exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 33 RSS Feed

Files Date: 2020-08-03

Red Hat Security Advisory 2020-3285-01
Posted Aug 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3285-01 - PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database. Issues addressed include an XML injection vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2020-13692
SHA-256 | a5f6e98bf7bd1ef5fc7cf21130ced1cfbbee3ca20bdce7b43bcce389dfea60a0
Red Hat Security Advisory 2020-3284-01
Posted Aug 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3284-01 - PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database. Issues addressed include an XML injection vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2020-13692
SHA-256 | 8b4605d3273358a57006d7fc7b0d2795bb0683820cee802c6b9459bf1349fe7c
Red Hat Security Advisory 2020-3286-01
Posted Aug 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3286-01 - PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database. Issues addressed include an XML injection vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2020-13692
SHA-256 | b99e9ddeef779ce6fba788db136212b7d1b3c27caa933fe28ca17b0753967097
Red Hat Security Advisory 2020-3283-01
Posted Aug 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3283-01 - PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database. Issues addressed include an XML injection vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2020-13692
SHA-256 | 8ebcbeafc90d89a8aae993be4fb12ed168e1b83cd1239397b531308e71b4e274
October CMS Build 465 XSS / File Read / File Deletion / CSV Injection
Posted Aug 3, 2020
Authored by Sivanesh Ashok

October CMS builds 465 and below suffer from arbitrary file read, arbitrary file deletion, file uploading to arbitrary locations, persistent and reflective cross site scripting, and CSV injection vulnerabilities.

tags | exploit, arbitrary, vulnerability, xss, file upload
advisories | CVE-2020-11083, CVE-2020-5295, CVE-2020-5296, CVE-2020-5297, CVE-2020-5298, CVE-2020-5299
SHA-256 | db161c36ea18421b21654c361479e95224d40c18622344eb445b051377246742
Microsoft Windows Win32k Privilege Escalation
Posted Aug 3, 2020
Authored by nu11secur1ty, Ventsislav Varbanovski | Site github.com

Microsoft Windows Win32k privilege escalation exploit. An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode.

tags | exploit, arbitrary, kernel
systems | windows
advisories | CVE-2020-0642
SHA-256 | f51816744f601f26a1dc371409081f3b30f6f6f0fa5daa69051169dd407f27f9
Ubuntu Security Notice USN-4445-1
Posted Aug 3, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4445-1 - It was discovered that Ghostscript incorrectly handled certain PostScript files. If a user or automated system were tricked into processing a specially crafted file, a remote attacker could possibly use this issue to access arbitrary files, execute arbitrary code,

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-15900
SHA-256 | f1ad260d02a2cd453d77ba89e6ff61f4660f15c66041c31cc2eedde125f93c98
Ubuntu Security Notice USN-4446-1
Posted Aug 3, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4446-1 - Jeriko One discovered that Squid incorrectly handled caching certain requests. A remote attacker could possibly use this issue to perform cache-injection attacks or gain access to reverse proxy features such as ESI. Jeriko One and Kristoffer Danielsson discovered that Squid incorrectly handled certain URN requests. A remote attacker could possibly use this issue to bypass access checks. Various other issues were also addressed.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2019-12520, CVE-2019-12523, CVE-2019-12524, CVE-2019-18676
SHA-256 | 453c45e1e977706dd9df86e6b0e233df4034586c410db15835f1d98ec2f927b9
Red Hat Security Advisory 2020-3281-01
Posted Aug 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3281-01 - LibVNCServer is a C library that enables you to implement VNC server functionality into own programs. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2017-18922
SHA-256 | 5fcc9c3e269d3b6a2376683fd8345afbc71bb041935c320092eabdb4aac274c1
Red Hat Security Advisory 2020-3280-01
Posted Aug 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3280-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime provides platform independence for non-GUI operating system facilities.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-11756, CVE-2019-17006, CVE-2019-17023, CVE-2020-12402
SHA-256 | 13e2531f1f23cbe845bd068d494f2e5cb9ba0b6581896805e8207a8798fe4de4
Red Hat Security Advisory 2020-3274-01
Posted Aug 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3274-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. The fwupdate packages provide a service that allows session software to update device firmware. Issues addressed include buffer overflow, code execution, integer overflow, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310, CVE-2020-14311, CVE-2020-15705, CVE-2020-15706, CVE-2020-15707
SHA-256 | 144bbd79ffcbfffe93acfa603f4d913fb593155ea1a5321f40f37fb8fa61f025
Red Hat Security Advisory 2020-3276-01
Posted Aug 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3276-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Issues addressed include buffer overflow, code execution, integer overflow, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310, CVE-2020-14311, CVE-2020-15705, CVE-2020-15706, CVE-2020-15707
SHA-256 | 197b0d3e9e5eb14812b23bed10cf9474e30c65c53e0f2ec81dcbce0b0cb9d863
Red Hat Security Advisory 2020-3271-01
Posted Aug 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3271-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. The fwupdate packages provide a service that allows session software to update device firmware. Issues addressed include buffer overflow, code execution, integer overflow, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310, CVE-2020-14311, CVE-2020-15705, CVE-2020-15706, CVE-2020-15707
SHA-256 | b3bf571485b358a2434b6042dc22556c9f139dd122fad7da04702eb958284484
Red Hat Security Advisory 2020-3272-01
Posted Aug 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3272-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2020-8616
SHA-256 | 5d5b116ffa2abed817fe611c38359af9bb27da6b3fabdc55fa7f12e6e03e21f4
Red Hat Security Advisory 2020-3275-01
Posted Aug 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3275-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. The fwupdate packages provide a service that allows session software to update device firmware. Issues addressed include buffer overflow, code execution, integer overflow, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310, CVE-2020-14311, CVE-2020-15705, CVE-2020-15706, CVE-2020-15707
SHA-256 | 2b41ed000071cbda794590471814d6e108611955697108378e26aaa6a96b2291
Stock Management System 1.0 Cross Site Request Forgery
Posted Aug 3, 2020
Authored by Bobby Cooke

