats"><div class="point"></div><div class="date">Jun 8th</div><div class="count">11 Files</div></div></li><li class="low"><a href="/files/date/2022-06-09/">9</a><div class="stats"><div class="point"></div><div class="date">Jun 9th</div><div class="count">10 Files</div></div></li><li class="low"><a href="/files/date/2022-06-10/">10</a><div class="stats"><div class="point"></div><div class="date">Jun 10th</div><div class="count">4 Files</div></div></li><li class="none"><a href="/files/date/2022-06-11/">11</a><div class="stats"><div class="point"></div><div class="date">Jun 11th</div><div class="count">0 Files</div></div></li></ul>
<ul><li class="none"><a href="/files/date/2022-06-12/">12</a><div class="stats"><div class="point"></div><div class="date">Jun 12th</div><div class="count">0 Files</div></div></li><li class="none"><a href="/files/date/2022-06-13/">13</a><div class="stats"><div class="point"></div><div class="date">Jun 13th</div><div class="count">0 Files</div></div></li><li class="none"><a href="/files/date/2022-06-14/">14</a><div class="stats"><div class="point"></div><div class="date">Jun 14th</div><div class="count">0 Files</div></div></li><li class="none"><a href="/files/date/2022-06-15/">15</a><div class="stats"><div class="point"></div><div class="date">Jun 15th</div><div class="count">0 Files</div></div></li><li class="none"><a href="/files/date/2022-06-16/">16</a><div class="stats"><div class="point"></div><div class="date">Jun 16th</div><div class="count">0 Files</div></div></li><li class="none"><a href="/files/date/2022-06-17/">17</a><div class="stats"><div class="point"></div><div class="date">Jun 17th</div><div class="count">0 Files</div></div></li><li class="none"><a href="/files/date/2022-06-18/">18</a><div class="stats"><div class="point"></div><div class="date">Jun 18th</div><div class="count">0 Files</div></div></li></ul>
<ul><li class="med"><a href="/files/date/2022-06-19/">19</a><div class="stats"><div class="point"></div><div class="date">Jun 19th</div><div class="count">27 Files</div></div></li><li class="high"><a href="/files/date/2022-06-20/">20</a><div class="stats"><div class="point"></div><div class="date">Jun 20th</div><div class="count">65 Files</div></div></li><li class="low"><a href="/files/date/2022-06-21/">21</a><div class="stats"><div class="point"></div><div class="date">Jun 21st</div><div class="count">10 Files</div></div></li><li class="low"><a href="/files/date/2022-06-22/">22</a><div class="stats"><div class="point"></div><div class="date">Jun 22nd</div><div class="count">8 Files</div></div></li><li class="low"><a href="/files/date/2022-06-23/">23</a><div class="stats"><div class="point"></div><div class="date">Jun 23rd</div><div class="count">6 Files</div></div></li><li class="low"><a href="/files/date/2022-06-24/">24</a><div class="stats"><div class="point"></div><div class="date">Jun 24th</div><div class="count">6 Files</div></div></li><li class="none"><a href="/files/date/2022-06-25/">25</a><div class="stats"><div class="point"></div><div class="date">Jun 25th</div><div class="count">0 Files</div></div></li></ul>
<ul><li class="none today"><a href="/files/date/2022-06-26/">26</a><div class="stats"><div class="point"></div><div class="date">Jun 26th</div><div class="count">0 Files</div></div></li><li class="none"><a href="/files/date/2022-06-27/">27</a><div class="stats"><div class="point"></div><div class="date">Jun 27th</div><div class="count">0 Files</div></div></li><li class="none"><a href="/files/date/2022-06-28/">28</a><div class="stats"><div class="point"></div><div class="date">Jun 28th</div><div class="count">0 Files</div></div></li><li class="none"><a href="/files/date/2022-06-29/">29</a><div class="stats"><div class="point"></div><div class="date">Jun 29th</div><div class="count">0 Files</div></div></li><li class="none"><a href="/files/date/2022-06-30/">30</a><div class="stats"><div class="point"></div><div class="date">Jun 30th</div><div class="count">0 Files</div></div></li><li></li><li></li></ul>
