exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2020-01-08

Ubuntu Security Notice USN-4230-1
Posted Jan 8, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4230-1 - It was discovered that ClamAV incorrectly handled certain MIME messages. A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2019-15961
SHA-256 | 0b444d414bd2fea0347ff745ad3f6c95fcb4e2b6f3605303eb34f4422df51963
Red Hat Security Advisory 2020-0057-01
Posted Jan 8, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0057-01 - The Apache Commons BeanUtils library provides utility methods for accessing and modifying properties of arbitrary JavaBeans.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2019-10086
SHA-256 | 9c0171ee18da9b9577446a113eea35a1dca7eb54bf7143c4b0eb3f1de2509fab
Debian Security Advisory 4598-1
Posted Jan 8, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4598-1 - Simon Charette reported that the password reset functionality in Django, a high-level Python web development framework, uses a Unicode case-insensitive query to retrieve accounts matching the email address requesting the password reset. An attacker can take advantage of this flaw to potentially retrieve password reset tokens and hijack accounts.

tags | advisory, web, python
systems | linux, debian
advisories | CVE-2019-19844
SHA-256 | f5673ae929ba17e846a9995b9d5afe651944e292787ae289f570b05b3e483a97
Debian Security Advisory 4599-1
Posted Jan 8, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4599-1 - Several vulnerabilities were discovered in Wordpress, a web blogging tool. They allowed remote attackers to perform various Cross-Side Scripting (XSS) and Cross-Site Request Forgery (CSRF) attacks, create open redirects, poison cache, and bypass authorization access and input sanitation.

tags | advisory, remote, web, vulnerability, csrf
systems | linux, debian
advisories | CVE-2019-16217, CVE-2019-16218, CVE-2019-16219, CVE-2019-16220, CVE-2019-16221, CVE-2019-16222, CVE-2019-16223, CVE-2019-16780, CVE-2019-16781, CVE-2019-17669, CVE-2019-17671, CVE-2019-17672, CVE-2019-17673, CVE-2019-17674, CVE-2019-17675, CVE-2019-20041, CVE-2019-20042, CVE-2019-20043
SHA-256 | dee089686a65d4ec93a8523a27603cadf0d9b6bd7647954645a7625e9a51adaa
Kernel Live Patch Security Notice LSN-0061-1
Posted Jan 8, 2020
Authored by Benjamin M. Romer

It was discovered that a heap-based buffer overflow existed in the Marvell WiFi-Ex Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. It was discovered that a heap-based buffer overflow existed in the Marvell Libertas WLAN Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel
systems | linux
advisories | CVE-2019-14895, CVE-2019-14896, CVE-2019-14897, CVE-2019-14901, CVE-2019-15794
SHA-256 | 7a78ab2637b0c415c10d8aece2f49d7cb0ffca96812fc550881491945ac50eac
Online Book Store 1.0 Remote Code Execution
Posted Jan 8, 2020
Authored by Tib3rius

Online Book Store version 1.0 suffers from an unauthenticated remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 4692c6c9662844ad79908b186d29c759f227be8c93518290083e9e2ff398d70b
ASTPP VoIP 4.0.1 Remote Code Execution
Posted Jan 8, 2020
Authored by Fabien Aunay

ASTPP VoIP version 4.0.1 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 0bac9bc8752b1acc6e2aa26bbeaf0fd6a77bfeb6048649743f2f7b5354a41c00
EBBISLAND EBBSHAVE 6100-09-04-1441 Remote Buffer Overflow
Posted Jan 8, 2020
Authored by Harrison Neal

EBBISLAND EBBSHAVE 6100-09-04-1441 suffers from a remote buffer overflow vulnerability.

tags | exploit, remote, overflow
advisories | CVE-2017-3623
SHA-256 | 752c0dd1427815a28ffca2405491b7679ebea46ed02260ee83be0b02302b6008
Codoforum 4.8.3 Cross Site Scripting
Posted Jan 8, 2020
Authored by Vyshnav Vizz

Codoforum version 4.8.3 suffers from a persistent cross site scripting vulnerability under the topic additions.

tags | exploit, xss
SHA-256 | 237ea4f266fba531b4d3011ed07e097452c7151743f3226b40f985691fafe92a
JetBrains TeamCity 2018.2.4 Remote Code Execution
Posted Jan 8, 2020
Authored by Harrison Neal

JetBrains TeamCity version 2018.2.4 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2019-15039
SHA-256 | 0c3bfaca43dec73060f830e405b2120c3ab1e6d61f374999890652784051cad8
Tomcat 9.0.0.M1 Sandbox Escape
Posted Jan 8, 2020
Authored by Harrison Neal

Tomcat version 9.0.0.M1 proprietaryEvaluate sandbox escape proof of concept.

tags | exploit, proof of concept
advisories | CVE-2016-5018
SHA-256 | 6387cb2de359a320bca8b8198ebe1e1860a11299b6b805ab3668970553e0d452
Django Account Hijack
Posted Jan 8, 2020
Authored by Ryuji Tsutsui

Django versions prior to 3.0, 2.2, and 1.11 account hijack proof of concept exploit.

tags | exploit, proof of concept
advisories | CVE-2019-19844
SHA-256 | 09c0f50e3a8e55f9ff1ddd09386d4e27b175f680162cb0b2fda29e9cca3ed4b9
Sony Playstation 4 Webkit Code Execution
Posted Jan 8, 2020
Authored by TJ Corley

Sony Playstation 4 (PS4) versions prior to 6.72 webkit code execution proof of concept exploit.

tags | exploit, code execution, proof of concept
advisories | CVE-2018-4386
SHA-256 | 41d8fd6e5ae04692eff8d6ebee4de5a61ab974ca60aa476e46b3952dd493730b
Cisco DCNM JBoss 10.4 Credential Leakage
Posted Jan 8, 2020
Authored by Harrison Neal

Cisco DCNM JBoss version 10.4 suffers from a credential leakage vulnerability.

tags | exploit, info disclosure
systems | cisco
advisories | CVE-2019-15999
SHA-256 | 2e290ed0460d004995aa5c6beda5de80054af8fec723414b381b7f8d67e3a1a2
Ubuntu Security Notice USN-4227-2
Posted Jan 8, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4227-2 - USN-4227-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This update provides the corresponding updates for the Linux kernel for Microsoft Azure Cloud systems for Ubuntu 14.04 ESM. It was discovered that a heap-based buffer overflow existed in the Marvell WiFi-Ex Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-14895, CVE-2019-16231, CVE-2019-16233, CVE-2019-18660, CVE-2019-19045, CVE-2019-19052, CVE-2019-19083, CVE-2019-19524, CVE-2019-19529, CVE-2019-19534, CVE-2019-19807
SHA-256 | aa121640b79887c848fac3a9914336f3dd7ae6e39cbf987c13fd20f2f462a2a4
Ubuntu Security Notice USN-4228-2
Posted Jan 8, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4228-2 - USN-4228-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 ESM. It was discovered that a heap-based buffer overflow existed in the Marvell WiFi-Ex Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-14895, CVE-2019-18660, CVE-2019-19052, CVE-2019-19524, CVE-2019-19534
SHA-256 | eeaa5a05e77427ac48c67cf7fceca26acf66ad45d1091ad4fd1e0f1f49297363
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close