what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2019-11-05

html5_snmp 1.11 SQL Injection
Posted Nov 5, 2019
Authored by Cakes

html5_snmp version 1.11 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7ee3213e4330e5f27f801cdda4caa33219cee0e2e4845d294191583c10fc7894
html5_snmp 1.11 Cross Site Scripting
Posted Nov 5, 2019
Authored by Cakes

html5_snmp version 1.11 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a1066567bceba1b9f0f33851557a2ddf92740b11150490753a787281a747b15d
XNU Missing Locking Race Condition
Posted Nov 5, 2019
Authored by Jann Horn, Google Security Research

XNU has an issue where missing locking in checkdirs_callback() enables a race condition with fchdir_common().

tags | exploit
SHA-256 | 95a3930fb861862d1fc4d07fbe47e96c19c11dc95352a6bd0f5aaec35a64ddf7
WebKit JSObject::putInlineSlow / JSValue::putToPrimitive Universal XSS
Posted Nov 5, 2019
Authored by Google Security Research, Glazvunov

WebKit suffers from a universal cross site scripting vulnerability in JSObject::putInlineSlow and JSValue::putToPrimitive.

tags | exploit, xss
SHA-256 | 4f0600af672414346b14f07861a388881c06c9b650e59c8f9b6e0c60300565e6
SD.NET RIM 4.7.3c SQL Injection
Posted Nov 5, 2019
Authored by Fabian Mosch

SD.NET RIM version 4.7.3c suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 91cf0d8dd2c468a0203b666fecfa9e4eaeb757d8c45608c37af4972171b9e164
Ubuntu Security Notice USN-4175-1
Posted Nov 5, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4175-1 - It was discovered that Nokogiri incorrectly handled inputs. A remote attacker could possibly use this issue to execute arbitrary OS commands.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-5477
SHA-256 | a2e1e51c35eafb2241a9982ad73256727df781cc09219462ad915418b1623a40
Ubuntu Security Notice USN-4171-4
Posted Nov 5, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4171-4 - USN-4171-2 fixed a vulnerability in Apport. The update caused a regression in the Python Apport library. This update fixes the problem for Ubuntu 14.04 ESM. Kevin Backhouse discovered Apport would read its user-controlled settings file as the root user. This could be used by a local attacker to possibly crash Apport or have other unspecified consequences. Various other issues were also addressed.

tags | advisory, local, root, python
systems | linux, ubuntu
advisories | CVE-2019-11481, CVE-2019-11482, CVE-2019-11483, CVE-2019-11485, CVE-2019-15790
SHA-256 | 81caad2d46344b540abb520d2403bf96350e49f383817970934e6e91fd5bd73f
Ubuntu Security Notice USN-4174-1
Posted Nov 5, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4174-1 - It was discovered that HAproxy incorrectly handled certain HTTP requests. An attacker could possibly use this issue to a privilege escalation.

tags | advisory, web
systems | linux, ubuntu
advisories | CVE-2019-18277
SHA-256 | 4cefaa55cc8320976b4a98b63684739e029b2b7a4a59edd20899b3b3f7d77df1
Ubuntu Security Notice USN-4171-3
Posted Nov 5, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4171-3 - USN-4171-1 fixed vulnerabilities in Apport. The update caused a regression in the Python Apport library. This update fixes the problem. Kevin Backhouse discovered Apport would read its user-controlled settings file as the root user. This could be used by a local attacker to possibly crash Apport or have other unspecified consequences. Various other issues were also addressed.

tags | advisory, local, root, vulnerability, python
systems | linux, ubuntu
advisories | CVE-2019-11481, CVE-2019-11482, CVE-2019-11483, CVE-2019-11485, CVE-2019-15790
SHA-256 | 96f750c6e9b3e3e67dd29ea832ab6e5faf8732a5a2359aecf00407b69bd6837f
Debian Security Advisory 4558-1
Posted Nov 5, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4558-1 - Several vulnerabilities have been discovered in the webkit2gtk web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2019-8625, CVE-2019-8720, CVE-2019-8769, CVE-2019-8771
SHA-256 | 124827b95c3ad80644486b1f6071dedab7939b6d39e5b4506c46d2ec8fd675af
Slackware Security Advisory - libtiff Updates
Posted Nov 5, 2019
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New libtiff packages are available for Slackware 14.2 and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2018-19210, CVE-2019-14973, CVE-2019-6128
SHA-256 | f004439b7e30a2821a8fc39cda51c8dbbf80290cd0e3f4c3fb1328b4541a2404
Ubuntu Security Notice USN-4170-3
Posted Nov 5, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4170-3 - USN-4170-1 fixed a vulnerability in Whoopsie and USN-4170-2 fixed a subsequent regression. That update was incomplete and could still result in Whoopsie potentially crashing when uploading crash reports on some architectures. This update fixes the problem. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
SHA-256 | dd96c9cf5abc86f5283966f5e3fb0fd95d5abd9889d02f6e18937c6ca856cc92
JSC Argument Object Reconstruction Type Confusion
Posted Nov 5, 2019
Authored by saelo, Google Security Research

JSC suffers from a type confusion vulnerability during bailout when reconstructing arguments objects.

tags | exploit
advisories | CVE-2019-8820
SHA-256 | 762e61444c8ff7e2cb5b183d57fbdd52d862a600247e6dd7cb87b54328d97054
thrsrossi Millhouse-Project 1.414 Cross Site Scripting
Posted Nov 5, 2019
Authored by Cakes

thrsrossi Millhouse-Project version 1.414 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c0e75b6375afdf1949eb96c895ec59d3de9595d253be4d27d7462bcd98cf5331
rimbalinux AhadPOS 1.11 SQL Injection
Posted Nov 5, 2019
Authored by Cakes

rimbalinux AhadPOS version 1.11 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | fa25db08fbb302d0fa264980292e8c200292e45eb24ab33aeba67aaf64415a95
File Optimizer 14.00.2524 Denial Of Service
Posted Nov 5, 2019
Authored by Chase Hatch

File Optimizer version 14.00.2524 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | b1510b7efbf59fffa8aa925d23e7782b414dff856b6365aa9a97eee31b685830
Network Inventory Advisor 5.0.26.0 Unquoted Service Path
Posted Nov 5, 2019
Authored by Samuel DiazL

Network Inventory Advisor version 5.0.26.0 suffers from a niaservice unquoted service path vulnerability.

tags | exploit
SHA-256 | 8251b6daaf4a5682f7b5d0b0ee7ca77ebbf03c586885e8b5c66863e66f252abf
Blue Stacks App Player 2.4.44.62.57 Unquoted Service Path
Posted Nov 5, 2019
Authored by Diego Armando Buztamante Rico

Blue Stacks App Player version 2.4.44.62.57 suffers from a BstHdLogRotatorSvc unquoted service path vulnerability.

tags | exploit
SHA-256 | b07d37141500d94c4ec52a7d7894387a665e3aa131eab0bfb88f39abec99a1c7
thejshen Globitek CMS 1.4 SQL Injection
Posted Nov 5, 2019
Authored by Cakes

thejshen Globitek CMS version 1.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c6bea69a3985c49472e2c06b9508fae7b9c168bc771ad1cea7374605078d11a3
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close