</form></div>
<div id="mn-top-author" class="top-ten">
<h2>Top Authors In Last 30 Days</h2>
<ul>
<li><a href="/files/authors/4676">Red Hat</a> <span>145 files</span></li>
<li><a href="/files/authors/3695">Ubuntu</a> <span>52 files</span></li>
<li><a href="/files/authors/11400">Matthias Deeg</a> <span>17 files</span></li>
<li><a href="/files/authors/15382">malvuln</a> <span>9 files</span></li>
<li><a href="/files/authors/11596">Google Security Research</a> <span>6 files</span></li>
<li><a href="/files/authors/15583">Yvan Genuer</a> <span>5 files</span></li>
<li><a href="/files/authors/6650">Jeremy Brown</a> <span>5 files</span></li>
<li><a href="/files/authors/10641">Eduardo Braun Prado</a> <span>4 files</span></li>
<li><a href="/files/authors/16142">Steffen Robertz</a> <span>4 files</span></li>
<li><a href="/files/authors/14758">nu11secur1ty</a> <span>3 files</span></li>
</ul>
</div>
<div id="mn-tag-file"><h2>File Tags</h2><ul><li><a href="/files/tags/activex/">ActiveX</a> <span>(932)</span></li><li><a href="/files/tags/advisory/">Advisory</a> <span>(77,659)</span></li><li><a href="/files/tags/arbitrary/">Arbitrary</a> <span>(15,136)</span></li><li><a href="/files/tags/bbs/">BBS</a> <span>(2,859)</span></li><li><a href="/files/tags/bypass/">Bypass</a> <span>(1,571)</span></li><li><a href="/files/tags/cgi/">CGI</a> <span>(1,011)</span></li><li><a href="/files/tags/code_execution/">Code Execution</a> <span>(6,681)</span></li><li><a href="/files/tags/conference/">Conference</a> <span>(668)</span></li><li><a href="/files/tags/cracker/">Cracker</a> <span>(797)</span></li><li><a href="/files/tags/csrf/">CSRF</a> <span>(3,272)</span></li><li><a href="/files/tags/denial_of_service/">DoS</a> <span>(21,857)</span></li><li><a href="/files/tags/encryption/">Encryption</a> <span>(2,331)</span></li><li><a href="/files/tags/exploit/">Exploit</a> <span>(49,857)</span></li><li><a href="/files/tags/file_inclusion/">File Inclusion</a> <span>(4,148)</span></li><li><a href="/files/tags/file_upload/">File Upload</a> <span>(943)</span></li><li><a href="/files/tags/firewall/">Firewall</a> <span>(821)</span></li><li><a href="/files/tags/info_disclosure/">Info Disclosure</a> <span>(2,549)</span></li><li><a href="/files/tags/intrusion_detection/">Intrusion Detection</a> <span>(853)</span></li><li><a href="/files/tags/java/">Java</a> <span>(2,790)</span></li><li><a href="/files/tags/javascript/">JavaScript</a> <span>(797)</span></li><li><a href="/files/tags/kernel/">Kernel</a> <span>(6,042)</span></li><li><a href="/files/tags/local/">Local</a> <span>(14,014)</span></li><li><a href="/files/tags/magazine/">Magazine</a> <span>(586)</span></li><li><a href="/files/tags/overflow/">Overflow</a> <span>(12,183)</span></li><li><a href="/files/tags/perl/">Perl</a> <span>(1,410)</span></li><li><a href="/files/tags/php/">PHP</a> <span>(5,041)</span></li><li><a href="/files/tags/proof_of_concept/">Proof of Concept</a> <span>(2,283)</span></li><li><a href="/files/tags/protocol/">Protocol</a> <span>(3,312)</span></li><li><a href="/files/tags/python/">Python</a> <span>(1,396)</span></li><li><a href="/files/tags/remote/">Remote</a> <span>(29,700)</span></li><li><a href="/files/tags/root/">Root</a> <span>(3,451)</span></li><li><a href="/files/tags/ruby/">Ruby</a> <span>(576)</span></li><li><a href="/files/tags/scanner/">Scanner</a> <span>(1,630)</span></li><li><a href="/files/tags/tool/">Security Tool</a> <span>(7,688)</span></li><li><a href="/files/tags/shell/">Shell</a> <span>(3,060)</span></li><li><a href="/files/tags/shellcode/">Shellcode</a> <span>(1,202)</span></li><li><a