exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2020-10-29

Ubuntu Security Notice USN-4610-1
Posted Oct 29, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4610-1 - It was discovered that fastd did not properly handle receive buffers under certain circumstances. A remote attacker could possibly use this issue to cause a memory leak, resulting in a denial of service.

tags | advisory, remote, denial of service, memory leak
systems | linux, ubuntu
advisories | CVE-2020-27638
SHA-256 | 7225f406912029ab5850aa49817a45def40c82882cd9a1c3d4b2da243bdd102c
Oracle WebLogic Server Remote Code Execution
Posted Oct 29, 2020
Authored by Nguyen Jang

Oracle WebLogic Server versions 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0, and 14.1.1.0.0 remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2020-14882
SHA-256 | 269998241a3473e130c36a33e8a41a91634ae92b38578c7c0fcfcf81171abc62
Red Hat Security Advisory 2020-4401-01
Posted Oct 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4401-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.3 for Red Hat Enterprise Linux 6, 7, and 8. Issues addressed include an XML injection vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2020-25649
SHA-256 | b7a02e45e46a228bef4652e4bb70313bcdbe4a054740dfa641d3a40949ec80f3
Genexis Platinum-4410 P4410-V2-1.28 Cross Site Request Forgery
Posted Oct 29, 2020
Authored by Mohammed Farhan

Genexis Platinum-4410 version P4410-V2-1.28 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | cd3794a1c45a5196d326376b26aa0d62abf73663d405a3b352ac105735b4a929
Lot Reservation Management System 1.0 Cross Site Scripting
Posted Oct 29, 2020
Authored by Ankita Pal

Lot Reservation Management System version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8fb8b5d6d2181fe1523827a17f4627a5c49aa055796b0e3e5ab5f3bc01aa3b1a
Lot Reservation Management System 1.0 SQL Injection
Posted Oct 29, 2020
Authored by Ankita Pal

Lot Reservation Management System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 82d342e2bf7eda1f9e1546ed794e9b91d12e1025ccb9a63ba9876f781aa39c9e
Icewarp WebMail 11.4.5.0 Cross Site Scripting
Posted Oct 29, 2020
Authored by Harun Karakis

Icewarp WebMail version 11.4.5.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2020-27982
SHA-256 | bd4b225bf09ba2d23836eae6d0eef301010ef1a0c956eef8b47d2a92c566bc58
Ubuntu Security Notice USN-4609-1
Posted Oct 29, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4609-1 - Fabian Henneke discovered that GOsa incorrectly handled client cookies. An authenticated user could exploit this with a crafted cookie to perform file deletions in the context of the user account that runs the web server. It was discovered that GOsa incorrectly handled user access control. A remote attacker could use this issue to log into any account with a username containing the word "success". Various other issues were also addressed.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2018-1000528, CVE-2019-11187, CVE-2019-14466
SHA-256 | daa46d595ce73c679a0617cf76033ccd2ccb549456af6f754422eaa95cc0f686
Mailman 2.1.23 Cross Site Scripting
Posted Oct 29, 2020
Authored by Valerio Alessandroni

Mailman versions 1.x up through 2.1.23 suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-5950
SHA-256 | 3acd354767ea65719c08384106b042f59668c91d3587059546459b8bc4c33aa3
Point Of Sales 1.0 Cross Site Scripting
Posted Oct 29, 2020
Authored by Ankita Pal

Point of Sales version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b1abcd5d7eb0894c7563e29ca9a278b410be32cd7afa181ae98954a8747fbcb7
Red Hat Security Advisory 2020-4402-01
Posted Oct 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4402-01 - Red Hat JBoss Enterprise Application Platform 7.3 is a platform for Java applications based on the WildFly application runtime. This asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.3. Issues addressed include an XML injection vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2020-25649
SHA-256 | f8f28f5ec717284a1b7ad5d39c088e87cc54b36b3b01f6f0b0e3b6a38a22f0aa
Online Examination System 1.0 Cross Site Scripting
Posted Oct 29, 2020
Authored by Nikhil Kumar

Online Examination System version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | abf23d72c2354792e43130404aef9ac045c0c9a640bd817b3ac572f49386bb3c
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close