exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files Date: 2020-03-28

Debian Security Advisory 4637-1
Posted Mar 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4637-1 - Kobus van Schoor discovered that network-manager-ssh, a plugin to provide VPN integration for SSH in NetworkManager, is prone to a privilege escalation vulnerability. A local user with privileges to modify a connection can take advantage of this flaw to execute arbitrary commands as root.

tags | advisory, arbitrary, local, root
systems | linux, debian
advisories | CVE-2020-9355
SHA-256 | 0bcfc1f9b60f364e802b9703ccd302227b82c7fc8b2a3d093b9da1fde2116589
Debian Security Advisory 4638-1
Posted Mar 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4638-1 - Several vulnerabilities have been discovered in the chromium web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2019-19880, CVE-2019-19923, CVE-2019-19925, CVE-2019-19926, CVE-2020-6381, CVE-2020-6382, CVE-2020-6383, CVE-2020-6384, CVE-2020-6385, CVE-2020-6386, CVE-2020-6387, CVE-2020-6388, CVE-2020-6389, CVE-2020-6390
SHA-256 | f1d7d8fc7660736bca421146ad5d260b843093a2c82bc57d8db4ffa2c3e4bbef
Debian Security Advisory 4639-1
Posted Mar 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4639-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2019-20503, CVE-2020-6805, CVE-2020-6806, CVE-2020-6807, CVE-2020-6811, CVE-2020-6812, CVE-2020-6814
SHA-256 | 58a11b57f05936127a466550683eb0fa6f42c5d12f66fd85a10e35384557a63b
Debian Security Advisory 4640-1
Posted Mar 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4640-1 - handling problems and cases of missing or incomplete input sanitising may result in denial of service, memory disclosure or the execution of arbitrary code if malformed media files are processed.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2018-20184, CVE-2018-20185, CVE-2018-20189, CVE-2019-11005, CVE-2019-11006, CVE-2019-11007, CVE-2019-11008, CVE-2019-11009, CVE-2019-11010, CVE-2019-11473, CVE-2019-11474, CVE-2019-11505, CVE-2019-11506, CVE-2019-19950
SHA-256 | 270dc8a682bea4ac1ace4b7a2aa472c7d4bea5b4613a776864fbdf3740a2ab68
Debian Security Advisory 4641-1
Posted Mar 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4641-1 - Vulnerabilities have been discovered in the webkit2gtk web engine.

tags | advisory, web
systems | linux, debian
advisories | CVE-2020-10018
SHA-256 | c9568fb73cb85d36f251d23d6552f12efcbed59af201d8213e6671351790109a
Debian Security Advisory 4642-1
Posted Mar 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4642-1 - Multiple security issues have been found in Thunderbird which could potentially result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2019-20503, CVE-2020-6805, CVE-2020-6806, CVE-2020-6807, CVE-2020-6811, CVE-2020-6812, CVE-2020-6814
SHA-256 | e1e39f2d3300a2b6b20787091d1689c4393bf0a273f99f3144c80ce1c4c7a1ab
Debian Security Advisory 4643-1
Posted Mar 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4643-1 - It was reported that python-bleach, a whitelist-based HTML-sanitizing library, is prone to a mutation XSS vulnerability in bleach.clean when strip=False and 'math' or 'svg' tags and one or more of the RCDATA tags were whitelisted.

tags | advisory, python
systems | linux, debian
advisories | CVE-2020-6816
SHA-256 | fa8f325702803b534ade8e4bb05e7285c5a513fdb43b133a6fd6e756e4f8ee39
Debian Security Advisory 4644-1
Posted Mar 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4644-1 - A denial of service vulnerability (by triggering high CPU consumption) was found in Tor, a connection-based low-latency anonymous communication system.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2020-10592
SHA-256 | 84fb8a09b6586841538937d668832c5199d47fb8242b51999110cb3df3451d6e
Debian Security Advisory 4645-1
Posted Mar 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4645-1 - Several vulnerabilities have been discovered in the chromium web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2019-20503, CVE-2020-6422, CVE-2020-6424, CVE-2020-6425, CVE-2020-6426, CVE-2020-6427, CVE-2020-6428, CVE-2020-6429, CVE-2020-6449
SHA-256 | 676b203db61a609b382f0d4e9fda48541b9a2242d686f4a3cf49e546b04a2d51
Debian Security Advisory 4646-1
Posted Mar 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4646-1 - Andre Bargull discovered an integer overflow in the International Components for Unicode (ICU) library which could result in denial of service and potentially the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2020-10531
SHA-256 | 1f7b4ca1efd04fe7858eabb3bec876beced539192d487b14f50cee2ed3179315
Debian Security Advisory 4647-1
Posted Mar 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4647-1 - It was reported that the BlueZ's HID and HOGP profile implementations don't specifically require bonding between the device and the host. Malicious devices can take advantage of this flaw to connect to a target host and impersonate an existing HID device without security or to cause an SDP or GATT service discovery to take place which would allow HID reports to be injected to the input subsystem from a non-bonded source.

tags | advisory
systems | linux, debian
advisories | CVE-2020-0556
SHA-256 | 162dbfbf7a51afb140e41ea95ef8bda9cb2caf97846e78d132ef4a2915d79a3c
Debian Security Advisory 4648-1
Posted Mar 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4648-1 - Russ Allbery discovered a buffer overflow in the PAM module for MIT Kerberos, which could result in denial of service or potentially the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2020-10595
SHA-256 | c5eae23da915c5e658fb96e20fa877eb3a12e3585e54b30300f65c17b3b80b42
Micro Focus Vibe 4.0.6 Cross Site Scripting
Posted Mar 28, 2020
Authored by Dr. Vladimir Bostanov | Site syss.de

