what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2020-03-31

Red Hat Security Advisory 2020-1080-01
Posted Mar 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1080-01 - Evolution is a GNOME application that provides integrated email, calendar, contact management, and communications functionality. The evolution-data-server packages provide a unified back end for applications which interact with contacts, tasks and calendar information. Issues addressed include OpenPGP signature spoofing and certificate errors being ignored.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2018-15587, CVE-2019-3890
SHA-256 | 49e3527efd122fe2be90beedad548b8464347109c4a2cefa6f77b1a4439a99e4
Red Hat Security Advisory 2020-1034-01
Posted Mar 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1034-01 - Doxygen can generate an online class browser and/or a reference manual from a set of documented source files. The documentation is extracted directly from the sources. Doxygen can also be configured to extract the code structure from undocumented source files. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2016-10245
SHA-256 | 2278e6814a47a0b4c553586fbdce7ff713ddd1f87da3ed06b0e806daab70e16a
Red Hat Security Advisory 2020-1021-01
Posted Mar 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1021-01 - GNOME is the default desktop environment of Red Hat Enterprise Linux. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2019-3820
SHA-256 | e79cc42c78c4a62564485ffaf4c8a8f87efa871d62a2690e3f8dfe8167f6fd11
Red Hat Security Advisory 2020-1011-01
Posted Mar 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1011-01 - Expat is a C library for parsing XML documents. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2015-2716
SHA-256 | 396fa45f7ff0ec496dac5d1015605f1597fe536d54ca75e4e5238df9fa0c9aeb
Red Hat Security Advisory 2020-1020-01
Posted Mar 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1020-01 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow, protocol
systems | linux, redhat
advisories | CVE-2019-5436
SHA-256 | e42ea9865f21410f6c7489768bebc2d14c873926310715fb2301e4a04f0ffd37
Red Hat Security Advisory 2020-1003-01
Posted Mar 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1003-01 - The mod_auth_mellon module for the Apache HTTP Server is an authentication service that implements the SAML 2.0 federation protocol. The module grants access based on the attributes received in assertions generated by an IdP server. An open redirection vulnerability was addressed.

tags | advisory, web, protocol
systems | linux, redhat
advisories | CVE-2019-13038
SHA-256 | 4b0131611c1856e3cfb41e25c6de321c7435a965ad79574a64bc14b8508014a9
Red Hat Security Advisory 2020-1016-01
Posted Mar 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1016-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include bypass, denial of service, information leakage, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2015-9289, CVE-2017-17807, CVE-2018-19985, CVE-2018-20169, CVE-2018-7191, CVE-2019-10207, CVE-2019-10638, CVE-2019-10639, CVE-2019-11190, CVE-2019-11884, CVE-2019-12382, CVE-2019-13233, CVE-2019-13648, CVE-2019-14283, CVE-2019-15916, CVE-2019-16746, CVE-2019-18660, CVE-2019-3901, CVE-2019-9503
SHA-256 | 5270d5021355b80a03bef2fa11d11ec5b8ab02fe18ec0a66da959c57bee345f6
Red Hat Security Advisory 2020-1022-01
Posted Mar 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1022-01 - The file command is used to identify a particular file according to the type of data the file contains. It can identify many different file types, including Executable and Linkable Format binary files, system libraries, RPM packages, and different graphics formats. An out-of-bounds read vulnerability was addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-10360
SHA-256 | 1af2533b8e22dfe621fc19a7f15a77e11ef9d5cc1a6ad8f0fae4fe5828e080c3
Red Hat Security Advisory 2020-1000-01
Posted Mar 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1000-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. A heap-based overflow was addressed.

tags | advisory, overflow, tcp
systems | linux, redhat
advisories | CVE-2019-17041, CVE-2019-17042
SHA-256 | a05f2d02c4e050654376794065fcd0c944afaa09edf293301111c78112a800ec
Red Hat Security Advisory 2020-1216-01
Posted Mar 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1216-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include buffer overflow and null pointer vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2019-12155, CVE-2019-14378, CVE-2020-1711
SHA-256 | 7021d08a29d53c69539017e8132d9093b0402844dddc4c702e79590375c6ce75
KandNconcepts Club CMS 1.1 / 1.2 Cross Site Scripting / SQL Injection
Posted Mar 31, 2020
Authored by thelastvvv

KandNconcepts Club CMS versions 1.1 and 1.2 suffer from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 9070d2fd9497a64134d2ff0cc7de35672d08bf049d42764ee9daf8631da56815
OpenSSL Toolkit 1.1.1f
Posted Mar 31, 2020
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

Changes: Reverted the change of EOF detection while reading in libssl to avoid regressions in applications depending on the current way of reporting the EOF. Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1 when primes for RSA keys are computed.
tags | tool, encryption, protocol
systems | unix
SHA-256 | 186c6bfe6ecfba7a5b48c47f8a1673d0f3b0e5ba2e25602dd23b629975da3f35
Microsoft Windows 10 SMB 3.1.1 Local Privilege Escalation
Posted Mar 31, 2020
Authored by Manual Blanco Parajon, Daniel Garcia Gutierrez

Microsoft Windows 10 SMB version 3.1.1 SMBGhost local privilege escalation exploit.

tags | exploit, local
systems | windows
advisories | CVE-2020-0796
SHA-256 | 6264aca1e467841faf26e69f8666d2ab3b3b4382fd866c93ace48782ed2ba071
DrayTek Vigor2960 / Vigor3900 / Vigor300B Remote Command Execution
Posted Mar 31, 2020
Authored by 0xsha

DrayTek Vigor2960 version 1.3.1_Beta, Vigor3900 version 1.4.4_Beta, and Vigor300B versions 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta suffer from a remote command execution vulnerability.

tags | exploit, remote
advisories | CVE-2020-8515
SHA-256 | da216e7a3bcdc0e7690df8ecec6a4e14c871f9c105b3e89a4e2c3f6a11e45588
FlashFXP 4.2.0 Build 1730 Denial Of Service
Posted Mar 31, 2020
Authored by Paras Bhatia

FlashFXP version 4.2.0 build 1730 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 7c9be5ce1549e120d252b736596933bacef1869af90adfbb4b4be0fa1a2a3dc1
Grandstream UCM6200 Series CTI Interface SQL Injection
Posted Mar 31, 2020
Authored by Jacob Baines

Grandstream UCM6200 Series CTI Interface versions 1.0.20.20 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2020-5726
SHA-256 | fcf24eefeddb201c346536166ab265e01a1416b56845436fbce588e35ef4d37b
Grandstream UCM6200 Series WebSocket 1.0.20.20 SQL Injection
Posted Mar 31, 2020
Authored by Jacob Baines

Grandstream UCM6200 Series WebSocket versions 1.0.20.20 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2020-5725
SHA-256 | dbde0cbce4402b656e10575e77f62e63150d1c5371532197da758fe2d6e3a6a0
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close