what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2019-06-11

Webmin 1.910 Remote Command Execution
Posted Jun 11, 2019
Authored by Ozkan Mustafa Akkus | Site metasploit.com

This Metasploit module exploits an arbitrary command execution vulnerability in Webmin 1.910 and lower versions. Any user authorized to the "Package Updates" module can execute arbitrary commands with root privileges.

tags | exploit, arbitrary, root
advisories | CVE-2019-12840
SHA-256 | caa352f2bdb2cd2ebe21355770a606a5756d88a75639e90b6ef5f0792ec9e235
Ubuntu Security Notice USN-4016-2
Posted Jun 11, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4016-2 - It was discovered that Neovim incorrectly handled certain files. An attacker could possibly use this issue to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-12735
SHA-256 | 6f2c98453fc683143c54d2095571b8cd02361c7d8ba5fe6e1329bf378dcc6cec
Debian Security Advisory 4459-1
Posted Jun 11, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4459-1 - Multiple security issues were discovered in the VLC media player, which could result in the execution of arbitrary code or denial of service if a malformed file/stream is processed.

tags | advisory, denial of service, arbitrary
systems | linux, debian
SHA-256 | 0db3a4b34d64ba82713dffc824475115a6d4b1aaff0aaee269eae97d07837d11
Red Hat Security Advisory 2019-1455-01
Posted Jun 11, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1455-01 - The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include a CPU related vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-10132, CVE-2019-11091
SHA-256 | fb14c30b2b4b66950a7ad55fc835d08f356665ba897057d854fa2a630fade726
Ubuntu Security Notice USN-4014-2
Posted Jun 11, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4014-2 - USN-4014-1 fixed a vulnerability in GLib. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. It was discovered that GLib incorrectly handled certain files. An attacker could possibly use this issue to access sensitive information.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2019-12450
SHA-256 | e56097da639f222b3e22f1a7eff9534402f3df6414aa68254391feec4d32dd0f
Red Hat Security Advisory 2019-1436-01
Posted Jun 11, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1436-01 - HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high availability environments. Issues addressed include denial of service and information leakage vulnerabilities.

tags | advisory, web, denial of service, tcp, vulnerability
systems | linux, redhat
advisories | CVE-2018-11469, CVE-2018-20102, CVE-2018-20103
SHA-256 | 32edc2abaa3ffdf63a726d8bec1e2bdd7c03e376d519aba6fdfc9d05d7ae811e
Red Hat Security Advisory 2019-1429-01
Posted Jun 11, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1429-01 - Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller framework for web application development. Action Pack implements the controller and the view components. Issues addressed include a code execution vulnerability.

tags | advisory, web, code execution, ruby
systems | linux, redhat
advisories | CVE-2019-8320, CVE-2019-8321, CVE-2019-8322, CVE-2019-8323, CVE-2019-8324, CVE-2019-8325
SHA-256 | 5b7f130f699a5a49f828b29131f6acba61d5b7e4ecc5061ffeb6c7667b32abd3
Ubuntu Security Notice USN-4016-1
Posted Jun 11, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4016-1 - It was discovered that Vim incorrectly handled certain files. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 16.04 LTS. It was discovered that Vim incorrectly handled certain files. An attacker could possibly use this issue to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-5953, CVE-2019-12735
SHA-256 | a392e5428ae1b5d43c0b1294a6b07cdc54d37f309c0d40089807ea393a31986e
Liferay Portal 7.1 CE GA4 Cross Site Scripting
Posted Jun 11, 2019
Authored by Valerio Brussani

Liferay Portal version 7.1 CE GA4 suffers from cross site scripting vulnerability in the SimpleCaptcha API.

tags | exploit, xss
advisories | CVE-2019-6588
SHA-256 | c06ac7b231e2f75dd445d19536c2d9c072a0b166eb94fe361bb49d3ed66e35b0
HiddenWall Linux Firewall
Posted Jun 11, 2019
Authored by coolervoid

This is a tool that generates a Linux kernel module for custom rules with Netfilter hooking to block ports, run in hidden mode, perform rootkit functions, etc.

tags | tool, kernel, firewall
systems | linux, unix
SHA-256 | d0dc6f8136db21f01228d49ad0aaf1fb756fbd13cbc46d39483563c187f9fd7c
phpMyAdmin 4.8 Cross Site Request Forgery
Posted Jun 11, 2019
Authored by Riemann

phpMyAdmin version 4.8 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2019-12616
SHA-256 | 1195e94c941b44b7613f283cea8689e64c13b0485be6d8b2b38539f01103e2c4
Red Hat Security Advisory 2019-1456-01
Posted Jun 11, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1456-01 - Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.3.2 serves as a replacement for Red Hat Single Sign-On 7.3.1, and includes bug fixes and enhancements, which are documented in the Release Notes document. Issues addressed include code execution, cross site scripting, and denial of service vulnerabilities.

tags | advisory, web, denial of service, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2016-10735, CVE-2018-14041, CVE-2018-20676, CVE-2018-20677, CVE-2019-10157, CVE-2019-11358, CVE-2019-3872, CVE-2019-3873, CVE-2019-3875, CVE-2019-3888, CVE-2019-8331
SHA-256 | 25c2558aac7fb2895d66d097f8f7a50aad9eb71bc4ec6f0e3de7d20c6660856f
Ubuntu Security Notice USN-4015-1
Posted Jun 11, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4015-1 - Joe Vennix discovered that DBus incorrectly handled DBUS_COOKIE_SHA1 authentication. A local attacker could possibly use this issue to bypass authentication and connect to DBus servers with elevated privileges.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2019-12749
SHA-256 | 0a1f3c43d3f74c5045915abb2ea99ab7bd4e1fb496a273ef442d9edc77ec8c39
WordPress Insert Or Embed Articulate Content 4.2997 Remote Code Execution
Posted Jun 11, 2019
Authored by xulchibalraa

WordPress Insert or Embed Articulate Content plugin versions 4.2995 through 4.2997 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 9771f7ccb148d86c4f0548c246bef914ba2d328d1ba57a9f0e1b46724c8577d7
ProShow 9.0.3797 Privilege Escalation
Posted Jun 11, 2019
Authored by Yonatan Correa

ProShow version 9.0.3797 suffers from a local privilege escalation vulnerability.

tags | exploit, local
advisories | CVE-2019-12788
SHA-256 | 7455cbbf08b56b06dc073da12719442d3c75fc1a0e952dd8cecd6cfb43cc1b0d
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close