Stock Management System version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 8721d9d0b4fda87f3d87fe69d111a14351e5052fb99acd5d3ea19f598339654b
Stock Management System 1.0 Cross Site Scripting
Posted Aug 3, 2020
Authored by Bobby Cooke

Stock Management System version 1.0 cross site scripting credential harvesting exploit.

tags | exploit, xss
SHA-256 | 0aa55b6e25b3a9933f28634730833294cbcfe2ff2ac206b516d5e1c2fa64234a
Stock Management System 1.0 Cross Site Scripting
Posted Aug 3, 2020
Authored by hyd3sec

Stock Management System version 1.0 suffers from multiple persistent cross site scripting vulnerabilities in the Brand, Categories, and Product name fields.

tags | exploit, vulnerability, xss
SHA-256 | 44d1c4e7dd16bebd23daa0467251ad156190d552ba57b316c08e62b53366bd14
Stock Management System 1.0 SQL Injection
Posted Aug 3, 2020
Authored by hyd3sec

Stock Management System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | dcfd2ffa5ed5b4f42910bec98ff5804e14016f9e1326b2b68b2bbd027fa8b38f
Umbraco CMS 7.12.4 Remote Code Execution
Posted Aug 3, 2020
Authored by Alexandre Zanni | Site github.com

Umbraco CMS version 7.12.4 authenticated remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | 4803c0e0fa7c2b8b46513e0c18ccdda2e3ef0f8a6e89f50277c62186110ffe4e
Mara CMS 7.5 Cross Site Scripting
Posted Aug 3, 2020
Authored by George Tsimpidas

Mara CMS version 7.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2020-24223
SHA-256 | 2c29fabdf542a48616db2f2c6d2c006381c9afe0e1ac4b58e4f2e7ce8d1e9860
OpenEMR 5.0.1 Remote Code Execution
Posted Aug 3, 2020
Authored by Alexandre Zanni | Site github.com

OpenEMR versions 5.0.1 and below authenticated remote code execution exploit written in ruby.

tags | exploit, remote, code execution, ruby
SHA-256 | 7f48877b7731f082b5433de3e5ae805d4a0f4a8de62daf8987025281c09c42ae
AtMail Email Server Appliance 6.4 XSS / CSRF / Code Execution
Posted Aug 3, 2020
Authored by Alexandre Zanni | Site github.com

Atmail Email Server Appliance version 6.4 exploit toolchain that leverages cross site scripting and cross site request forgery to achieve code execution.

tags | exploit, code execution, xss, csrf
SHA-256 | 94c1dd5802aaefb4d1b163864dccf7213ba1a4e93f31e08474f4fd1c46586d41
Ubuntu Security Notice USN-4444-1
Posted Aug 3, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4444-1 - A large number of security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2020-9862, CVE-2020-9915
SHA-256 | fe15afa43a733ceff1611fc57e420942ca147d77e4051917ea8c8dd4f5c058c0
Red Hat Security Advisory 2020-3273-01
Posted Aug 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3273-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Issues addressed include buffer overflow, code execution, integer overflow, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310, CVE-2020-14311, CVE-2020-15705, CVE-2020-15706
SHA-256 | 47bfe35d5b45522fcb69078dabbdb6694c53947ba83cbdb8ecfe62cbd0a4c145
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close