exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2019-09-23

BlueKeep RDP Remote Windows Kernel Use-After-Free
Posted Sep 23, 2019
Authored by OJ Reeves, Sean Dillon, Brent Cook, Ryan Hanson | Site metasploit.com

The RDP termdd.sys driver improperly handles binds to internal-only channel MS_T120, allowing a malformed Disconnect Provider Indication message to cause a use-after-free. With a controllable data/size remote nonpaged pool spray, an indirect call gadget of the freed channel is used to achieve arbitrary code execution.

tags | exploit, remote, arbitrary, code execution
advisories | CVE-2019-0708
SHA-256 | 1aecbe52ce929c3de3a4cf90e7b8a03dc74a2a1edd4797fbc7bf61bee611bb3c
Red Hat Security Advisory 2019-2818-01
Posted Sep 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2818-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-14819
SHA-256 | eaa2bb7009ff0ab3fd22900ac501cd5240d2dc14ed1df1b19dd2cddd80a22e71
Ubuntu Security Notice USN-4137-1
Posted Sep 23, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4137-1 - It was discovered that Mosquitto incorrectly handled certain specially crafted input and network packets. A remote attacker could use this to cause a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2019-11779
SHA-256 | 5250bcb1182c1d0d33e030bdfda7fd67002a5b72a774c61452d8e1ded0b73155
Piwigo 2.9.5 Cross Site Scripting / SQL Injection / Command Execution
Posted Sep 23, 2019
Authored by James Bercegay | Site gulftech.org

Piwigo versions 2.9.5 and below suffer from cross site scripting, command execution, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | b600b5958b0ee6dee3f9d65b7bdd5d3dfc7b58658165a1ff9a81bb89f53f20c0
XSSer Penetration Testing Tool 1.8-1
Posted Sep 23, 2019
Authored by psy | Site xsser.03c8.net

XSSer is an open source penetration testing tool that automates the process of detecting and exploiting XSS injections against different applications. It contains several options to try to bypass certain filters, and various special techniques of code injection.

Changes: Removed deprecated features and --no-head (from default). Added new options and new search engines. Various other updates and fixes.
tags | tool, scanner
systems | unix
SHA-256 | 478be92d5c9e1ba6b94ccdffa1be0df350845ddd37a99028c4a0e492b56ce00e
Kernel Live Patch Security Notice LSN-0056-1
Posted Sep 23, 2019
Authored by Benjamin M. Romer

Peter Pi discovered a buffer overflow in the virtio network backend (vhost_net) implementation in the Linux kernel. An attacker in a guest may be able to use this to cause a denial of service (host OS crash) or possibly execute arbitrary code in the host OS.

tags | advisory, denial of service, overflow, arbitrary, kernel
systems | linux
advisories | CVE-2019-14835
SHA-256 | 2ae10bdb1c9632e027b75b76ad2d6e3b299967f41342245c237b87d05be2b799
Ubuntu Security Notice USN-4134-2
Posted Sep 23, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4134-2 - USN-4134-1 fixed a vulnerability in IBus. The security fix introduced a regression when being used with Qt applications. This update reverts the security fix pending further investigation. Simon McVittie discovered that IBus did not enforce appropriate access controls on its private D-Bus socket. A local unprivileged user who discovers the IBus socket address of another user could exploit this to capture the key strokes of the other user. Various other issues were also addressed.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | fa395c3d7ab0a2256ae4828f24328bb7eb5fb2463a264c6fe9af184650ef53e6
Red Hat Security Advisory 2019-2867-01
Posted Sep 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2867-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | 343fdcfb34bd36f32d506bd5fcb98fa94281b6239b89c4fb2587ac4197246b32
Red Hat Security Advisory 2019-2869-01
Posted Sep 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2869-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | 8634149dd9a7b7c9ad1519a123ab762b1a8bfcaef2043b3b61b267f6f4cc7eaf
Red Hat Security Advisory 2019-2868-01
Posted Sep 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2868-01 - D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2019-12749
SHA-256 | dea2e8d4ae59d3978ba5d2188a666212eddea2eb7a10021a8e4a5828e0e27c63
Red Hat Security Advisory 2019-2870-01
Posted Sep 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2870-01 - D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2019-12749
SHA-256 | e9ea25d685363eeff9cbc7ec5c87c05a00dd211614e0796fef800c3c49b86184
Red Hat Security Advisory 2019-2864-01
Posted Sep 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2864-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | 9c7e9c01f4fcf7c8c0f670b7cc0101ade0f73202de2050a085bb20d19a25525c
Red Hat Security Advisory 2019-2866-01
Posted Sep 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2866-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | 96342d9ea7ec9697d824aeb62df7540fa5da382921d3c2aba9909b0247a35b06
Red Hat Security Advisory 2019-2865-01
Posted Sep 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2865-01 - This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | 1622d04a6345fd45798a8cfd130ab3b855a18bc7e0997986b33418f0cca88ec9
Red Hat Security Advisory 2019-2863-01
Posted Sep 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2863-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | 167f7657d299a8075717ac734c05c931ae269f68ab825f3e15e2392164d36225
Red Hat Security Advisory 2019-2862-01
Posted Sep 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2862-01 - The kernel-alt packages provide the Linux kernel version 4.x. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | 83d9f2e9d8856e1cb9622f2b8aba3c51056bd7630f89cfbea90f941d12799be0
Debian Security Advisory 4529-1
Posted Sep 23, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4529-1 - Multiple security issues were found in PHP, a widely-used open source extension and the iconv_mime_decode_headers() function could result in information disclosure or denial of service.

tags | advisory, denial of service, php, info disclosure
systems | linux, debian
advisories | CVE-2019-11034, CVE-2019-11035, CVE-2019-11036, CVE-2019-11038, CVE-2019-11039, CVE-2019-11040, CVE-2019-11041, CVE-2019-11042
SHA-256 | 92f9d6246c177743c60e4da81d278ce18966b0847c80bc6c0e8b792628677a74
Debian Security Advisory 4530-1
Posted Sep 23, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4530-1 - It was discovered that Expat, an XML parsing C library, did not properly handled internal entities closing the doctype, potentially resulting in denial of service or information disclosure if a malformed XML file is processed.

tags | advisory, denial of service, info disclosure
systems | linux, debian
advisories | CVE-2019-15903
SHA-256 | 9cee2c8942bc273319fe7a37df2b71158ae6eace203f2937cc0905f3d5645df1
HPE Intelligent Management Center Information Disclosure
Posted Sep 23, 2019
Authored by Rishabh Sharma

HPE Intelligent Management Center versions prior to 7.3 E0506P09 suffer from an information disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2019-5392
SHA-256 | 65fc0f774a58acc28508f97e744edccbab854d94e701fd276f5e07b5f0cc72f9
Gila CMS Local File Inclusion
Posted Sep 23, 2019
Authored by Sainadh Jamalpur

Gila CMS versions prior to 1.11.1 suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
advisories | CVE-2019-16679
SHA-256 | 22e0a1101068baf0503e80cd1e0d344ee677b4dc56a7fc0a9b7662fcb933b1d2
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close