what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2020-05-14

Cellebrite UFED 7.5.0.845 Desktop Escape / Privilege Escalation
Posted May 14, 2020
Authored by Matthew Bergin | Site korelogic.com

Cellebrite UFED device implements local operating system policies that can be circumvented to obtain a command prompt. From there privilege escalation is possible using public exploits. Versions 5.0 through 7.5.0.845 are affected.

tags | exploit, local
advisories | CVE-2020-12798
SHA-256 | 202a3e49b06ab6981d9b3b6aaf73e839d47d6ee0fd59c7be3f7bd017a0f6dd70
Ubuntu Security Notice USN-4360-1
Posted May 14, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4360-1 - It was discovered that json-c incorrectly handled certain JSON files. An attacker could possibly use this issue to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-12762
SHA-256 | 6ef34fc2a01ad9875697fa9767423e9d76c648b0eae0357fd47a3109b9968d79
Red Hat Security Advisory 2020-2171-01
Posted May 14, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2171-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a null pointer vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-10711, CVE-2020-2732
SHA-256 | 55fdf582995ed3e27dc27b9dcc33893fd3b2930f09f41646e16f46fe73d4e72b
Red Hat Security Advisory 2020-2169-01
Posted May 14, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2169-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This asynchronous patch is an update for JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 5, 6, and 7. All users of Red Hat JBoss Enterprise Application Platform 6.4 are advised to upgrade to this updated package.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2019-14885
SHA-256 | 0e41aeabebd4981c1844dd66679639431a71dd7de7808a4fb4270588eafee5c4
Ubuntu Security Notice USN-4359-1
Posted May 14, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4359-1 - It was discovered that APT incorrectly handled certain filenames during package installation. If an attacker could provide a specially crafted package to be installed by the system administrator, this could cause APT to crash.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2020-3810
SHA-256 | 9b65e1f80ab25ad4fca0c9f734c0afab3eea430563369075f6232076b2801d17
Red Hat Security Advisory 2020-2148-01
Posted May 14, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2148-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2020-10739
SHA-256 | f27aba127988fff22fed221629b6cece1ca705e15f004e0c32af73c6532772f7
E-Commerce System 1.0 Remote Code Execution
Posted May 14, 2020
Authored by SunCSR

E-Commerce System version 1.0 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | a34838e1abf4ad96f766f4eade68a9bb98ccb2749af636649bd98ac72657b15d
Ubuntu Security Notice USN-4358-1
Posted May 14, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4358-1 - It was discovered that libexif incorrectly handled certain tags. An attacker could possibly use this issue to cause a denial of service. It was discovered that libexif incorrectly handled certain inputs. An attacker could possibly use this issue to cause a crash.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2018-20030, CVE-2020-12767
SHA-256 | a6ebbe1e7666fcfc5f57a025ec9f8c63b170642fc7d78eec794144da935573fa
Red Hat Security Advisory 2020-2165-01
Posted May 14, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2165-01 - OpenStack Shared Filesystem Service provides services to manage network filesystems for use by Virtual Machine instances. A share creation and deletion vulnerability has been addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-9543
SHA-256 | c59f2d9e03cf2d824cdf03dc78f3753d7e546128dcc75ae225a7119c9fcd7b58
Red Hat Security Advisory 2020-2168-01
Posted May 14, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2168-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This asynchronous patch is an update for JBoss Enterprise Application Platform 6.4. All users of Red Hat JBoss Enterprise Application Platform 6.4 are advised to upgrade to these updated packages.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2019-14885
SHA-256 | 76e10742b5af16ec1e26f468462e4742869d56b387c115b493d013e7ed5f8db2
Netlink XPON 1GE WiFi V2801RGW Remote Command Execution
Posted May 14, 2020
Authored by Seecko Das

Netlink XPON 1GE WiFi V2801RGW suffers from a remote command execution vulnerability. Version 3.3.0-190627 is affected.

tags | exploit, remote
SHA-256 | 85e5abafdcde704ab76e3970362e0281a5d22cee5a8bb956088d5f90a075d74a
Red Hat Security Advisory 2020-2146-01
Posted May 14, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2146-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated version is .NET Core Runtime 2.1.18 and SDK 2.1.514. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2020-1108
SHA-256 | bafae613fdb39eb1d35092922dc98215536eed7887b3ba091e103a61b3c45d9d
Red Hat Security Advisory 2020-2142-01
Posted May 14, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2142-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2020-1753
SHA-256 | e1abfdcad1c18322dd63581be947d604c8a658e1bb68c20f2cc4bc3df1d5379e
Red Hat Security Advisory 2020-2143-01
Posted May 14, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2143-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. A new version of .NET Core that addresses a security vulnerability is now available. The updated version is .NET Core Runtime 2.1.18 and SDK 2.1.514. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2020-1108
SHA-256 | 191af420dc850b07bcf305f6421686f7207d3c25995c0abe785a0b26b5e419d8
Dameware Remote Support 12.1.1.273 Buffer Overflow
Posted May 14, 2020
Authored by gurbanli

Dameware Remote Support version 12.1.1.273 suffers from a buffer overflow vulnerability.

tags | exploit, remote, overflow
SHA-256 | 78944ac3aee9512aa433b4e427b43335ecee5e11a3aeebc507c3e014d34727b3
Subrion CMS 4.2.1 Cross Site Request Forgery
Posted May 14, 2020
Authored by Christian Bortone

Subrion CMS version 4.2.1 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2019-20390
SHA-256 | 2fef1f44cc27f54ce1e4d1082a0375f07133b772691853f7d173eee6289f0e6c
Subrion CMS 4.2.1 Cross Site Scripting
Posted May 14, 2020
Authored by Christian Bortone

Subrion CMS version 4.2.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2019-20389
SHA-256 | c760d917d81d34d580397b055e037a283e8d872ee1d8630fe691097924cfa19a
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close