exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2019-05-13

GNUnet P2P Framework 0.11.4
Posted May 13, 2019
Authored by Christian Grothoff | Site ovmj.org

GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

Changes: gnunet-identity can now output the public key on creation of new egos. gnunet-arm now logs to file by default -CG. Various other updates.
tags | tool, web, udp, tcp, peer2peer
systems | unix
SHA-256 | 7afeb638bd8b5a33c6b8dab24b90c5d7467439adc79794ff33218e9180f8b01b
Ubuntu Security Notice USN-3973-1
Posted May 13, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3973-1 - It was discovered that DHCP, when built with a mismatched external BIND library, incorrectly handled certain memory operations. A remote attacker could possibly use this issue to cause DHCP to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2019-6470
SHA-256 | b1a9908cc26d18b33993ca489c14dd87e40d4a1278556ee803b2c0e3c2d9e124
System Down: A systemd-journald Exploit
Posted May 13, 2019
Authored by Qualys Security Advisory

This is the systemd-journald exploit produced by Qualys that demonstrates the vulnerabilities as highlighted in CVE-2018-16865 and CVE-2018-16866.

tags | exploit, vulnerability
systems | unix
advisories | CVE-2018-16865, CVE-2018-16866
SHA-256 | d1b7894dd26a8b8f09a1ab5daecbd7e72976370c01e517c417e68ce0cbf49297
Go Cryptography Libraries Cleartext Message Spoofing
Posted May 13, 2019
Authored by Aida Mynzhasova | Site sec-consult.com

During a short security test, SEC Consult found a severe security vulnerability in the clearsign package of supplementary Go cryptography libraries.

tags | exploit
advisories | CVE-2019-11841
SHA-256 | 34b99a5491b0fa02603b1fd5eae8e19ae3cc8932ba9a95a3884c82116240b0b3
SOCA Access Control System 180612 Cross Site Request Forgery
Posted May 13, 2019
Authored by LiquidWorm | Site zeroscience.mk

SOCA Access Control System version 180612 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 70933d087842a6262e378991520c4607f050fd1d8b6c99c59bcb677da911a5d0
SOCA Access Control System 180612 SQL Injection
Posted May 13, 2019
Authored by LiquidWorm | Site zeroscience.mk

SOCA Access Control System version 180612 suffers from remote SQL injection vulnerabilities that allow for authentication bypass.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 32446f98f02bd2a206c897b31c410081df04c9f6dee5041641fd13f242c2340d
SOCA Access Control System 180612 Cross Site Scripting
Posted May 13, 2019
Authored by LiquidWorm | Site zeroscience.mk

SOCA Access Control System version 180612 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 788bbb4897839f35e01ffc5868c1ac1003a3e7a2e461ac520313499d059c1f29
SOCA Access Control System 180612 Information Disclosure
Posted May 13, 2019
Authored by LiquidWorm | Site zeroscience.mk

SOCA Access Control System version 180612 suffers from insecure direct object reference vulnerabilities that leak information like password hashes.

tags | exploit, vulnerability
SHA-256 | 25b658e58ecb422b4477bfe11c6397482fb73c7a3d30a7202bb8b9327b3e8f1f
SalesERP 8.1 SQL Injection
Posted May 13, 2019
Authored by Mehmet Emiroglu

SalesERP version 8.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9c1cda466c60400b2fccc19162ada8fe8aed23261327ac730e386fefbce7ab25
XOOPS CMS 2.5.9 SQL Injection
Posted May 13, 2019
Authored by Felipe Andrian Peixoto

XOOPS CMS version 2.5.9 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5b5f84f02bbc4b5584c151487e8631e4a1bd8fede5a40f7e009d809705e90ea9
Firefly CMS 1.0 Remote Command Execution
Posted May 13, 2019
Authored by Felipe Andrian Peixoto

Firefly CMS version 1.0 suffers from a remote command execution vulnerability.

tags | exploit, remote
SHA-256 | a9a65d0388e6422de5a7d34358d848998ed90475e92ac36d17d9dd37306de49e
WordPress Form Maker 1.13.3 SQL Injection
Posted May 13, 2019
Authored by Daniele Scanu