href="/files/tags/sniffer/">Sniffer</a> <span>(881)</span></li><li><a href="/files/tags/spoof/">Spoof</a> <span>(2,084)</span></li><li><a href="/files/tags/sql_injection/">SQL Injection</a> <span>(16,006)</span></li><li><a href="/files/tags/tcp/">TCP</a> <span>(2,359)</span></li><li><a href="/files/tags/trojan/">Trojan</a> <span>(676)</span></li><li><a href="/files/tags/udp/">UDP</a> <span>(866)</span></li><li><a href="/files/tags/virus/">Virus</a> <span>(659)</span></li><li><a href="/files/tags/vulnerability/">Vulnerability</a> <span>(30,449)</span></li><li><a href="/files/tags/web/">Web</a> <span>(9,029)</span></li><li><a href="/files/tags/paper/">Whitepaper</a> <span>(3,715)</span></li><li><a href="/files/tags/x86/">x86</a> <span>(942)</span></li><li><a href="/files/tags/xss/">XSS</a> <span>(17,328)</span></li><li><a href="/files/tags/">Other</a></li></ul></div><div id="mn-arch-file"><h2>File Archives</h2><ul><li><a href="/files/date/2022-06/">June 2022</a></li><li><a href="/files/date/2022-05/">May 2022</a></li><li><a href="/files/date/2022-04/">April 2022</a></li><li><a href="/files/date/2022-03/">March 2022</a></li><li><a href="/files/date/2022-02/">February 2022</a></li><li><a href="/files/date/2022-01/">January 2022</a></li><li><a href="/files/date/2021-12/">December 2021</a></li><li><a href="/files/date/2021-11/">November 2021</a></li><li><a href="/files/date/2021-10/">October 2021</a></li><li><a href="/files/date/2021-09/">September 2021</a></li><li><a href="/files/date/2021-08/">August 2021</a></li><li><a href="/files/date/2021-07/">July 2021</a></li><li><a href="/files/date/">Older</a></li></ul></div><div id="mn-os-file"><h2>Systems</h2><ul><li><a href="/files/os/aix/">AIX</a> <span>(426)</span></li><li><a href="/files/os/apple/">Apple</a> <span>(1,883)</span></li><li><a href="/files/os/bsd/">BSD</a> <span>(368)</span></li><li><a href="/files/os/centos/">CentOS</a> <span>(55)</span></li><li><a href="/files/os/cisco/">Cisco</a> <span>(1,913)</span></li><li><a href="/files/os/debian/">Debian</a> <span>(5,948)</span></li><li><a href="/files/os/fedora/">Fedora</a> <span>(1,690)</span></li><li><a href="/files/os/freebsd/">FreeBSD</a> <span>(1,241)</span></li><li><a href="/files/os/gentoo/">Gentoo</a> <span>(4,152)</span></li><li><a href="/files/os/hpux/">HPUX</a> <span>(878)</span></li><li><a href="/files/os/ios/">iOS</a> <span>(318)</span></li><li><a href="/files/os/iphone/">iPhone</a> <span>(108)</span></li><li><a href="/files/os/irix/">IRIX</a> <span>(220)</span></li><li><a href="/files/os/juniper/">Juniper</a> <span>(67)</span></li><li><a href="/files/os/linux/">Linux</a> <span>(42,328)</span></li><li><a href="/files/os/osx/">Mac OS X</a> <span>(683)</span></li><li><a href="/files/os/mandriva/">Mandriva</a> <span>(3,105)</span></li><li><a href="/files/os/netbsd/">NetBSD</a> <span>(255)</span></li><li><a href="/files/os/openbsd/">OpenBSD</a> <span>(478)</span></li><li><a href="/files/os/redhat/">RedHat</a> <span>(11,652)</span></li><li><a href="/files/os/slackware/">Slackware</a> <span>(941)</span></li><li><a href="/files/os/solaris/">Solaris</a> <span>(1,607)</span></li><li><a href="/files/os/suse/">SUSE</a> <span>(1,444)</span></li><li><a href="/files/os/ubuntu/">Ubuntu</a> <span>(7,853)</span></li><li><a href="/files/os/unix/">UNIX</a> <span>(9,073)</span></li><li><a href="/files/os/unixware/">UnixWare</a> <span>(185)</span></li><li><a href="/files/os/windows/">Windows</a> <span>(6,420)</span></li><li><a href="/files/os/">Other</a></li></ul></div><div id="mn-tag-news"><h2>News Tags</h2><ul><li><a href="/news/tags/zero_day/">0 Day</a> <span>(227)</span></li><li><a href="/news/tags/adobe/">Adobe</a> <span>(304)</span></li><li><a href="/news/tags/anonymous/">Anonymous</a> <span>(349)</span></li><li><a href="/news/tags/apple/">Apple</a> <span>(958)</span></li><li><a