exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2020-05-29

Apple Security Advisory 2020-05-26-4
Posted May 29, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-05-26-4 - tvOS 13.4.5 addresses code execution, cross site scripting, denial of service, information leakage, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution, xss
systems | apple
advisories | CVE-2019-20044, CVE-2019-20503, CVE-2020-3878, CVE-2020-9789, CVE-2020-9790, CVE-2020-9791, CVE-2020-9793, CVE-2020-9794, CVE-2020-9795, CVE-2020-9797, CVE-2020-9800, CVE-2020-9802, CVE-2020-9803, CVE-2020-9805, CVE-2020-9806, CVE-2020-9807, CVE-2020-9808, CVE-2020-9809, CVE-2020-9811, CVE-2020-9812, CVE-2020-9813, CVE-2020-9814, CVE-2020-9815, CVE-2020-9816, CVE-2020-9821, CVE-2020-9827, CVE-2020-9829, CVE-2020-9837
SHA-256 | 56756c475b2db5ca4e461c12f83e7a9e603128c2351ec2fd18890f6185253754
Apple Security Advisory 2020-05-26-11
Posted May 29, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-05-26-11 - Windows Migration Assistant 2.2.0.0 (v. 1A11) is now available and addresses a code execution vulnerability.

tags | advisory, code execution
systems | windows, apple
advisories | CVE-2020-9858
SHA-256 | 2844283de9e565445f79120159bebc35949ae0381b2da4a7abb2c6e9bd66b28c
Apple Security Advisory 2020-05-26-10
Posted May 29, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-05-26-10 - iCloud for Windows 7.19 is now available and addresses code execution, cross site scripting, denial of service, out of bounds read, and out of bounds write vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | windows, apple
advisories | CVE-2020-3878, CVE-2020-9789, CVE-2020-9790, CVE-2020-9794, CVE-2020-9800, CVE-2020-9802, CVE-2020-9803, CVE-2020-9805, CVE-2020-9806, CVE-2020-9807, CVE-2020-9843, CVE-2020-9850
SHA-256 | 62db8b0b76c4b9282432d70396fd37bb8568c629f4d9e8835ed1b611ab0d95bb
Apple Security Advisory 2020-05-26-9
Posted May 29, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-05-26-9 - iCloud for Windows 11.2 is now available and addresses code execution, cross site scripting, denial of service, out of bounds read, and out of bounds write vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | windows, apple
advisories | CVE-2020-3878, CVE-2020-9789, CVE-2020-9790, CVE-2020-9794, CVE-2020-9800, CVE-2020-9802, CVE-2020-9803, CVE-2020-9805, CVE-2020-9806, CVE-2020-9807, CVE-2020-9843, CVE-2020-9850
SHA-256 | 100cbea4dc7f344692f604cbe8dfab29c51a9e753f7d0e6e5204c16baf6f0880
Apple Security Advisory 2020-05-26-5
Posted May 29, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-05-26-5 - watchOS 6.2.5 addresses code execution, cross site scripting, denial of service, information leakage, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution, xss
systems | apple
advisories | CVE-2019-20044, CVE-2019-20503, CVE-2020-3878, CVE-2020-9789, CVE-2020-9790, CVE-2020-9791, CVE-2020-9793, CVE-2020-9794, CVE-2020-9795, CVE-2020-9797, CVE-2020-9800, CVE-2020-9802, CVE-2020-9803, CVE-2020-9805, CVE-2020-9806, CVE-2020-9807, CVE-2020-9808, CVE-2020-9809, CVE-2020-9811, CVE-2020-9812, CVE-2020-9813, CVE-2020-9814, CVE-2020-9815, CVE-2020-9816, CVE-2020-9818, CVE-2020-9819, CVE-2020-9821, CVE-2020-9827
SHA-256 | 2a3498bed642fb25a35b285cbccdfdfb4b489e582424bec1bb96cb1b19041e61
Apple Security Advisory 2020-05-26-8
Posted May 29, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-05-26-8 - iTunes 12.10.7 for Windows addresses code execution, cross site scripting, denial of service, out of bounds read, and out of bounds write vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | windows, apple
advisories | CVE-2020-3878, CVE-2020-9789, CVE-2020-9790, CVE-2020-9794, CVE-2020-9800, CVE-2020-9802, CVE-2020-9803, CVE-2020-9805, CVE-2020-9806, CVE-2020-9807, CVE-2020-9843, CVE-2020-9850
SHA-256 | b54c3b2604ae9bd59edb7cbd324ad1bc43d253eca37d86dbc127855a7ba085f2
Apple Security Advisory 2020-05-26-3
Posted May 29, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-05-26-3 - macOS Catalina 10.15.5, Security Update 2020-003 Mojave, Security Update 2020-003 High Sierra are now available and address bypass, code execution, denial of service, double free, information leakage, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2019-14868, CVE-2019-20044, CVE-2020-3878, CVE-2020-3882, CVE-2020-9788, CVE-2020-9789, CVE-2020-9790, CVE-2020-9791, CVE-2020-9792, CVE-2020-9793, CVE-2020-9794, CVE-2020-9795, CVE-2020-9797, CVE-2020-9804, CVE-2020-9808, CVE-2020-9809, CVE-2020-9811, CVE-2020-9812, CVE-2020-9813, CVE-2020-9814, CVE-2020-9815, CVE-2020-9816, CVE-2020-9817, CVE-2020-9821, CVE-2020-9822, CVE-2020-9824, CVE-2020-9825, CVE-2020-9826
SHA-256 | e548dbe3bc45349923003f3bd1e0ad372863e5efd1c4433b30594bf80a645be4
Apple Security Advisory 2020-05-26-7
Posted May 29, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-05-26-7 - Safari 13.1.1 is now available and addresses code execution and cross site scripting vulnerabilities.

