what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2020-08-28

TP-Link WDR4300 Remote Code Execution
Posted Aug 28, 2020
Authored by Patrik Lantz

TP-Link WDR4300 with firmware versions 3.13.33 and 3.14.3 post-authentication remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2017-13772
SHA-256 | efe1a7401f03a5f9c81b8eb4bb60d718a7f4ccad13e2f144afa2bfb2bac9dfd5
Debian Security Advisory 4741-1
Posted Aug 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4741-1 - Tobias Stoeckmann discovered an integer overflow in the json-c JSON library, which could result in denial of service or potentially the execution of arbitrary code if large malformed JSON files are processed.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2020-12762
SHA-256 | a624d5ab564c8fd412469da7a39fbfdbbb94b00bafbaef4eeaf9161434f5d3b9
Debian Security Advisory 4744-1
Posted Aug 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4744-1 - It was discovered that roundcube, a skinnable AJAX based webmail solution for IMAP servers, is prone to cross-site scripting vulnerabilities in handling invalid svg and math tag content.

tags | advisory, vulnerability, imap, xss
systems | linux, debian
advisories | CVE-2020-16145
SHA-256 | 1cd30b3d54f45f2e18cfaf9ea71c657a8c040777efe171720fd0843567fa80a8
Debian Security Advisory 4746-1
Posted Aug 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4746-1 - Several vulnerabilities were discovered in net-snmp, a suite of Simple Network Management Protocol applications, which could lead to privilege escalation.

tags | advisory, vulnerability, protocol
systems | linux, debian
advisories | CVE-2020-15861, CVE-2020-15862
SHA-256 | 83b5d59ffab79a217eb9cf992eef6fe4c92aabc95d5b419a5b1ab1082a241ed6
Debian Security Advisory 4747-1
Posted Aug 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4747-1 - A directory traversal vulnerability was discovered in Icinga Web 2, a web interface for Icinga, which could result in the disclosure of files readable by the process.

tags | advisory, web
systems | linux, debian
advisories | CVE-2020-24368
SHA-256 | acc8acd40cdce4196aae50a16724f8ae73cd370fa63d37da04ba26c0f989d690
Debian Security Advisory 4748-1
Posted Aug 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4748-1 - Multiple security issues were discovered in Ghostscript, the GPL PostScript/PDF interpreter which could result in denial of service and potentially the execution of arbitrary code if malformed document files are processed.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2020-16287, CVE-2020-16288, CVE-2020-16289, CVE-2020-16290, CVE-2020-16291, CVE-2020-16292, CVE-2020-16293, CVE-2020-16294, CVE-2020-16295, CVE-2020-16296, CVE-2020-16297, CVE-2020-16298, CVE-2020-16299, CVE-2020-16300
SHA-256 | 1e70c3877e5bb25cc59143e89941cafd87e7e571a726fdad370fe74d42112bbd
Debian Security Advisory 4750-1
Posted Aug 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4750-1 - It was reported that the Lua module for Nginx, a high-performance web and reverse proxy server, is prone to a HTTP request smuggling vulnerability.

tags | advisory, web
systems | linux, debian
advisories | CVE-2020-11724
SHA-256 | 069a0750508098f2ee6bfc51176f8bbdb3174e2266c7e9b5ec99e5b2a52e854f
Debian Security Advisory 4752-1
Posted Aug 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4752-1 - Several vulnerabilities were discovered in BIND, a DNS server implementation.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2020-8619, CVE-2020-8622, CVE-2020-8623, CVE-2020-8624
SHA-256 | 237dadcb5460cd41550b3d247f118957ce0398434f7b64164ff802d0bf414c5c
Debian Security Advisory 4753-1
Posted Aug 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4753-1 - A heap-based buffer overflow flaw was discovered in MuPDF, a lightweight PDF viewer, which may result in denial of service or the execution of arbitrary code if a malformed PDF file is opened.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2019-13290
SHA-256 | a720d618b0a524b333005786d05637f0fece2d59c918a769a799ef1108e12769
Debian Security Advisory 4755-1
Posted Aug 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4755-1 - Multiple security issues were found in the OpenEXR image library, which could result in denial of service and potentially the execution of arbitrary code when processing malformed EXR image files.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2017-9111, CVE-2017-9113, CVE-2017-9114, CVE-2017-9115, CVE-2020-11758, CVE-2020-11759, CVE-2020-11760, CVE-2020-11761, CVE-2020-11762, CVE-2020-11763, CVE-2020-11764, CVE-2020-11765, CVE-2020-15305, CVE-2020-15306
SHA-256 | 84054f2502a28bc847257291db8abc11cfced6707361d33b2bf8f7d0a6344057
Gentoo Linux Security Advisory 202008-18
Posted Aug 28, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202008-18 - Multiple vulnerabilities have been found in X.org X11 library, the worst of which could result in the arbitrary execution of code. Versions less than 1.6.12 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-14344, CVE-2020-14363
SHA-256 | e3dcf0ff66dcf77049ea1208252a28831ead0b0d320e99ef1dd9274d980b25a0
Symphony CMS 3.0.0 Cross Site Scripting
Posted Aug 28, 2020
Authored by SunCSR

Symphony CMS version 3.0.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 2e44366f893d3e12294a36d49eeaca34428e4d82f50595d15725bbc37035ee42
WordPress Autoptimize 2.7.6 Shell Upload
Posted Aug 28, 2020
Authored by SunCSR

WordPress Autoptimize plugin version 2.7.6 suffers from an authenticated remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 22351f0d0d7c3f44bb5f337f9236dda428c979d350043aa67d965801fc39d337
Gentoo Linux Security Advisory 202008-17
Posted Aug 28, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202008-17 - Multiple vulnerabilities have been found in Redis, the worst of which could result in the arbitrary execution of code. Versions less than 5.0.9 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-15047, CVE-2020-14147
SHA-256 | db24a85e4e23bd66c5ed821031a74352b867e8b531b443300307014d175cb546
SUPERAntiSpyware Professional X Trial Privilege Escalation
Posted Aug 28, 2020
Authored by b1nary

SUPERAntiSpyware Professional X Trial versions prior to 10.0.1206 suffer from a local privilege escalation vulnerability.

tags | exploit, local
SHA-256 | e338d1a038c462ffe3d9181e3b9e8eb1c580efd207a6480e628ceddc80e9935b
Nagios Log Server 2.1.6 Cross Site Scripting
Posted Aug 28, 2020
Authored by Jinson Varghese Behanan

Nagios Log Server version 2.1.6 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2020-16157
SHA-256 | 0cbb3b91d14242f1ed289d73d97c2121efccdce37c5db3a5293e44fad703220b
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close