WordPress Form Maker plugin version 1.13.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2019-10866
SHA-256 | 426b45d32947941f83dd2c060d6278e5306070cc490f5c008dfa7eb4efe3bc5a
Red Hat Security Advisory 2019-1152-01
Posted May 13, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1152-01 - The python-jinja2 package contains Jinja2, a template engine written in pure Python. Jinja2 provides a Django inspired non-XML syntax but supports inline expressions and an optional sandboxed environment. Issues addressed include a sandbox escape vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2019-10906
SHA-256 | 0f160ca57978bc7fbb6f3879736341402943bf5feb6ef1b51ef77e2be99fc5ee
Ubuntu Security Notice USN-3972-1
Posted May 13, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3972-1 - It was discovered that PostgreSQL incorrectly handled partition routing. A remote user could possibly use this issue to read arbitrary bytes of server memory. This issue only affected Ubuntu 19.04. Dean Rasheed discovered that PostgreSQL incorrectly handled selectivity estimators. A remote attacker could possibly use this issue to bypass row security policies.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-10129, CVE-2019-10130
SHA-256 | 958d050818c194ee55d1520ca4a5c677f3e6612680f5a2a24888fad040a4c0ea
Red Hat Security Advisory 2019-1151-01
Posted May 13, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1151-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, ruby
systems | linux, redhat
advisories | CVE-2019-8324
SHA-256 | 7b6b814596aa4be0ca9078da206b4ded22ebbda65f93064fad40ba4e4b39299f
Red Hat Security Advisory 2019-1148-01
Posted May 13, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1148-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, ruby
systems | linux, redhat
advisories | CVE-2019-8320, CVE-2019-8321, CVE-2019-8322, CVE-2019-8323, CVE-2019-8324, CVE-2019-8325
SHA-256 | 26fdddfec5579545f5ee9d461266473699286717bb06b61f6ffe10ad638c1155
Red Hat Security Advisory 2019-1147-01
Posted May 13, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1147-01 - Ruby on Rails is a model-view-controller framework for web application development. Action Pack implements the controller and the view components. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, web, denial of service, vulnerability, ruby
systems | linux, redhat
advisories | CVE-2019-5418, CVE-2019-5419
SHA-256 | 176ad29ccd859ac97edaa6ffb34b14feb1b0ff7c23cab9ba1d7903f20b06bc9f
Red Hat Security Advisory 2019-1145-01
Posted May 13, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1145-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include an ineffective connection limitation vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2018-5743
SHA-256 | 7981dbb5b637c0d6404f4825b3fc714b68fe38d5cfc1840526b5bd5b6de36e4f
Red Hat Security Advisory 2019-1143-01
Posted May 13, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1143-01 - Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2019-10063
SHA-256 | 0ac4258563db38006217aeddf30e4d8d552f7e3bd5179ecdb5952a281e5d87ec
Red Hat Security Advisory 2019-1144-01
Posted May 13, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1144-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.6.1. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-18506, CVE-2019-9788, CVE-2019-9790, CVE-2019-9791, CVE-2019-9792, CVE-2019-9793, CVE-2019-9795, CVE-2019-9796, CVE-2019-9810, CVE-2019-9813
SHA-256 | 2e873f9b26d8e4c7304825179187434790568c35c75ee863e08b370cc309fa93
Red Hat Security Advisory 2019-1150-01
Posted May 13, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1150-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, ruby
systems | linux, redhat
advisories | CVE-2019-8320, CVE-2019-8321, CVE-2019-8322, CVE-2019-8323, CVE-2019-8324, CVE-2019-8325
SHA-256 | 07d489d2c615f7e15ca8a1478b8074194c9f9181351454af685b18724ae679b4
Red Hat Security Advisory 2019-1146-01
Posted May 13, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1146-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include an out of bounds access vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2019-2602, CVE-2019-2684, CVE-2019-2698
SHA-256 | 1fe725e8b6bdf2d3401d77a9c526639498ae77472dd3f9fda21c850d4e2cf714
Red Hat Security Advisory 2019-1149-01
Posted May 13, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1149-01 - Ruby on Rails is a model-view-controller framework for web application development. Action Pack implements the controller and the view components. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, web, denial of service, vulnerability, ruby
systems | linux, redhat
advisories | CVE-2019-5418, CVE-2019-5419
SHA-256 | c1a51d9d3ab875233af1650dbdb71dcc1e0855a934989c6d5da9ccdfb15e9856
Red Hat Security Advisory 2019-1142-01
Posted May 13, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1142-01 - FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service server, designed to allow centralized authentication and authorization for a network. Issues addressed include a bypass vulnerability.

tags | advisory, remote, bypass
systems | linux, redhat
advisories | CVE-2019-11234, CVE-2019-11235
SHA-256 | 3df38db5c6db7737af00a15c6487b8e47f6f4eb560ff5cfedc7411b9340cb9bd
Debian Security Advisory 4442-1
Posted May 13, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4442-1 - A vulnerability was discovered in Ghostscript, the GPL PostScript/PDF interpreter, which may result in denial of service or the execution of arbitrary code if a malformed Postscript file is processed (despite the - -dSAFER sandbox being enabled).

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2019-3839
SHA-256 | 99a97cb459e6cee554bbe1c498c6e25b188b1e4aacaea903dd842c71bcd69ba7
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close