what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2019-12-17

Netgear R6400 Remote Code Execution
Posted Dec 17, 2019
Authored by Kevin Randall

Netgear R6400 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2016-6277
SHA-256 | dc37f508765fd18731309c947c77f4cb7d01525cccdea9c0cc47571fdcb7f589
Red Hat Security Advisory 2019-4256-01
Posted Dec 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4256-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a null pointer vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2019-14821
SHA-256 | bd4f98e6d93b68b8a79e04bbf734e2ce418616b9ea3ab9d94ad8731f95b93cdd
Red Hat Security Advisory 2019-4254-01
Posted Dec 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4254-01 - FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-9381, CVE-2015-9382
SHA-256 | 06bef9fc04f24b97808e34d6e5db2a848bd319514cd43bcd94564e390a6c6557
Red Hat Security Advisory 2019-4273-01
Posted Dec 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4273-01 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Issues addressed include unbounded memory growth.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-9512, CVE-2019-9514
SHA-256 | 11541ac7844618dbce17e0d4f5f207e7b4206c5d9c64dba4f4377fe6f1dde376
Red Hat Security Advisory 2019-4269-01
Posted Dec 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4269-01 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2019-16884, CVE-2019-9512, CVE-2019-9514
SHA-256 | ed3340b1a85a18fd57ca89976917d483b5265edec6fd9a8ef2ec9c8d8ed28f04
Debian Security Advisory 4586-1
Posted Dec 17, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4586-1 - Several vulnerabilities have been discovered in the interpreter for the Ruby language, which could result in unauthorized access by bypassing intended path matchings, denial of service, or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability, ruby
systems | linux, debian
advisories | CVE-2019-15845, CVE-2019-16201, CVE-2019-16254, CVE-2019-16255
SHA-256 | 89a3287a7f18397cf7ba29822602a738221673bb04079089b1021a5cfa501551
Debian Security Advisory 4587-1
Posted Dec 17, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4587-1 - Several vulnerabilities have been discovered in the interpreter for the Ruby language, which could result in unauthorized access by bypassing intended path matchings, denial of service, or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability, ruby
systems | linux, debian
advisories | CVE-2019-15845, CVE-2019-16201, CVE-2019-16254, CVE-2019-16255
SHA-256 | b4e4a598ec0f678c29f0d18792ae30cb04d3da8c85a26fdb228bdc23b74dad38
Serv-U FTP Server 15.1.7 Cross Site Scripting
Posted Dec 17, 2019
Authored by Cyb0r9

Serv-U FTP Server version 15.1.7 suffers from a persistent cross site scripting vulnerability leveraging the Email parameter.

tags | exploit, xss
advisories | CVE-2019-19829
SHA-256 | aa2326e905a32869464797f4ab4f9f89f4833a91a24f94eef43d78621f1d001a
Red Hat Security Advisory 2019-4255-01
Posted Dec 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4255-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Memory corruption and page cache side channel attacks were addressed.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-9568, CVE-2019-5489
SHA-256 | e128f1e1dcc782293f9a2be0982bbd47a6634d14dc3af81ee63c8e123972a8fc
Red Hat Security Advisory 2019-4090-01
Posted Dec 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4090-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2017-18367
SHA-256 | 1f42993abb0238cf800c93d9d7770583d8426ec5ef8ac210d7735e126987fd2f
Red Hat Security Advisory 2019-4088-01
Posted Dec 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4088-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. An issue with secret data being written to logs was addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-10213
SHA-256 | 482e85b4ba53e193992b6e9cc6c5bd362b8bbcb8fac9a9ba787b76438c2b690a
Red Hat Security Advisory 2019-4091-01
Posted Dec 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4091-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. An issue with secret data being written to logs was addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-14854
SHA-256 | ffcd99aaa5301e37f7b2a67f9d8616cf932de02a23e0d730e3ab626f5c948e9f
Red Hat Security Advisory 2019-4245-01
Posted Dec 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4245-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. An incomplete fix for CVE-2018-12207 was addressed.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-19339
SHA-256 | 8c548ca281fd823564897891cd284d0604de9a25e00e32ccb2865d88262784dd
Red Hat Security Advisory 2019-4225-01
Posted Dec 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4225-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. An unauthorized volume data access vulnerability was addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-11255
SHA-256 | 52017569933d4a6da9383cca00a555b7086ad0dbc0213e9ad2ceaf60ba448c47
Red Hat Security Advisory 2019-4087-01
Posted Dec 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4087-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2017-18367, CVE-2019-11250
SHA-256 | 47765d01d60d278439afd75fb1a420ddc6ce4f587d6862dc44462119f966aba0
Red Hat Security Advisory 2019-4089-01
Posted Dec 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4089-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include bypass and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
systems | linux, redhat
advisories | CVE-2019-10431, CVE-2019-10432
SHA-256 | 5bf063508d1cf64f0d923a315b2953f418c07f431340c6323f86025c1fcd863d
Tautulli 2.1.9 Cross Site Request Forgery
Posted Dec 17, 2019
Authored by Ismail Tasdelen

