exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files Date: 2019-09-10

OpenEdx Ironwood.1 Cross Site Scripting
Posted Sep 10, 2019
Authored by Daniel Bishtawi | Site netsparker.com

OpenEdx Ironwood.1 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 8168f8986249d0eda2a31569d08e72a792784a43838118fa1bb7f6d84e1e7f61
WordPress SlickQuiz 1.3.7.1 SQL Injection
Posted Sep 10, 2019
Authored by Julien Ahrens | Site rcesecurity.com

WordPress SlickQuiz plugin version 1.3.7.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2019-12516
SHA-256 | 3b3f2021735ae446297196ed34135cc91bdd1359c4dc4c1847d8a05052387e80
WordPress SlickQuiz 1.3.7.1 Cross Site Scripting
Posted Sep 10, 2019
Authored by Julien Ahrens | Site rcesecurity.com

WordPress SlickQuiz plugin version 1.3.7.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2019-12517
SHA-256 | cbb9b82d8abba98ceec52791f9d154653f25751db87716fba4d0f5bdb5a37486
AVCON6 Systems Management Platform Remote Root
Posted Sep 10, 2019
Authored by Nassim Asrir

AVCON6 Systems Management Platform suffers from a remote root command execution vulnerability.

tags | exploit, remote, root
SHA-256 | 1dd0d5b962a6b8f0b0dc6267e2fc5ca01c3e4382c0782267388eb383cd70e571
Jenkins Groovy Scripts For Red Teamers And Penetration Testers
Posted Sep 10, 2019
Authored by Marco Ortisi, Ahmad Mahfouz

Whitepaper called Jenkins Groovy Scripts for Red Teamers and Penetration Testers.

tags | paper
SHA-256 | 5e6b7c106c03710dff448e081a389d32962fea27101a434d73669f8d4d9365e2
WordPress Checklist 1.1.5 Cross Site Scripting
Posted Sep 10, 2019
Authored by Ricardo Sanchez

WordPress Checklist plugin version 1.1.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 817d94f07556f4882cc6d45a7809768465e34cb74d87172d7a9ac95f95c8bf04
Ubuntu Security Notice USN-4128-1
Posted Sep 10, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4128-1 - It was discovered that the Tomcat 8 SSI printenv command echoed user provided data without escaping it. An attacker could possibly use this issue to perform an XSS attack. It was discovered that Tomcat 8 did not address HTTP/2 connection window exhaustion on write while addressing CVE-2019-0199. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, web, denial of service
systems | linux, ubuntu
advisories | CVE-2019-0221, CVE-2019-10072
SHA-256 | 68c6f04598296c33f4b6638f7f713599aabf56b22fae7c9853470ed0209c59df
Red Hat Security Advisory 2019-2703-01
Posted Sep 10, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2703-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, bypass, denial of service, heap overflow, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-19824, CVE-2019-11487, CVE-2019-12817, CVE-2019-3846, CVE-2019-3887, CVE-2019-9500, CVE-2019-9503
SHA-256 | 6aacbcf84bb45ef802cdd0185418df3143d468b0ab80ee560822676b92380c24
WordPress Photo Gallery 1.5.34 Cross Site Scripting
Posted Sep 10, 2019
Authored by MTK

WordPress Photo Gallery plugin version 1.5.34 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2019-16117, CVE-2019-16118
SHA-256 | 4fed05720ee4fecd2da49f336d79b68ed8843b63367bb135080f3301ff646e73
WordPress Photo Gallery 1.5.34 SQL Injection
Posted Sep 10, 2019
Authored by MTK

WordPress Photo Gallery plugin version 1.5.34 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2019-16119
SHA-256 | 950d9d2613c0929b824d90f41698923dce59107a3eccab59751a55e01c8fc896
Red Hat Security Advisory 2019-2594-01
Posted Sep 10, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2594-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.1.14. All container images have been rebuilt with updated versions of golang. Unbounded memory growth issues were addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-1010238, CVE-2019-10206, CVE-2019-10355, CVE-2019-10356, CVE-2019-10357, CVE-2019-14811, CVE-2019-14812, CVE-2019-14813, CVE-2019-14817, CVE-2019-9512, CVE-2019-9514
SHA-256 | 0f78c866f2cccf1d34878651460f331f9a542ce9235dad746ddef66269c099db
Debian Security Advisory 4520-1
Posted Sep 10, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4520-1 - Several vulnerabilities were discovered in the HTTP/2 code of Apache Traffic Server, a reverse and forward proxy server, which could result in denial of service.

