exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2019-12-09

Ubuntu Security Notice USN-4216-1
Posted Dec 9, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4216-1 - Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-11745, CVE-2019-17010, CVE-2019-17014
SHA-256 | f5f18bcd49f99f11bec1bec907e6fdb56df52f1469733dd49e1993577ad3260c
Debian Security Advisory 4580-1
Posted Dec 9, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4580-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2019-17005, CVE-2019-17008, CVE-2019-17010, CVE-2019-17011, CVE-2019-17012
SHA-256 | 47bc45a0b17d4b8ff23a40c23861a4af04ea6e9a6d41c676b4476f94810d05f3
Debian Security Advisory 4579-1
Posted Dec 9, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4579-1 - Two vulnerabilities were discovered in NSS, a set of cryptographic libraries, which may result in denial of service and potentially the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2019-11745, CVE-2019-17007
SHA-256 | 6e2f2513bc65e7ec3347fb0f7c18fdcf22e796ef57dd755d37c60e2063b7746a
GNU Privacy Guard 2.2.19
Posted Dec 9, 2019
Site gnupg.org

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.

Changes: Fixed double free when decrypting for hidden recipients. Now uses auto-key-locate for encryption even for mail addressed given with angle brackets. Add special case for certain expired intermediate certificates with gpgsm.
tags | tool, encryption
SHA-256 | 242554c0e06f3a83c420b052f750b65ead711cc3fddddb5e7274fcdbb4e9dec0
Oracle Siebel Sales 8.1 Cross Site Scripting
Posted Dec 9, 2019
Authored by omurugur

Oracle Siebel Sales version 8.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3f43d71b38cbee25e9885c53af42858b70deee9787ed94955691587b8a483967
Alcatel-Lucent Omnivista 8770 Remote Code Execution
Posted Dec 9, 2019
Authored by 0x1911

Alcatel-Lucent Omnivista 8770 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 04f5c7021c1ccfefc0208f36db513889ead3d7d75317faa4e1242964ccf9cc00
Snipe-IT Open Source Asset Management 4.7.5 Cross Site Scripting
Posted Dec 9, 2019
Authored by Metin Yunus Kandemir

Snipe-IT Open Source Asset Management version 4.7.5 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c275463593eb3ad5d471d6a71d8677632baba810d9fef6a9ca6da6a50e707e22
Red Hat Security Advisory 2019-4117-01
Posted Dec 9, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4117-01 - Open Liberty is a lightweight open framework for building fast and efficient cloud-native Java microservices. This release of Open Liberty 19.0.0.12 serves as a replacement for Open Liberty 19.0.0.11 and includes bug fixes, enhancements, and security fixes. For specific information about this release, see links in the References section. Issues addressed include an information leakage vulnerability.

tags | advisory, java
systems | linux, redhat
SHA-256 | fc24fc893831c7572ac2cfa760b56156f3eacb37e634977a7076124413b49ab4
Ubuntu Security Notice USN-4215-1
Posted Dec 9, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4215-1 - It was discovered that NSS incorrectly handled certain certificates. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2019-17007
SHA-256 | 502c7fc5e2babf83fbec9dab100070f278da3636a8edd0329005b281fb368bfe
Red Hat Security Advisory 2019-4114-01
Posted Dec 9, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4114-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. An out-of-bounds write was addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-11745
SHA-256 | 8f34b769e5fc49dd0df4e862edaeccc1b3a9139ef81188faf76c4295aef79e9c
Red Hat Security Advisory 2019-4115-01
Posted Dec 9, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4115-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR6. Issues addressed include deserialization and null pointer vulnerabilities.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2019-17631, CVE-2019-2945, CVE-2019-2962, CVE-2019-2964, CVE-2019-2973, CVE-2019-2975, CVE-2019-2978, CVE-2019-2981, CVE-2019-2983, CVE-2019-2988, CVE-2019-2989, CVE-2019-2992, CVE-2019-2996, CVE-2019-2999
SHA-256 | 4b71d33f382e5e49154dc2716af7399bcee7a7701f8ea51cc94e0891474b32ec
Red Hat Security Advisory 2019-4113-01
Posted Dec 9, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4113-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR6. Issues addressed include deserialization and null pointer vulnerabilities.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2019-17631, CVE-2019-2945, CVE-2019-2962, CVE-2019-2964, CVE-2019-2973, CVE-2019-2975, CVE-2019-2978, CVE-2019-2981, CVE-2019-2983, CVE-2019-2988, CVE-2019-2989, CVE-2019-2992, CVE-2019-2996, CVE-2019-2999
SHA-256 | d666e814e18905e238d69e35f214f6c18b5e35e57e865b5590848b0321d14169
DroneSploit Black Hat Europe 2019 Release
Posted Dec 9, 2019
Authored by Yannick Pasquazzo, Alexandre D'Hondt | Site github.com

DroneSploit is a CLI framework that is based on sploitkit and is an attempt to gather hacking techniques and exploits especially focused on drone hacking. For the ease of use, the interface has a layout that looks like Metasploit.

tags | tool
systems | unix
SHA-256 | e9407802c5eb2663abbd331a19ad61a8c3b344cea5117e83f5a8fdd76aec0d1b
PRO-7070 Hazir Profesyonel Web Sitesi 1.0 SQL Injection
Posted Dec 9, 2019
Authored by Ahmet Umit Bayram

PRO-7070 Hazir Profesyonel Web Sitesi version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, web, sql injection
SHA-256 | 8f651c4d7af7772484a2190643f2abfe702d80a0ba0bfddfeac819d27170d584
SpotAuditor 5.3.2 Local Buffer Overflow
Posted Dec 9, 2019
Authored by Kirill Nikolaev

SpotAuditor version 5.3.2 Base64 local buffer overflow SEH exploit.

tags | exploit, overflow, local
SHA-256 | ce7ba3e6792a0de835a4449db2e6bf4fc3f6ba3746bbec96de41b5ee4567093e
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close