exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2020-08-12

Avian JVM 1.2.0 Silent Return
Posted Aug 12, 2020
Authored by Pietro Oliva

Avian JVM version 1.2.0 suffers from a silent return issue in the vm::arrayCopy method defined in classpath-common.h, where multiple boundary checks are performed to prevent out-of-bounds memory read/write. One of these boundary checks makes the code return silently when a negative length is provided instead of throwing an exception.

tags | exploit
advisories | CVE-2020-17361
SHA-256 | 53ead956cdf9e9e2c075fcdfff1ae5c760e139f9927afb026cac0d5b93cd5921
Avian JVM 1.2.0 Integer Overflow
Posted Aug 12, 2020
Authored by Pietro Oliva

Avian JVM version 1.2.0 suffers from multiple vm::arrayCopy() integer overflow vulnerabilities.

tags | exploit, overflow, vulnerability
advisories | CVE-2020-17360
SHA-256 | f95c4205b8ecd4cf340fed2f7ac5947cbf815565adc1c0184abd2d90668c51dc
SugarCRM SQL Injection
Posted Aug 12, 2020
Authored by EgiX

SugarCRM versions prior to 10.1.10 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2020-17373
SHA-256 | dcd6f8e1b431c4d591d3fca6cf750508720c3bcb8fd317bf29a73f62c5ce15b8
SugarCRM Cross Site Scripting
Posted Aug 12, 2020
Authored by EgiX

SugarCRM versions prior to 10.1.10 suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2020-17372
SHA-256 | 3b4dd8343f28746f3b059b1453af1a6567db0f415690776d8a7b2d7da1d2f3d9
Ubuntu Security Notice USN-4457-1
Posted Aug 12, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4457-1 - Jason A. Donenfeld discovered that Software Properties incorrectly filtered certain escape sequences when displaying PPA descriptions. If a user were tricked into adding an arbitrary PPA, a remote attacker could possibly manipulate the screen.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-15709
SHA-256 | 2cedffdffe880bd0711f4c4951cc6487c89857a96808c0af7eaf5e0cffe2b7cf
Ubuntu Security Notice USN-4456-1
Posted Aug 12, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4456-1 - It was discovered that Dovecot incorrectly handled deeply nested MIME parts. A remote attacker could possibly use this issue to cause Dovecot to consume resources, resulting in a denial of service. It was discovered that Dovecot incorrectly handled memory when using NTLM. A remote attacker could possibly use this issue to cause Dovecot to crash, resulting in a denial of service. It was discovered that the Dovecot RPA mechanism incorrectly handled zero-length messages. A remote attacker could possibly use this issue to cause Dovecot to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2020-12100, CVE-2020-12673, CVE-2020-12674
SHA-256 | 92f79dc3df0ec06f5cefb85e621601251c661132d679e69cee61a4bcdc9ff89a
Red Hat Security Advisory 2020-3433-01
Posted Aug 12, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3433-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2020-8616, CVE-2020-8617
SHA-256 | bc35196fc23412754114675665e67a3d69cf7c2e0e500412552ff545649b0fd2
Red Hat Security Advisory 2020-3432-01
Posted Aug 12, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3432-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2020-12653, CVE-2020-12654
SHA-256 | eb5edce74a1749a56db1e9936abec970445773d566c667d7144b25ff983f1df7
Gentoo Linux Security Advisory 202008-07
Posted Aug 12, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202008-7 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution of code. Versions less than 84.0.4147.125 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-6542, CVE-2020-6543, CVE-2020-6544, CVE-2020-6545, CVE-2020-6547, CVE-2020-6548, CVE-2020-6549, CVE-2020-6550, CVE-2020-6551, CVE-2020-6552, CVE-2020-6553, CVE-2020-6554, CVE-2020-6555
SHA-256 | ed0557a2ff2f89cfe09772fe9e48e3450a3bd39d368223ab1790ca9d25ccfe58
Red Hat Security Advisory 2020-3414-01
Posted Aug 12, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3414-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-9283
SHA-256 | 8525c6c62ab4a32693caeae747434d92ce338f25f275ed8936ddc1fc10a4316f
Fuel CMS 1.4.7 SQL Injection
Posted Aug 12, 2020
Authored by Roel van Beurden

Fuel CMS version 1.4.7 suffers from an authenticated remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2020-17463
SHA-256 | 4ae5ec0beb2c3044f53f42044cecbb911c8cd94fdfd2abc8a690b12bc25f378c
Debian Security Advisory 4745-1
Posted Aug 12, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4745-1 - Several vulnerabilities have been discovered in the Dovecot email server.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2020-12100, CVE-2020-12673, CVE-2020-12674
SHA-256 | e77015aab1b26d25b21febdfdb9e607af81fe1cc6f92ff6eb0a5b91511129267
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close