exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2020-08-17

Ubuntu Security Notice USN-4457-2
Posted Aug 17, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4457-2 - USN-4457-1 fixed a vulnerability in Software. This update provides the corresponding update for Ubuntu 14.04 ESM. Jason A. Donenfeld discovered that Software Properties incorrectly filtered certain escape sequences when displaying PPA descriptions. If a user were tricked into adding an arbitrary PPA, a remote attacker could possibly manipulate the screen. Various other issues were also addressed.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-15709
SHA-256 | 210db888ba4fe21c96b15e2f09d41c6a07d067950daa904b691681b6c2491b78
Red Hat Security Advisory 2020-3463-01
Posted Aug 17, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3463-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.2 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.1 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.2 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include XML injection, denial of service, deserialization, improper authorization, and remote SQL injection vulnerabilities.

tags | advisory, java, remote, denial of service, vulnerability, sql injection
systems | linux, redhat
advisories | CVE-2019-14900, CVE-2020-10672, CVE-2020-10673, CVE-2020-10683, CVE-2020-10687, CVE-2020-10693, CVE-2020-10714, CVE-2020-10718, CVE-2020-10740, CVE-2020-14297, CVE-2020-1710, CVE-2020-1748
SHA-256 | 0c14d9d1385882bd5a37e6b15d58e3228d959d5dba94bc2f0a24d5c7a0c993b8
Ubuntu Security Notice USN-4456-2
Posted Aug 17, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4456-2 - USN-4456-1 fixed several vulnerabilities in Dovecot. This update provides the corresponding update for Ubuntu 14.04 ESM. It was discovered that Dovecot incorrectly handled deeply nested MIME parts. A remote attacker could possibly use this issue to cause Dovecot to consume resources, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-12100, CVE-2020-12673, CVE-2020-12674
SHA-256 | e612cc59d0086f2fe8392c474296f7b6497aa81939e60409aeee130585a1e2f7
Red Hat Security Advisory 2020-3462-01
Posted Aug 17, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3462-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.2 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.1, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.2 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include XML injection, denial of service, deserialization, improper authorization, and remote SQL injection vulnerabilities.

tags | advisory, java, remote, denial of service, vulnerability, sql injection
systems | linux, redhat
advisories | CVE-2019-14900, CVE-2020-10672, CVE-2020-10673, CVE-2020-10683, CVE-2020-10687, CVE-2020-10693, CVE-2020-10714, CVE-2020-10718, CVE-2020-10740, CVE-2020-14297, CVE-2020-1710, CVE-2020-1748
SHA-256 | 6973157605bc35e3abfe1696595d8cda404dee663e0db21bf7c49127c648e070
Geutebruck testaction.cgi Remote Command Execution
Posted Aug 17, 2020
Authored by Davy Douhine | Site metasploit.com

This Metasploit module exploits an authenticated arbitrary command execution vulnerability within the 'server' GET parameter of the /uapi-cgi/testaction.cgi page of Geutebruck G-Cam EEC-2xxx and G-Code EBC-21xx, EFD-22xx, ETHC-22xx, and EWPC-22xx devices running firmware versions <= 1.12.0.25 as well as firmware versions 1.12.13.2 and 1.12.14.5 when the 'type' GET parameter is set to 'ntp'. Successful exploitation results in remote code execution as the root user.

tags | exploit, remote, arbitrary, cgi, root, code execution
advisories | CVE-2020-16205
SHA-256 | 36eafe3001f3ca469ca138d607db2a8d28a3cd271dba916710ce286aa162db48
Apache OFBiz XML-RPC Java Deserialization
Posted Aug 17, 2020
Authored by Alvaro Munoz, wvu | Site metasploit.com

This Metasploit module exploits a Java deserialization vulnerability in Apache OFBiz's unauthenticated XML-RPC endpoint /webtools/control/xmlrpc for versions prior to 17.12.04.

tags | exploit, java
advisories | CVE-2020-9496
SHA-256 | 60488cf10d0bb2c687a49e401984865b951905374c0cf0ff883035fc4a5200b0
Samsung Android Skia Qmage Image Codec Heap Buffer Overflow
Posted Aug 17, 2020
Authored by Google Security Research, mjurczyk