tags | advisory, web, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2019-9512, CVE-2019-9514, CVE-2019-9515, CVE-2019-9518
SHA-256 | bc149c965e81ae3c785cdfd6e0295bb371b8cc779b73d192cb3271084b0e5f65
Debian Security Advisory 4521-1
Posted Sep 10, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4521-1 - Three security vulnerabilities have been discovered in the Docker could result in execution of code with root privileges, sensitive data could be logged in debug mode and there was a command injection vulnerability in the "docker build" command.

tags | advisory, root, vulnerability
systems | linux, debian
advisories | CVE-2019-13139, CVE-2019-13509, CVE-2019-14271
SHA-256 | 274ac749445bf349573736ad2b39b65816019952f7db885883af2038e7e816a8
Debian Security Advisory 4519-1
Posted Sep 10, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4519-1 - It was discovered that the code fixes for LibreOffice to address CVE-2019-9852 were not complete.

tags | advisory
systems | linux, debian
advisories | CVE-2019-9854
SHA-256 | 392ddf2c70b0f688d04fb1b89a78286a0799fcdc673200d04933e1ce2da8a869
Debian Security Advisory 4518-1
Posted Sep 10, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4518-1 - It was discovered that various procedures in Ghostscript, the GPL PostScript/PDF interpreter, do not properly restrict privileged calls, which could result in bypass of file system restrictions of the dSAFER sandbox.

tags | advisory
systems | linux, debian
advisories | CVE-2019-14811, CVE-2019-14812, CVE-2019-14813, CVE-2019-14817
SHA-256 | 145f9c1b7d37a2435ecc8ada24a5b7dea021655f4518162354a060565c6a9866
Ubuntu Security Notice USN-4127-2
Posted Sep 10, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4127-2 - USN-4127-1 fixed several vulnerabilities in Python. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. It was discovered that Python incorrectly handled certain pickle files. An attacker could possibly use this issue to consume memory, leading to a denial of service. This issue only affected Ubuntu 14.04 ESM. Various other issues were also addressed.

tags | advisory, denial of service, vulnerability, python
systems | linux, ubuntu
advisories | CVE-2018-20406, CVE-2018-20852, CVE-2019-10160, CVE-2019-5010, CVE-2019-9636, CVE-2019-9948
SHA-256 | 84c230971385afb0f2cb1c23a9c79b6f7d17c2b51f829ff4d131be71dbab0644
Red Hat Security Advisory 2019-2726-01
Posted Sep 10, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2726-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Unbounded memory growth issues were addressed. Does this look okay?

tags | advisory
systems | linux, redhat
advisories | CVE-2019-9512, CVE-2019-9514
SHA-256 | 429aa670e0e47b48c500cd2a83ccc50bcf95320f1c8b84bdbf4eb3b14e9a030d
Red Hat Security Advisory 2019-2696-01
Posted Sep 10, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2696-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include null pointer and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-13405, CVE-2018-16871, CVE-2018-16884, CVE-2018-9568, CVE-2019-1125
SHA-256 | 7e971321d6bb97c7de65382116733b6743e5b1c1c680bcd123a840762f2edb8b
Red Hat Security Advisory 2019-2698-01
Posted Sep 10, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2698-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2018-5743
SHA-256 | 9191232f1de6658f5db8a114a7c144596828c7e42fbb70ab3ea50c562c14be36
Red Hat Security Advisory 2019-2699-01
Posted Sep 10, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2699-01 - The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones. An auth hijacking vulnerability was addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-6133
SHA-256 | 73dd0a18d9b6ea7520d4770594898e10423d6fb99564f7439d54c051932c5a09
Red Hat Security Advisory 2019-2695-01
Posted Sep 10, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2695-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2019-1125
SHA-256 | 8f2d508470fef6a56b4755b32d779902ef8d4bd171a99847ca14b3f219e97435
Red Hat Security Advisory 2019-2694-01
Posted Sep 10, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2694-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.9.0 ESR. Issues addressed include cross site scripting and use-after-free vulnerabilities.

tags | advisory, web, vulnerability, xss
systems | linux, redhat
advisories | CVE-2019-11733, CVE-2019-11740, CVE-2019-11742, CVE-2019-11743, CVE-2019-11744, CVE-2019-11746, CVE-2019-11752, CVE-2019-9812
SHA-256 | e2605dbccfed78c228a00c3550939694726399e9b8d7229f47b0312ecbf2879b
OpenSSL Security Advisory 20190910
Posted Sep 10, 2019
Site openssl.org

OpenSSL Security Advisory 20190910 - Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have the cofactor present. This can occur even where all the parameters match a known named curve. Other issues were also addressed.

tags | advisory
advisories | CVE-2019-1547, CVE-2019-1549, CVE-2019-1563
SHA-256 | 9aabd4d3854b3b34e811a20f6d073061497a1f35b60c234fd00725cb1cb66a77
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close