exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

Files Date: 2019-11-28

Ubuntu Security Notice USN-4204-1
Posted Nov 28, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4204-1 - Riccardo Schirone discovered that psutil incorrectly handled certain reference counting operations. An attacker could use this issue to cause psutil to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-18874
SHA-256 | adc7ec85d31f5349a8be376afe8cf08edc4acfe1a9f39099e09b041b7b93cb51
Debian Security Advisory 4577-1
Posted Nov 28, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4577-1 - Tim Dusterhus discovered that haproxy, a TCP/HTTP reverse proxy, did not properly sanitize HTTP headers when converting from HTTP/2 to HTTP/1. This would allow a remote user to perform CRLF injections.

tags | advisory, remote, web, tcp
systems | linux, debian
advisories | CVE-2019-19330
SHA-256 | 354b9471b47cedf156fae21fdd08eeb96eab9831e2b07a6b5c32125d5f285f6c
SpotAuditor 5.3.2 Denial Of Service
Posted Nov 28, 2019
Authored by ZwX

SpotAuditor version 5.3.2 Name and Key proof of concept denial of service exploits.

tags | exploit, denial of service, proof of concept
SHA-256 | def21425b191e4950249069aa03b8a79033e22714038a46149d3ba19c72fa84b
Mersive Solstice 2.8.0 Remote Code Execution
Posted Nov 28, 2019
Authored by Alexandre Teyar

Mersive Solstice version 2.8.0 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2017-12945
SHA-256 | 41ae2404927a39e963d537c545ef3a3209ea223a6fe1314299241b67ec6d3047
GHIA CamIP 1.2 For iOS Denial Of Service
Posted Nov 28, 2019
Authored by Ivan Marmolejo

GHIA CamIP version 1.2 for iOS suffers from a denial of service vulnerability.

tags | exploit, denial of service
systems | ios
SHA-256 | c3d5b41413dbf51de10e6b4f74f2284ed66cdd73572462d61d68618f2210df64
TexasSoft CyberPlanet 6.4.131 Unquoted Service Path
Posted Nov 28, 2019
Authored by Cristian Ayala G

TexasSoft CyberPlanet version 6.4.131 suffers from a CCSrvProxy unquoted service path vulnerability.

tags | exploit
SHA-256 | 94c1d807c9a0501d3748f8c41652394f08c36679caea0fdb76a866533ce69ded
WordPress 5.3 Username Enumeration
Posted Nov 28, 2019
Authored by sajjadbnd

WordPress version 5.3 suffers from a username enumeration vulnerability.

tags | exploit, info disclosure
SHA-256 | 617224266959f06915a164de940bc67b50871dfdb40fbe6b480e2dc7741ec028
CBC Gem Unencrypted Transit
Posted Nov 28, 2019
Authored by David Coomber

The CBC Gem Android and iOS applications (Android version 9.24.0 and below, iOS version 9.24.0 and below) sends potentially sensitive information such as device model and resolution, mobile carrier, days since first use, days since last use, total number of app launches, number of app launches since upgrade, and previous app session length, unencrypted to both first and third party sites (Adobe Marketing Cloud, ScorecardResearch).

tags | advisory
systems | ios
SHA-256 | 0d3444a9cc732375e29149b598c57075ea9f0555e5ce5015c7e21c27660080f2
Ubuntu Security Notice USN-4203-2
Posted Nov 28, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4203-2 - USN-4203-1 fixed a vulnerability in NSS. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. It was discovered that NSS incorrectly handled certain memory operations. A remote attacker could use this issue to cause NSS to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-11745
SHA-256 | 0dc3942145547db7073c63f6ed48403541f54ab1a7bc5cfe6da8ba310b7067d9
Ubuntu Security Notice USN-4203-1
Posted Nov 28, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4203-1 - It was discovered that NSS incorrectly handled certain memory operations. A remote attacker could use this issue to cause NSS to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-11745
SHA-256 | 26d9f79b62cfc9666137eb11e7d3580960296b1498984ff8db3f39ee2986e7c3
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close