exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2019-07-08

Debian Security Advisory 4477-1
Posted Jul 8, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4477-1 - Fang-Pen Lin discovered a stack-based buffer-overflow flaw in ZeroMQ, a lightweight messaging kernel library. A remote, unauthenticated client connecting to an application using the libzmq library, running with a socket listening with CURVE encryption/authentication enabled, can take advantage of this flaw to cause a denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary, kernel
systems | linux, debian
advisories | CVE-2019-13132
SHA-256 | 1a8103b9593ab0355cad1a5dd758f51d152f6a0fcada458fc2e43ea0a99d12ed
Ubuntu Security Notice USN-4049-2
Posted Jul 8, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4049-2 - USN-4049-1 fixed a vulnerability in GLib. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. It was discovered that GLib created directories and files without properly restricting permissions. An attacker could possibly use this issue to access sensitive information. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2019-13012
SHA-256 | 7bb8afdb97bdf4f0761af9b6cc42925be984c923a95c9f2707e0b01889cb1d75
Ubuntu Security Notice USN-4050-1
Posted Jul 8, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4050-1 - It was discovered that ZeroMQ incorrectly handled certain application metadata. A remote attacker could use this issue to cause ZeroMQ to crash, or possibly execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-13132
SHA-256 | 93dd8956f07f2f2f1e2a7562e239975bbb6ab58dd6c5490466466991c3fe19b0
Ubuntu Security Notice USN-4049-1
Posted Jul 8, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4049-1 - It was discovered that GLib created directories and files without properly restricting permissions. An attacker could possibly use this issue to access sensitive information.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2019-13012
SHA-256 | f0c857a88de44107aba3d0092d1157ab8adf60d6d5476e9aa578cd12871ee05b
Ubuntu Security Notice USN-4048-1
Posted Jul 8, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4048-1 - Aleksa Sarai discovered that Docker was vulnerable to a directory traversal attack. An attacker could use this vulnerability to read and write arbitrary files on the host filesystem as root.

tags | advisory, arbitrary, root
systems | linux, ubuntu
advisories | CVE-2018-15664
SHA-256 | d442e2d42a4ccabd0196829e77953cf1b6942fd9ca5ffd601e88f573aed4c19a
Red Hat Security Advisory 2019-1700-01
Posted Jul 8, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1700-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2019-10160, CVE-2019-9948
SHA-256 | 4a5fa93fe9c3f82c6fba5bc7f303f203d1aaac87e67a8f8fd5fc69b41cfdd940
Sony BRAVIA Smart TV Denial Of Service
Posted Jul 8, 2019
Authored by xen1thLabs

Sony BRAVIA Smart TVs suffer from multiple denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability
advisories | CVE-2019-11889, CVE-2019-11890
SHA-256 | fbc4f49cf917451119e1ccf1c0315f0acf3592defffddafa87db9297f8bc2e4a
Cisco Data Center Network Manager 11.1(1) Remote Code Execution
Posted Jul 8, 2019
Authored by Pedro Ribeiro

Cisco Data Center Network Manager (DCNM) versions 11.1(1) and below suffer from authentication bypass, arbitrary file upload, arbitrary file download, and information disclosure vulnerabilities.

tags | exploit, arbitrary, vulnerability, info disclosure, file upload
systems | cisco
advisories | CVE-2019-1619, CVE-2019-1620, CVE-2019-1621, CVE-2019-1622
SHA-256 | dfd36cfbc7507485cec0e3cf8334543371b3ffebfedce49529db5c62ccf35e6c
Ubuntu Security Notice USN-4047-1
Posted Jul 8, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4047-1 - Matthias Gerstner and Ján Tomko discovered that libvirt incorrectly handled certain API calls. An attacker could possibly use this issue to check for arbitrary files, or execute arbitrary binaries. In the default installation, attackers would be isolated by the libvirt AppArmor profile.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-10161
SHA-256 | 4df3a03128510685c75a01285779eb3bb0e81072baf876310ecf43fc1895d5a2
Debian Security Advisory 4476-1
Posted Jul 8, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4476-1 - Three security issues were found in Django, a Python web development framework, which could result in denial of service, incomplete sanitization of clickable links or missing redirects of HTTP requests to HTTPS.

tags | advisory, web, denial of service, python
systems | linux, debian
advisories | CVE-2019-12308, CVE-2019-12781, CVE-2019-6975
SHA-256 | 2980e0b9827eedf44d267a77048e49db5ae44d769d25f09eef68b40f05f9b3e5
Red Hat Security Advisory 2019-1699-01
Posted Jul 8, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1699-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2019-10161, CVE-2019-10166, CVE-2019-10167, CVE-2019-10168, CVE-2019-11477, CVE-2019-11478, CVE-2019-11479
SHA-256 | d22eb754fb8254f68a8d336dc7f00edae903b9adbc16438840fac6e3bedc813f
Red Hat Security Advisory 2019-1696-01
Posted Jul 8, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1696-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.7.2 ESR. Issues addressed include type confusion and sandbox escape vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2019-11707, CVE-2019-11708
SHA-256 | 6868d88de09c5062976837f949eef83757cfd8e7bd5b0903c21f69b9b80981ed
WordPress Like Button 1.6.0 Authentication Bypass
Posted Jul 8, 2019
Authored by Benjamin Lim

WordPress Like Button plugin version 1.6.0 suffers from an authentication bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2019-13344
SHA-256 | b03a9235cb841787f99b966ffe82e0135ae24256035e991d218c8b26aba084b5
Apache mod_ssl / OpenSSL Remote Buffer Overflow
Posted Jul 8, 2019
Authored by SPABAM, Brian Peters

Apache with mod_ssl versions prior to 2.8.7 OpenSSL remote buffer overflow exploit. This is an updated version of the OpenFuckV2.c exploit from 2003.

tags | exploit, remote, overflow
advisories | CVE-2002-0082
SHA-256 | 61caddb7b61eed5bf12185ca0177a1e8d83a3c2ce567523a31283432ad23ca33
TP-Link TL-WR940N / TL-WR941ND Cross Site Request Forgery
Posted Jul 8, 2019
Authored by MustLive

TP-Link TL-WR940N and TL-WR941ND suffer from brute force and cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
SHA-256 | b93a0d83d7dba0ea986fc8473ab91d3125be1414b4a479de7155be21187bc9ee
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close