what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2019-09-19

GOautodial 4.0 Cross Site Scripting
Posted Sep 19, 2019
Authored by Cakes

GOautodial version 4.0 suffers from a persistent cross site scripting vulnerability in the CreateEvent flow.

tags | exploit, xss
SHA-256 | a2ceaa0fb81b8481e0de45c99ccd63a549fc04da8ddbcaae71c33a9538c4415c
DIGIT CENTRIS 4 ERP SQL Injection
Posted Sep 19, 2019
Authored by n1x_

DIGIT CENTRIS 4 ERP suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8691e6f470b69594eed2b24c8a97b77e9de224567491a21012a2d84020fa8895
TOR Virtual Network Tunneling Tool 0.4.1.6
Posted Sep 19, 2019
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).

Changes: This release backports several bugfixes to improve stability and correctness. Anyone experiencing build problems or crashes with 0.4.1.5, or experiencing reliability issues with single onion services, should upgrade.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | 2a88524ce426079fb9b828bc1b789f2c8ade3ed53c130851102debc3518bed71
Red Hat Security Advisory 2019-2799-01
Posted Sep 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2799-01 - Nginx is a web server and a reverse proxy server for HTTP, SMTP, POP3 and IMAP protocols, with a focus on high concurrency, performance and low memory usage. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service, imap, protocol
systems | linux, redhat
advisories | CVE-2019-9511, CVE-2019-9513, CVE-2019-9516
SHA-256 | 6db2fc5ba5ae499fa0f7a4bbbc155d6d378588483e1d08e6c8fed16e216519c8
Debian Security Advisory 4525-1
Posted Sep 19, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4525-1 - Simon McVittie reported a flaw in ibus, the Intelligent Input Bus. Due to a misconfiguration during the setup of the DBus, any unprivileged user could monitor and send method calls to the ibus bus of another user, if able to discover the UNIX socket used by another user connected on a graphical environment. The attacker can take advantage of this flaw to intercept keystrokes of the victim user or modify input related configurations through DBus method calls.

tags | advisory
systems | linux, unix, debian
advisories | CVE-2019-14822
SHA-256 | 31d489a5bebac71abdc3f0ab3fc8c5ed659bf01c8d9d73d9e23f3dd1dda2087d
Red Hat Security Advisory 2019-2807-01
Posted Sep 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2807-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.9.0. Issues addressed include cross site scripting and use-after-free vulnerabilities.

tags | advisory, vulnerability, xss
systems | linux, redhat
advisories | CVE-2019-11739, CVE-2019-11740, CVE-2019-11742, CVE-2019-11743, CVE-2019-11744, CVE-2019-11746, CVE-2019-11752
SHA-256 | 764bc4a4796da29c8cb55bc0d248d48283fea11352284be9fd1b1c8bcffbbeb3
Red Hat Security Advisory 2019-2805-01
Posted Sep 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2805-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. An insufficient input validation issue was addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-6454
SHA-256 | a3dd8f4dc4779a19de4f6f2287e599c65945ade0e186dd72671af32ed2cf9947
Red Hat Security Advisory 2019-2806-01
Posted Sep 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2806-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, ruby
systems | linux, redhat
advisories | CVE-2017-17405
SHA-256 | 578ebcf4bc739d63cf9d017f09cf78dc93a26132c534ab18b05662020e5ef80d
Red Hat Security Advisory 2019-2808-01
Posted Sep 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2808-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A page cache side channel attack issue was addressed.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2019-5489
SHA-256 | ad2bb158a4c47b6c6e01c5c21314541a0646b3e2fe267f72e25b81e77ed9a482
Red Hat Security Advisory 2019-2798-01
Posted Sep 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2798-01 - The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2018-20969, CVE-2019-13638
SHA-256 | a92d6703bca508a9cc426af1331d9408fd4246d007e2ae2b76f88ddfabafbd5c
Red Hat Security Advisory 2019-2773-01
Posted Sep 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2773-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.9.0. Issues addressed include cross site scripting and use-after-free vulnerabilities.

tags | advisory, vulnerability, xss
systems | linux, redhat
advisories | CVE-2019-11739, CVE-2019-11740, CVE-2019-11742, CVE-2019-11743, CVE-2019-11744, CVE-2019-11746, CVE-2019-11752
SHA-256 | 3a0c16af0c58a36629ad8769fdc792a6f9ceb6114f07a9c052a1281fc0a4dc79
Red Hat Security Advisory 2019-2796-01
Posted Sep 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2796-01 - Skydive is an open source real-time network topology and protocols analyzer. Unbounded memory growth issues were addressed.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2019-9512, CVE-2019-9514, CVE-2019-9515
SHA-256 | e5aa245137eb429f217aa860b6f067ce0c358b727940225e814ef05ddddaafa1
Western Digital My Book World II NAS 1.02.12 Hardcoded Credential
Posted Sep 19, 2019
Authored by Noman Riffat

Western Digital My Book World II NAS versions 1.02.12 and below have a hard-coded ssh credential that allows for remote command execution.

tags | exploit, remote
advisories | CVE-2019-16399
SHA-256 | 952bede65d22da4504271052feefe8cc6296bab5ca2788063bc52f2b233370fd
macOS 18.7.0 Kernel Local Privilege Escalation
Posted Sep 19, 2019
Authored by A2nkF

macOS version 18.7.0 kernel local privilege escalation exploit that may only work on Macs before 2016.

tags | exploit, kernel, local
SHA-256 | 155c9a77ec71b17b990c29985941fcaf6377273a4a6c13c89f06514c39c675a7
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close