href="/news/tags/backdoor/">Backdoor</a> <span>(553)</span></li><li><a href="/news/tags/bank/">Bank</a> <span>(1,128)</span></li><li><a href="/news/tags/botnet/">Botnet</a> <span>(488)</span></li><li><a href="/news/tags/britain/">Britain</a> <span>(1,009)</span></li><li><a href="/news/tags/china/">China</a> <span>(783)</span></li><li><a href="/news/tags/conference/">Conference</a> <span>(294)</span></li><li><a href="/news/tags/cryptography/">Cryptography</a> <span>(1,185)</span></li><li><a href="/news/tags/cybercrime/">Cybercrime</a> <span>(1,853)</span></li><li><a href="/news/tags/cyberwar/">Cyberwar</a> <span>(1,589)</span></li><li><a href="/news/tags/data_loss/">Data Loss</a> <span>(3,280)</span></li><li><a href="/news/tags/database/">Database</a> <span>(215)</span></li><li><a href="/news/tags/denial_of_service/">DoS</a> <span>(465)</span></li><li><a href="/news/tags/email/">Email</a> <span>(452)</span></li><li><a href="/news/tags/facebook/">Facebook</a> <span>(768)</span></li><li><a href="/news/tags/fbi/">FBI</a> <span>(400)</span></li><li><a href="/news/tags/flaw/">Flaw</a> <span>(3,720)</span></li><li><a href="/news/tags/fraud/">Fraud</a> <span>(2,305)</span></li><li><a href="/news/tags/google/">Google</a> <span>(1,406)</span></li><li><a href="/news/tags/government/">Government</a> <span>(6,133)</span></li><li><a href="/news/tags/hacker/">Hacker</a> <span>(6,385)</span></li><li><a href="/news/tags/headline/">Headline</a> <span>(17,149)</span></li><li><a href="/news/tags/linux/">Linux</a> <span>(233)</span></li><li><a href="/news/tags/malware/">Malware</a> <span>(2,276)</span></li><li><a href="/news/tags/microsoft/">Microsoft</a> <span>(1,619)</span></li><li><a href="/news/tags/mozilla/">Mozilla</a> <span>(204)</span></li><li><a href="/news/tags/nsa/">NSA</a> <span>(661)</span></li><li><a href="/news/tags/password/">Password</a> <span>(632)</span></li><li><a href="/news/tags/patch/">Patch</a> <span>(821)</span></li><li><a href="/news/tags/phish/">Phish</a> <span>(321)</span></li><li><a href="/news/tags/phone/">Phone</a> <span>(1,734)</span></li><li><a href="/news/tags/privacy/">Privacy</a> <span>(4,139)</span></li><li><a href="/news/tags/russia/">Russia</a> <span>(919)</span></li><li><a href="/news/tags/scam/">Scam</a> <span>(273)</span></li><li><a href="/news/tags/science/">Science</a> <span>(442)</span></li><li><a href="/news/tags/social/">Social</a> <span>(423)</span></li><li><a href="/news/tags/space/">Space</a> <span>(228)</span></li><li><a href="/news/tags/spam/">Spam</a> <span>(372)</span></li><li><a href="/news/tags/spyware/">Spyware</a> <span>(1,347)</span></li><li><a href="/news/tags/terror/">Terror</a> <span>(370)</span></li><li><a href="/news/tags/trojan/">Trojan</a> <span>(309)</span></li><li><a href="/news/tags/twitter/">Twitter</a> <span>(340)</span></li><li><a href="/news/tags/usa/">USA</a> <span>(3,419)</span></li><li><a href="/news/tags/virus/">Virus</a> <span>(396)</span></li><li><a href="/news/tags/wireless/">Wireless</a> <span>(217)</span></li><li><a href="/news/tags/">Other</a></li></ul></div><div id="mn-arch-news"><h2>News Archives</h2><ul><li><a href="/news/date/2022-06/">June 2022</a></li><li><a href="/news/date/2022-05/">May 2022</a></li><li><a href="/news/date/2022-04/">April 2022</a></li><li><a href="/news/date/2022-03/">March 2022</a></li><li><a href="/news/date/2022-02/">February 2022</a></li><li><a href="/news/date/2022-01/">January 2022</a></li><li><a href="/news/date/2021-12/">December 2021</a></li><li><a href="/news/date/2021-11/">November 2021</a></li><li><a href="/news/date/2021-10/">October 2021</a></li><li><a href="/news/date/2021-09/">September 2021</a></li><li><a href="/news/date/2021-08/">August 2021</a></li><li><a href="/news/date/2021-07/">July 2021</a></li><li><a href="/news/date/">Older</a></li></ul></div>
      </div>