tags | advisory, vulnerability, code execution, xss
systems | apple
advisories | CVE-2019-20503, CVE-2020-9800, CVE-2020-9801, CVE-2020-9802, CVE-2020-9803, CVE-2020-9805, CVE-2020-9806, CVE-2020-9807, CVE-2020-9843, CVE-2020-9850
SHA-256 | 8b7dce5d32dceb835cd62c85f176c7a87bd99a3dbad33629c6c8dd27534b2540
Apple Security Advisory 2020-05-26-6
Posted May 29, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-05-26-6 - watchOS 5.3.7 addresses a memory corruption vulnerability.

tags | advisory
systems | apple
advisories | CVE-2020-3843, CVE-2020-9819
SHA-256 | e65dba406f7d8518f1a05c7ce9ea5e72aca13fc63ac0c877fa3d39db3dab9f43
Apple Security Advisory 2020-05-26-1
Posted May 29, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-05-26-1 - iOS 13.5 and iPadOS 13.5 address bypass, code execution, cross site scripting, denial of service, double free, information leakage, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution, xss
systems | apple, ios
advisories | CVE-2019-20044, CVE-2019-20503, CVE-2020-3878, CVE-2020-6616, CVE-2020-9789, CVE-2020-9790, CVE-2020-9791, CVE-2020-9792, CVE-2020-9793, CVE-2020-9794, CVE-2020-9795, CVE-2020-9797, CVE-2020-9800, CVE-2020-9802, CVE-2020-9803, CVE-2020-9805, CVE-2020-9806, CVE-2020-9807, CVE-2020-9808, CVE-2020-9809, CVE-2020-9811, CVE-2020-9812, CVE-2020-9813, CVE-2020-9814, CVE-2020-9815, CVE-2020-9816, CVE-2020-9818, CVE-2020-9819
SHA-256 | c0c5b060812bd316b274c589d529f7340c15548e77bf81b29d18618cd79bfb74
Apple Security Advisory 2020-05-26-2
Posted May 29, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-05-26-2 - iOS 12.4.7 addresses an out of bounds write vulnerability.

tags | advisory
systems | apple, ios
advisories | CVE-2020-3843, CVE-2020-9818, CVE-2020-9819
SHA-256 | 25db04f26f48b4ba1f92482b9041ca6d7f62441ba8497a88e48505ea92305c77
Ubuntu Security Notice USN-4367-2
Posted May 29, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4367-2 - USN-4367-1 fixed vulnerabilities in the 5.4 Linux kernel. Unfortunately, that update introduced a regression in overlayfs. This update corrects the problem. It was discovered that the btrfs implementation in the Linux kernel did not properly detect that a block was marked dirty in some situations. An attacker could use this to specially craft a file system image that, when unmounted, could cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-19377, CVE-2020-11565, CVE-2020-12657
SHA-256 | 5e42002b4d2ecabf6a6cfa168d989279420dab6dbea6fcbbc0c07e9f5d7946b9
Ubuntu Security Notice USN-4369-2
Posted May 29, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4369-2 - USN-4369-1 fixed vulnerabilities in the 5.3 Linux kernel. Unfortunately, that update introduced a regression in overlayfs. This update corrects the problem. It was discovered that the btrfs implementation in the Linux kernel did not properly detect that a block was marked dirty in some situations. An attacker could use this to specially craft a file system image that, when unmounted, could cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-19377, CVE-2019-19769, CVE-2020-11494, CVE-2020-11565, CVE-2020-11608, CVE-2020-11609, CVE-2020-11668, CVE-2020-12657
SHA-256 | f8da9cd441c6d1901bb239518cb0e0af3d90d2be5c17ffa81da275fed60bf480
Ubuntu Security Notice USN-4359-2
Posted May 29, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4359-2 - USN-4359-1 fixed a vulnerability in APT. This update provides the corresponding update for Ubuntu 12.04 ESM and 14.04 ESM. It was discovered that APT incorrectly handled certain filenames during package installation. If an attacker could provide a specially crafted package to be installed by the system administrator, this could cause APT to crash. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2020-3810
SHA-256 | d2237b38c62fa2201ddc711ec23e9be63e8076e5ad1bd20e78441a7d9b9bc406
Crystal Shard http-protection 0.2.0 IP Spoofing Bypass
Posted May 29, 2020
Authored by Halis Duraki

Crystal Shard http-protection version 0.2.0 suffers from an IP spoofing bypass vulnerability.

tags | exploit, web, spoof, bypass
SHA-256 | 5541826f04a3a19d5af667dd573923bfd3ca06a9c8ea0aac07e7a6742fd3ff60
WordPress Multi-Scheduler 1.0.0 Cross Site Request Forgery
Posted May 29, 2020
Authored by UnD3sc0n0c1d0

WordPress Multi-Scheduler plugin version 1.0.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 99dbc846378685b2323c34771392c6ef834d8a9183459926257b3a17519139d8
PanaceaSoft Shell Upload
Posted May 29, 2020
Authored by SyFi

Various PanaceaSoft products appear to suffer from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | e7ff3b66bb7350d5b9bc20efd9077e3228ee400411b82793b4fee4a799111543
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close