Samsung Android suffers from a heap buffer overflow vulnerability and other issues in the Skia Qmage image codec.

tags | exploit, overflow
SHA-256 | 8278d045827b4eff29f2172dbc3aedcdd9b26834e1eb56fe5b93c3a49113d8f1
WordPress Fancybox Lightbox 1.0.1 Cross Site Scripting
Posted Aug 17, 2020
Authored by Melbin K Mathew

WordPress Fancybox Lightbox plugin version 1.0.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8d6121e9f09870b4f3eed758cd005c003dcc818bd75f43820ed2bdd831f95707
Red Hat Security Advisory 2020-3461-01
Posted Aug 17, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3461-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.2 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.1, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.2 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include XML injection, denial of service, deserialization, improper authorization, and remote SQL injection vulnerabilities.

tags | advisory, java, remote, denial of service, vulnerability, sql injection
systems | linux, redhat
advisories | CVE-2019-14900, CVE-2020-10672, CVE-2020-10673, CVE-2020-10683, CVE-2020-10687, CVE-2020-10693, CVE-2020-10714, CVE-2020-10718, CVE-2020-10740, CVE-2020-14297, CVE-2020-1710, CVE-2020-1748
SHA-256 | 803dc4887108040f0c0e03705fc6db2f6d3b3ca679b3891b17621968b8f13e9d
XenForo 2.1.10 Patch 2 Cross Site Scripting
Posted Aug 17, 2020
Authored by Vincent666 ibn Winnie

XenForo version 2.1.0 Patch 2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | dc51a83e717b75116c25528d1b3a8342dafcd2220bbfe77a7e2298e2a0ad11cf
WordPress Colorbox Lightbox 1.1.2 Cross Site Scripting
Posted Aug 17, 2020
Authored by Melbin K Mathew

WordPress Colorbox Lightbox plugin version 1.1.2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | fb60c1a8e2a56a23ed39e403f83e47927f59daec8792c8dc27db2f49c0b77f4a
Red Hat Security Advisory 2020-3464-01
Posted Aug 17, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3464-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.2 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.1, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.2 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include XML injection, denial of service, deserialization, improper authorization, and remote SQL injection vulnerabilities.

tags | advisory, java, remote, denial of service, vulnerability, sql injection
systems | linux, redhat
advisories | CVE-2019-14900, CVE-2020-10672, CVE-2020-10673, CVE-2020-10683, CVE-2020-10687, CVE-2020-10693, CVE-2020-10714, CVE-2020-10718, CVE-2020-10740, CVE-2020-14297, CVE-2020-14307, CVE-2020-1710, CVE-2020-1748
SHA-256 | 58e9f325219d582ca3f7079eab076728a027afe76f3dda951839b3d131c665d8
Red Hat Security Advisory 2020-3456-01
Posted Aug 17, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3456-01 - LibVNCServer is a C library that enables you to implement VNC server functionality into own programs. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2017-18922
SHA-256 | b5cbc7e5a4222c90d190f878e753641a9faa5cad630e772545d2e9622d2b6744
WordPress Responsive Lightbox2 1.0.2 Cross Site Scripting
Posted Aug 17, 2020
Authored by Melbin K Mathew

WordPress Responsive Lightbox2 plugin version 1.0.2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 71fe9b51d8dbaeb946e8bc65b2a4e4c6f7c4f20e16428bc43f433bda8c458918
Microsoft SharePoint Server 2019 Remote Code Execution
Posted Aug 17, 2020
Authored by West Shepherd

Microsoft SharePoint Server 2019 remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2020-1147
SHA-256 | 33a9259466ade83cd4a8990936237df9d30b2dc2ce350148c38d14cf45d8308a
Bludit 3.9.2 Authentication Bruteforce Mitigation Bypass
Posted Aug 17, 2020
Authored by Alexandre Zanni

Bludit version 3.9.2 suffer from an authentication bruteforce mitigation bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2019-17240
SHA-256 | 87cea634a93b6826dcf3d595856b2558aa443aa641240735859083ddbc23b850
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close