  </div>

</div>

<div id="f">
  <div id="fc">

    <div class="f-box" style="margin: 50px 0 0 0;">
        <a href="/"><img src="https://packetstatic.com/img1514015884/ps_logo.png" width="218" alt="packet storm" /></a>
    <p class="copy">&copy; 2022 Packet Storm. All rights reserved.</p>
    </div>

    <div class="f-box">
    <dl>
      <dt>Site Links</dt>
      <dd><a href="/news/date/">News by Month</a></dd>
      <dd><a href="/news/tags/">News Tags</a></dd>
      <dd><a href="/files/date/">Files by Month</a></dd>
      <dd><a href="/files/tags/">File Tags</a></dd>
      <dd><a href="/files/directory/">File Directory</a></dd>
    </dl>    
    </div>

    <div class="f-box">
    <dl>
      <dt>About Us</dt>
      <dd><a href="/about/">History &amp; Purpose</a></dd>
      <dd><a href="/contact/">Contact Information</a></dd>
      <dd><a href="/legal/tos.html">Terms of Service</a></dd>
      <dd><a href="/legal/privacy.html">Privacy Statement</a></dd>
      <dd><a href="/legal/copyright.html">Copyright Information</a></dd>
    </dl>
    </div>

    <div class="f-box">
	<dl>
      <dt>Hosting By</dt>
      <dd><a href="http://www.rokasecurity.com/">Rokasec</a></dd>
    </dl>   
    </div>
    <div class="f-box">
    <ul class="f-follow">
     <li><a href="https://twitter.com/packet_storm"><img width="24" height="24" alt="Follow on Twitter" src="https://packetstatic.com/img1514015884/s_twitter.png" /> Follow us on Twitter</a></li>
     <li><a href="/feeds"><img width="24" height="24" alt="View RSS Feeds" src="https://packetstatic.com/img1514015884/s_rss.png" /> Subscribe to an RSS Feed</a></li>
    </ul>
    </div>

  </div>
</div>

<div id="o-box"><img src="https://packetstatic.com/img1514015884/o_close.png" alt="close" height="30" width="30" id="o-close" /><div id="o-main"></div></div>


<script type="text/javascript"> var _gaq = _gaq || []; _gaq.push(['_setAccount', 'UA-18885198-1']); _gaq.push (['_gat._anonymizeIp']); _gaq.push(['_setDomainName', '.packetstormsecurity.com']); _gaq.push(['_trackPageview']); (function() {var ga = document.createElement('script'); ga.type = 'text/javascript'; ga.async = true; ga.src = ('https:' == document.location.protocol ? 'https://ssl' : 'http://www') + '.googleanalytics.com/ga.js'; var s = document.getElementsByTagName('script')[0]; s.parentNode.insertBefore(ga, s);})(); </script><noscript><img src="https://ssl.google-analytics.com/__utm.gif?utmwv=1.3&amp;utmn=2303569565&amp;utmcs=ISO-8859-1&amp;utmsr=31337x31337&amp;utmsc=32-bit&amp;utmul=en-us&amp;utmje=0&amp;utmfl=-&amp;utmcn=1&amp;utmdt=%u2248%20Packet%20Storm&amp;utmhn=packetstormsecurity.com&amp;utmr=-&amp;utmp=%2F&amp;utmac=UA-18885198-1&amp;utmcc=__utma%3D32867617.2303569565.1656209422.1656209422.1656209422.1%3B%2B__utmz%3D32867617.1656209422.1.1.utmccn%3D(direct)%7Cutmcsr%3D(direct)%7Cutmcmd%3D(none)" width="2" height="2" alt="" /></noscript>
<!-- Sun, 26 Jun 2022 02:10:22 GMT -->
</body>
</html>

Resolver

Resolver ASN
AS3301
Resolver IP
217.215.65.21
Resolver Network Name
Telia Company AB
Measurement UID
20220626021036.189607_SE_webconnectivity_f9796a80560dd262
Report ID
20220626T020835Z_webconnectivity_SE_3301_n1_QzGlWCnMElOJAfd9
Platform
macos
Software Name
ooniprobe-desktop-unattended (3.14.1)
Measurement Engine
ooniprobe-engine (3.14.1)

Raw Measurement Data

Loading…