Tautulli version 2.1.9 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2019-19833
SHA-256 | ac94b956df22aa8c8558ddd90a2fdf5cf62bb61e01c80885ba69218c2afeb31d
Xerox AltaLink C8035 Printer Cross Site Request Forgery
Posted Dec 17, 2019
Authored by Ismail Tasdelen

The Xerox AltaLink C8035 Printer suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2019-19832
SHA-256 | cc80db454061f836a81349ef00cb7c6ae547bdd344558ea813987f9e0a0388b3
NopCommerce 4.2.0 Privilege Escalation
Posted Dec 17, 2019
Authored by Alessandro Magnosi

NopCommerce version 4.2.0 suffers from a privilege escalation vulnerability.

tags | exploit
SHA-256 | e8656851957097c5674f30ad9450e173a2f9f181ba98c67a1a282fbf7a9f4b6b
Linux/x64 Reverse TCP Stager Shellcode
Posted Dec 17, 2019
Authored by Lee Mazzoleni

188 bytes small Lnux/x64 reverse TCP stager shellcode.

tags | tcp, shellcode
SHA-256 | 591019260910193e4c2e2e0f050fbb9e22e4ce33e8a1c99cfcee1b71f9f72dc2
Zendesk SweetHawk Survey 1.6 Cross Site Scripting
Posted Dec 17, 2019
Authored by MTK

Zendesk SweetHawk Survey version 1.6 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f751cb359e1a35ef38d2c0f5d6b8428e724916ec524d59cf8ba7067d7a09150a
OpenMRS Java Deserialization Remote Code Execution
Posted Dec 17, 2019
Authored by Nicolas Serra, Shelby Pace, mpgn | Site metasploit.com

OpenMRS is an open-source platform that supplies users with a customizable medical record system. There exists an object deserialization vulnerability in the webservices.rest module used in OpenMRS Platform. Unauthenticated remote code execution can be achieved by sending a malicious XML payload to a Rest API endpoint such as /ws/rest/v1/concept. This Metasploit module uses an XML payload generated with Marshalsec that targets the ImageIO component of the XStream library. Tested on OpenMRS Platform v2.1.2 and v2.21 with Java 8 and Java 9.

tags | exploit, java, remote, code execution
advisories | CVE-2018-19276
SHA-256 | 6f1e855ade450fdc21c2afb884ec83e11fd67f1b304b45c6db40c7d5cf974dc7
Red Hat Security Advisory 2019-4243-01
Posted Dec 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4243-01 - Red Hat Ansible Tower 3.6.2-1 - RHEL7 Container updates have been released to address a multitude of security vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2019-19340, CVE-2019-19341, CVE-2019-19342
SHA-256 | 7548a339579890d2d2c343ddefd9501831a2e6eb618c43ee23ee635abbcb0731
Red Hat Security Advisory 2019-4242-01
Posted Dec 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4242-01 - Red Hat Ansible Tower 3.5.4-1 - RHEL7 Container updates have been released to address a multitude of security vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2019-14864, CVE-2019-19340, CVE-2019-19341, CVE-2019-19342
SHA-256 | e2b55638dd441fc7e28c5b245e491a7ce76ba6e1831ca771975ba3aea570ad7e
Ubuntu Security Notice USN-4222-1
Posted Dec 17, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4222-1 - It was discovered that GraphicsMagick incorrectly handled certain image files. An attacker could possibly use this issue to cause a denial of service or other unspecified impact.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2017-11638, CVE-2017-12935, CVE-2017-13064, CVE-2017-13775
SHA-256 | 05a916c6b3b871bc49595e3edfc5b907dac8157393a3c7fd5adf5212390d3610
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close