exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2019-12-03

Intelbras Router RF1200 1.1.3 Cross Site Request Forgery
Posted Dec 3, 2019
Authored by Prof. Joas Antonio

Intelbras Router RF1200 version 1.1.3 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2019-19516
SHA-256 | bba61c46c164a8f7da25c3a0227d17488a6a7b880d36810fc4dd6a45f7bdd18f
Online Invoicing System 2.6 Cross Site Scripting
Posted Dec 3, 2019
Authored by Cemal Cihad CiFTCi

Online Invoicing System version 2.6 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8e331f4349f83a243273340e40a4d4a3e6fd34333cf40bf653683baa46d0f0f9
Ubuntu Security Notice USN-4207-1
Posted Dec 3, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4207-1 - It was discovered that GraphicsMagick incorrectly handled certain image files. An attacker could possibly use this issue to cause a denial of service or other unspecified impact.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2018-20184, CVE-2019-11006, CVE-2019-11010, CVE-2019-11506
SHA-256 | 8a1c3fd7155302cb1ec1e31f9144f4a9663fff6db142a158728344092ab7406d
Ubuntu Security Notice USN-4206-1
Posted Dec 3, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4206-1 - It was discovered that GraphicsMagick incorrectly handled certain image files. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2017-10794, CVE-2017-11403, CVE-2017-11636, CVE-2017-14042, CVE-2017-6335
SHA-256 | 20ce73efdbd82d12749ed443483915973c7f843ca5b1c0cf7ee750b99ba02e45
Red Hat Security Advisory 2019-4057-01
Posted Dec 3, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4057-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2017-10661, CVE-2017-18208, CVE-2019-11811, CVE-2019-5489
SHA-256 | b7fc3b6cfc77cf27a9d75b6997f25b8c08e0598d41333b2d1563a32ee0b450ca
Ubuntu Security Notice USN-4210-1
Posted Dec 3, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4210-1 - It was discovered that a buffer overflow existed in the 802.11 Wi-Fi configuration interface for the Linux kernel when handling beacon settings. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Nicolas Waisman discovered that the WiFi driver stack in the Linux kernel did not properly validate SSID lengths. A physically proximate attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-16746, CVE-2019-17075, CVE-2019-17133, CVE-2019-19060, CVE-2019-19065, CVE-2019-19075
SHA-256 | 30dcba83225d056391d127bb31666d9c53928aa93a0e7694e6f60167f29b14af
Ubuntu Security Notice USN-4211-1
Posted Dec 3, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4211-1 - Zhipeng Xie discovered that an infinite loop could be triggered in the CFS Linux kernel process scheduler. A local attacker could possibly use this to cause a denial of service. Nicolas Waisman discovered that the WiFi driver stack in the Linux kernel did not properly validate SSID lengths. A physically proximate attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2018-20784, CVE-2019-17075, CVE-2019-17133
SHA-256 | ac43373fd3992fe93ea49e70d60ced48d07ba9971e4ff45b9a5b27d1055fab57
Red Hat Security Advisory 2019-4056-01
Posted Dec 3, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4056-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Side channel attacks and memory corruption vulnerabilities have been addressed.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-9568, CVE-2019-5489
SHA-256 | e4cfca401493aa6817522e24f71e5d89ed4e56e2e89436a18a2b71cdd0b9bad7
Red Hat Security Advisory 2019-4058-01
Posted Dec 3, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4058-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2017-10661, CVE-2017-18208, CVE-2019-11811, CVE-2019-3900, CVE-2019-5489, CVE-2019-7221
SHA-256 | 9c8b33c15d0d21e61be7d78d4fe9a40179b824a2139de00dc755d4d8e546d17c
Ubuntu Security Notice USN-4211-2
Posted Dec 3, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4211-2 - USN-4211-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 ESM. Zhipeng Xie discovered that an infinite loop could be triggered in the CFS Linux kernel process scheduler. A local attacker could possibly use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-20784, CVE-2019-17075, CVE-2019-17133
SHA-256 | 4cc9d7156354ee94e31dfbd10c8fbfb9f55371614904959722ac400ac700368d
Red Hat Security Advisory 2019-4062-01
Posted Dec 3, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4062-01 - The python-jinja2 package contains Jinja2, a template engine written in pure Python. Jinja2 provides a Django inspired non-XML syntax but supports inline expressions and an optional sandboxed environment. Issues addressed include an information leakage vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2016-10745
SHA-256 | 362d0ca1497559ad271e9ff0e06841ff74e47385f7271256d8a9106851004e9e
Red Hat Security Advisory 2019-4061-01
Posted Dec 3, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4061-01 - The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2018-20969, CVE-2019-13638
SHA-256 | 84a75a1eb58eb29319be41548bcf4f86d34b05e2b064f0fdb4dcac173b65c17b
Ubuntu Security Notice USN-4205-1
Posted Dec 3, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4205-1 - It was discovered that SQLite incorrectly handled certain schemas. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 12.04 ESM. It was discovered that SQLite incorrectly handled certain schemas. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS and Ubuntu 19.04. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2018-8740, CVE-2019-16168, CVE-2019-19242, CVE-2019-19244, CVE-2019-5018, CVE-2019-5827
SHA-256 | 274f2a2f98120e00e662aa4f1f61f3526ae5ec3d4254eab0c40681ffeb9e66b6
Ubuntu Security Notice USN-4208-1
Posted Dec 3, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4208-1 - Jann Horn discovered that the OverlayFS and ShiftFS Drivers in the Linux kernel did not properly handle reference counting during memory mapping operations when used in conjunction with AUFS. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Nicolas Waisman discovered that the WiFi driver stack in the Linux kernel did not properly validate SSID lengths. A physically proximate attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-15794, CVE-2019-17075, CVE-2019-17133, CVE-2019-18810, CVE-2019-19048, CVE-2019-19065, CVE-2019-19067, CVE-2019-19069, CVE-2019-19075, CVE-2019-19083
SHA-256 | d5691922a16d58d9a5c36957095d3c4c634522efb2e8beeeed67bae03127dd0b
Ubuntu Security Notice USN-4209-1
Posted Dec 3, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4209-1 - Jann Horn discovered that the OverlayFS and ShiftFS Drivers in the Linux kernel did not properly handle reference counting during memory mapping operations when used in conjunction with AUFS. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a buffer overflow existed in the 802.11 Wi-Fi configuration interface for the Linux kernel when handling beacon settings. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-15794, CVE-2019-16746, CVE-2019-19076
SHA-256 | af74f433c67ce8c32217ce7ddea1e0aa863ae55b69e9c244cdbbc428d4d92911
Red Hat Security Advisory 2019-4069-01
Posted Dec 3, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4069-01 - Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model & Notation execution, and Business Optimizer for solving planning problems. It automates business decisions and makes that logic available to the entire business. This release of Red Hat Decision Manager 7.5.1 serves as an update to Red Hat Decision Manager 7.5.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2019-14862, CVE-2019-14863
SHA-256 | 15890dd666b330ad2b845cf9f0c70a7d3635b54dcab7f74cec40d7be3e7f045d
Red Hat Security Advisory 2019-4071-01
Posted Dec 3, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4071-01 - Red Hat Process Automation Manager is an open source business process management suite that combines process management and decision service management and enables business and IT users to create, manage, validate, and deploy process applications and decision services. This release of Red Hat Process Automation Manager 7.5.1 serves as an update to Red Hat Process Automation Manager 7.5.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2019-14862, CVE-2019-14863
SHA-256 | bd27ae22505487f2e311907951822499781cc10d4dd629555ca9ff7b959c83be
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close