exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2019-10-24

I2P 0.9.43
Posted Oct 24, 2019
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: Console setup wizard improvements. Tunnel wizard simplification. New I2CP BlindingInfo message for LS2. New proxy page to enter encrypted leaseset credentials. Various bug fixes.
tags | tool
systems | unix
SHA-256 | beb2a3c62efce826cd5aa3e296b483143ad2c581ddb038677f960f7d110df81c
Red Hat Security Advisory 2019-3207-01
Posted Oct 24, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3207-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-14846, CVE-2019-14856, CVE-2019-14858
SHA-256 | 49a31f50dc27354005e1f67610e6edfd8f25ab7b11d427d4d725692dda58a278
Red Hat Security Advisory 2019-3205-01
Posted Oct 24, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3205-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. A privilege escalation issue was addressed.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2019-14287
SHA-256 | 952a5ef02d9656d8dc52d35e98e768f6c4c27b871a755322b0809ebad046b28a
Red Hat Security Advisory 2019-3204-01
Posted Oct 24, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3204-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. A privilege escalation issue was addressed.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2019-14287
SHA-256 | 40ca0c4954d34afe4e12cc636adedb4b0723b6d8c96e64b0ddfb1cd367d4a033
Red Hat Security Advisory 2019-3203-01
Posted Oct 24, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3203-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. An incomplete fix for CVE-2019-10206 and a secret disclosure issue were both addressed.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-14846, CVE-2019-14856, CVE-2019-14858
SHA-256 | 0c2a3cd398da01ca83ad20f95066da62a36abdb80dae0e7ed8c54afa1c2d806d
Red Hat Security Advisory 2019-3202-01
Posted Oct 24, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3202-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. An incomplete fix for CVE-2019-10206 and a secret disclosure issue were both addressed.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-14846, CVE-2019-14856, CVE-2019-14858
SHA-256 | 64f98385ad82c98f687170e6b3b12e0945b9fca340520dcd626319d14a459a1f
Red Hat Security Advisory 2019-3201-01
Posted Oct 24, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3201-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. An incomplete fix for CVE-2019-10206 and a secret disclosure issue were both addressed.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-14846, CVE-2019-14856, CVE-2019-14858
SHA-256 | 810631d645c21cc7ded3ca18011d3e69c46c4eaea542c4b051b0f7a4afc63ae2
Red Hat Security Advisory 2019-3197-01
Posted Oct 24, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3197-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. A privilege escalation issue was addressed.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2019-14287
SHA-256 | edd25636ca47d581f277544a53b14cbe64e7fd203626ee4df5cba8404a2af14d
Red Hat Security Advisory 2019-3200-01
Posted Oct 24, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3200-01 - Red Hat AMQ Streams, based on the Apache Kafka project, offers a distributed backbone that allows microservices and other applications to share data with extremely high throughput and extremely low latency. This release of Red Hat AMQ Streams 1.3.0 serves as a replacement for Red Hat AMQ Streams 1.2.0, and includes security and bug fixes, and enhancements. Polymorphic typing issues have been addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-14439, CVE-2019-14540, CVE-2019-16335, CVE-2019-17267
SHA-256 | 9df116295ee75d50fcd25230e47f23551158b01b6c2c8789a3ead5e3e518884f
Red Hat Security Advisory 2019-3196-01
Posted Oct 24, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3196-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.2.0 ESR. Issues addressed include buffer overflow, bypass, cross site scripting, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability, xss
systems | linux, redhat
advisories | CVE-2019-11757, CVE-2019-11758, CVE-2019-11759, CVE-2019-11760, CVE-2019-11761, CVE-2019-11762, CVE-2019-11763, CVE-2019-11764
SHA-256 | e2ccfffa159768e9d2f3a2a7118a2e4a064e605b4c70f890a586cc2c5fe653db
Red Hat Security Advisory 2019-2769-01
Posted Oct 24, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2769-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains RPM packages for Red Hat OpenShift Container Platform 3.9, which have been rebuilt with an updated version of golang. Issues addressed include unbounded memory growth.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-11247, CVE-2019-9512, CVE-2019-9514
SHA-256 | ca5f52c5e8fc1a6b5ae38bf9c9cea8e8a63603e23df85db62e8bcb5995455662
Ubuntu Security Notice USN-4165-1
Posted Oct 24, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4165-1 - Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, bypass security restrictions, bypass same-origin restrictions, conduct cross-site scripting attacks, bypass content security policy protections, or execute arbitrary code.

tags | advisory, denial of service, arbitrary, xss
systems | linux, ubuntu
advisories | CVE-2018-6156, CVE-2019-11761, CVE-2019-11765, CVE-2019-17002
SHA-256 | d8d93e7f7281e1fc62ec9c0080d0c666f7ade49cab2be3f17aa5d92c5c195214
AUO SunVeillance Monitoring System 1.1.9e SQL Injection
Posted Oct 24, 2019
Authored by Luca.Chiou

AUO SunVeillance Monitoring System version 1.1.9e suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 36b1ff1a56009c3020bd111a0695cdbb25a12051313038c04bba94f5551c7660
AUO SunVeillance Monitoring System 1.1.9e Incorrect Access Control
Posted Oct 24, 2019
Authored by Luca.Chiou

AUO SunVeillance Monitoring System version 1.1.9e suffers from an incorrect access control vulnerability.

tags | exploit
SHA-256 | e941556e4153a89186038a620d9a1acc14ffa7e51dc07386aef84968cfcb4aa7
PHP-FPM Remote Code Execution
Posted Oct 24, 2019
Authored by Emil Lerner, d90pwn

This is a newer method to exploit php-fpm to achieve remote code execution when certain nginx with php-fpm configurations exist.

tags | exploit, remote, php, code execution
advisories | CVE-2019-11043
SHA-256 | 8df57ba35c7fedb82e321a6da3798beb103782ba91f10bc8e528fd4217ddfa67
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close