Micro Focus Vibe version 4.0.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2020-9250
SHA-256 | b704ace34d0c7e6b2d7922015fd9228515f6cebf2302a5f752c27dee84dfa06d
Micro Focus Vibe 4.0.6 HTML Injection
Posted Mar 28, 2020
Authored by Dr. Vladimir Bostanov | Site syss.de

Micro Focus Vibe version 4.0.6 suffers from an html injection vulnerability.

tags | exploit
SHA-256 | 5f9ffbfad0ad714375f7ca82a8f6f5eb5dd45f8670aa28158fa82ea9bff0d765
IBM Cognos TM1 / IBM Planning Analytics Server Configuration Overwrite / Code Execution
Posted Mar 28, 2020
Authored by Pedro Ribeiro, Gareth Batchelor

IBM Cognos TM1 Server / Planning Analytics Server (TM1) suffers from a configuration overwrite vulnerability that can be leveraged to achieve code execution as SYSTEM via TM1 scripting. Extensive research is included in this advisory as well as the Metasploit module.

tags | exploit, code execution
advisories | CVE-2019-4716
SHA-256 | 7adaef0a254ef114813a1fd3002f76240f5426ebf3ada7a99fac67252f614370
DLINK DWL-2600 Authenticated Remote Command Injection
Posted Mar 28, 2020
Authored by Raki Ben Hamouda, Nick Starke | Site metasploit.com

This Metasploit module exploits some DLINK Access Points that are vulnerable to an authenticated OS command injection. Default credentials for the web interface are admin/admin.

tags | exploit, web
advisories | CVE-2019-20499
SHA-256 | a2f0e8cf76051e688f4ad0f0c6c2006837b156b7ef27c777a6a73c0c8435e559
codeBeamer 9.5 Cross Site Scripting
Posted Mar 28, 2020
Authored by Georg Ph E Heise

codeBeamer versions 9.5 and below suffer from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2019-19912, CVE-2019-19913
SHA-256 | ad369fec0c3f1233771579bb12bfb9e9b346a7907407bfb4a1a7b305585f8c55
rConfig 3.9.4 searchField Remote Code Execution
Posted Mar 28, 2020
Authored by vikingfr

rConfig version 3.9.4 searchField unauthenticated remote root code execution exploit.

tags | exploit, remote, root, code execution
advisories | CVE-2019-19509, CVE-2019-19585, CVE-2020-10220
SHA-256 | 286d169b9325c701681f3ca01b90d56974a51fe70471f6d1ba94a2d175b1f7a8
FreeCommander XE 2020 Pathname Buffer Overflow
Posted Mar 28, 2020
Authored by Hodorsec

FreeCommander XE 2020 Build 810a 32-bit suffers from a pathname buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 60d82e33f0c7f4253ddc265c3479423769c54f1a48cc6ae26922cfd73df607d2
Apple Security Advisory 2020-03-25-2
Posted Mar 28, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-03-25-2 - iCloud for Windows 7.18 is now available and addresses buffer overflow, code execution, and cross site scripting vulnerabilities.

tags | advisory, overflow, vulnerability, code execution, xss
systems | windows, apple
advisories | CVE-2020-3885, CVE-2020-3887, CVE-2020-3894, CVE-2020-3895, CVE-2020-3897, CVE-2020-3899, CVE-2020-3900, CVE-2020-3901, CVE-2020-3902, CVE-2020-3909, CVE-2020-3910, CVE-2020-3911, CVE-2020-9783
SHA-256 | 96ab81fe377fcfec5e673df49ba97fc74d44e1974d38e9711f12e9456a8da14b
Apple Security Advisory 2020-03-25-1
Posted Mar 28, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-03-25-1 - iCloud for Windows 10.9.3 is now available and addresses buffer overflow, code execution, and cross site scripting vulnerabilities.

tags | advisory, overflow, vulnerability, code execution, xss
systems | windows, apple
advisories | CVE-2020-3885, CVE-2020-3887, CVE-2020-3894, CVE-2020-3895, CVE-2020-3897, CVE-2020-3899, CVE-2020-3900, CVE-2020-3901, CVE-2020-3902, CVE-2020-3909, CVE-2020-3910, CVE-2020-3911, CVE-2020-9783
SHA-256 | acea9f0b0cce60f1793d0187de42beed290b55978ebb0659695bb8aa50a3f1b7
Hyperion Runtime Encrypter 2.3.1
Posted Mar 28, 2020
Authored by belial | Site nullsecurity.net

Hyperion is a runtime encrypter for 32-bit and 64-bit portable executables. It is a reference implementation and bases on the paper "Hyperion: Implementation of a PE-Crypter".

Changes: A bugfix in .net file detection.
tags | tool, encryption
SHA-256 | 546bba6c21a8e53a0ebd1b8665fdb96452b6cab6ffbd9956b7c34f8bdab5e518
Webexcels Ecommerce CMS 2.x SQL Injection / Cross Site Scripting
Posted Mar 28, 2020
Authored by thelastvvv

Webexcels Ecommerce CMS version 2.x suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | f1a0150ad98e19ccd148216e1b64e6e01d5ff4f6ed52d98077cbc41e152cfd9e
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close