exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2019-09-04

Ubuntu Security Notice USN-4122-1
Posted Sep 4, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4122-1 - Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to obtain sensitive information, bypass Content Security Policy protections, bypass same-origin restrictions, conduct cross-site scripting attacks, cause a denial of service, or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, xss
systems | linux, ubuntu
advisories | CVE-2019-11734, CVE-2019-11735, CVE-2019-11737, CVE-2019-11740, CVE-2019-11741, CVE-2019-11742, CVE-2019-11743, CVE-2019-11744, CVE-2019-11747, CVE-2019-11748, CVE-2019-11749, CVE-2019-9812
SHA-256 | 36f7b263210e2345871a9d8a207894684105c082f35ff31ad7fbc21f3ae0cbe0
Debian Security Advisory 4515-1
Posted Sep 4, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4515-1 - Several vulnerabilities have been discovered in the webkit2gtk web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2019-8644, CVE-2019-8649, CVE-2019-8658, CVE-2019-8666, CVE-2019-8669, CVE-2019-8671, CVE-2019-8672, CVE-2019-8673, CVE-2019-8676, CVE-2019-8677, CVE-2019-8678, CVE-2019-8679, CVE-2019-8680, CVE-2019-8681, CVE-2019-8683, CVE-2019-8684, CVE-2019-8686, CVE-2019-8687, CVE-2019-8688, CVE-2019-8689, CVE-2019-8690
SHA-256 | 819cb4a76b9496e6b14f6e40b6b97754bea8241388f3bc7161e889e08e1b509d
AwindInc SNMP Service Command Injection
Posted Sep 4, 2019
Authored by Quentin Kaiser | Site metasploit.com

This Metasploit module exploits a vulnerability found in AwindInc and OEM'ed products where untrusted inputs are fed to ftpfw.sh system command, leading to command injection. A valid SNMP read-write community is required to exploit this vulnerability.

tags | exploit
advisories | CVE-2017-16709
SHA-256 | fda2ed96c7854f1149174941d930215d8d922e9d68ec36da8fe223a30b08ad38
Red Hat Security Advisory 2019-2663-01
Posted Sep 4, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2663-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.1.0 ESR. Issues addressed include bypass, cross site scripting, and use-after-free vulnerabilities.

tags | advisory, web, vulnerability, xss
systems | linux, redhat
advisories | CVE-2019-11735, CVE-2019-11738, CVE-2019-11740, CVE-2019-11742, CVE-2019-11743, CVE-2019-11744, CVE-2019-11746, CVE-2019-11747, CVE-2019-11748, CVE-2019-11749, CVE-2019-11750, CVE-2019-11752, CVE-2019-9812
SHA-256 | 1e7df8c31050ef3e210f299df41f0f0c8a392aebf25c80e8580cb763d01e6164
Cisco Device Hardcoded Credentials / GNU glibc / BusyBox
Posted Sep 4, 2019
Authored by T. Weber | Site sec-consult.com

Many Cisco devices such as Cisco RV340, Cisco RV340W, Cisco RV345, Cisco RV345P, Cisco RV260, Cisco RV260P, Cisco RV260W, Cisco 160, and Cisco 160W suffer from having hard-coded credentials, known GNU glibc, known BusyBox, and IoT Inspector identified vulnerabilities.

tags | exploit, vulnerability
systems | cisco
advisories | CVE-2014-4043, CVE-2014-9402, CVE-2014-9761, CVE-2014-9984, CVE-2015-1472, CVE-2015-5277, CVE-2015-7547, CVE-2015-8778, CVE-2015-8779, CVE-2015-9261, CVE-2016-2147, CVE-2016-2148, CVE-2016-6301, CVE-2017-1000366, CVE-2017-16544, CVE-2018-20679, CVE-2019-5747
SHA-256 | 3726cd3c69f647990c48b627f7552d3a2fdba185bb79ef1247f427b865bde817
WordPress Spryng Payments WooCommerce 1.6.7 Cross Site Scripting
Posted Sep 4, 2019
Authored by Ricardo Sanchez

WordPress Spryng Payments WooCommerce plugin version 1.6.7 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 55eab772a2ffbdda516c06539ff81589b2eacc3a8301db7b3dae61fb08132de6
Cisco Email Security Virtual Appliance C380 IronPort Header Injection
Posted Sep 4, 2019
Authored by Todor Donev

Cisco Email Security Virtual Appliance C380 IronPort remote host header injection exploit.

tags | exploit, remote
systems | cisco
SHA-256 | 22df195418f74a56634bd310b7da36a4fdf581a8903f80d6ae395c7c7f946d92
Cisco Email Security Virtual Appliance C300V IronPort Header Injection
Posted Sep 4, 2019
Authored by Todor Donev

Cisco Email Security Virtual Appliance C300V IronPort remote host header injection exploit.

tags | exploit, remote
systems | cisco
SHA-256 | b2a95ef79610176da5267a46a9488b05662546d359c6b416942f91ac57d5e952
Cisco Content Security Management Virtual Appliance M600V IronPort Header Injection
Posted Sep 4, 2019
Authored by Todor Donev

Cisco Content Security Management Virtual Appliance M600V IronPort remote host header injection exploit.

tags | exploit, remote
systems | cisco
SHA-256 | c7a0b8d068fd7c8df937ba5cf737eafcd11bc58ff8f2299b7f69502289c92892
Debian Security Advisory 4514-1
Posted Sep 4, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4514-1 - Alf-Andre Walla discovered a remotely triggerable assert in the Varnish web accelerator; sending a malformed HTTP request could result in denial of service.

tags | advisory, web, denial of service
systems | linux, debian
advisories | CVE-2019-15892
SHA-256 | abc7cc70e7c953e249fa14ed80d29545524e9f98c1757a25b81558a0721e4ccc
Debian Security Advisory 4513-1
Posted Sep 4, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4513-1 - Stefan Metzmacher discovered a flaw in Samba, a SMB/CIFS file, print, and login server for Unix. Specific combinations of parameters and permissions can allow user to escape from the share path definition and see the complete '/' filesystem. Unix permission checks in the kernel are still enforced.

tags | advisory, kernel
systems | linux, unix, debian
advisories | CVE-2019-10197
SHA-256 | d93482db03d7a4dd749d0d95b6c61e6de2e46af0866bd55857054ba3b2b6b6f5
Red Hat Security Advisory 2019-2652-01
Posted Sep 4, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2652-01 - OpenStack Compute launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects. Issues addressed include an exception leak.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-14433
SHA-256 | 948717ee3c5558a8032e553bfcb9afd714527f38888151e7bd875128c4d207a7
Red Hat Security Advisory 2019-2651-01
Posted Sep 4, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2651-01 - Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2019-10355, CVE-2019-10356, CVE-2019-10357
SHA-256 | df767c3bd54e617fd6f47d5b82d6ec2199aa705ea592deecc555c95625d6a2b4
DASAN Zhone ZNID GPON 2426A EU Cross Site Scripting
Posted Sep 4, 2019
Authored by Adam Ziaja

DASAN Zhone ZNID GPON 2426A EU versions S3.1.285 and below suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2019-10677
SHA-256 | a77cd27d921167b0a6dae25e3c0d2ceca2eec4f2cb65a38246c2810a9634ede8
WordPress Download Manager 2.9.93 Cross Site Scripting
Posted Sep 4, 2019
Authored by ThuraMoeMyint

Wordpress Download Manager plugin version 2.9.93 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2019-15889
SHA-256 | b4b519d12331c6905b0c8fa49aa371f4a349e52e4523f297066e312c103102da
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close