exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2019-05-29 to 2019-05-30

Ubuntu Security Notice USN-3996-1
Posted May 29, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3996-1 - Kuang-che Wu discovered that GNU Screen improperly handled certain input. An attacker could use this issue to cause GNU Screen to crash, resulting in a denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-6806
SHA-256 | 7b9320a5e5a4b7de01fa3fdcf0fb52e7d67debc5a6b5cb03939a66b67a68318d
Siemens LOGO! 8 Recoverable Password Format
Posted May 29, 2019
Authored by Matthias Deeg, Manuel Stotz | Site syss.de

Due to storing passwords in a recoverable format on Siemens LOGO! 8 PLCs, an attacker can gain access to configured passwords as cleartext.

tags | exploit
advisories | CVE-2019-10921
SHA-256 | bf19d9111516d40322d38739d39310498750019c2b579269ac24b9a2f7e683b3
Siemens LOGO! 8 Missing Authentication
Posted May 29, 2019
Authored by Matthias Deeg, Manuel Stotz | Site syss.de

Due to storing passwords in a recoverable format on Siemens LOGO! 8 PLCs, an attacker can gain access to configured passwords as cleartext.

tags | exploit
advisories | CVE-2019-10919
SHA-256 | 95e944e33b6b49156158226e4700374427c35dfaaa04a226bf39cb8debb11f9a
Siemens LOGO! 8 Hard-Coded Cryptographic Key
Posted May 29, 2019
Authored by Matthias Deeg, Manuel Stotz | Site syss.de

Due to the use of a hard-coded cryptographic key, an attacker can put the integrity and confidentiality of encrypted data of all Siemens LOGO! 8 PLCs using this key at risk, for instance decrypting network communication during a man-in-the-middle attack.

tags | exploit
advisories | CVE-2019-10920
SHA-256 | fd53041141c43f3ef168910c3f5306ea1625eb1f860ca0581cc979bff7758f8c
Red Hat Security Advisory 2019-1289-01
Posted May 29, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1289-01 - Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller framework for web application development. Action Pack implements the controller and the view components. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, web, denial of service, vulnerability, ruby
systems | linux, redhat
advisories | CVE-2019-5418, CVE-2019-5419
SHA-256 | 295e04ff44625fe2b1afd775f67a1695a4c5c80d13c93f4b05ff3c6cc820a505
Ubuntu Security Notice USN-3997-1
Posted May 29, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3997-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass same-origin protections, or execute arbitrary code. Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted message, an attacker could potentially exploit these to cause a denial of service, or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-18511, CVE-2019-11698, CVE-2019-9797, CVE-2019-9800, CVE-2019-9816, CVE-2019-9820
SHA-256 | b764bdd9b19cdcfafdbccefdf2eb5c2ed724329c12fa5941a2657ae46e5e37f6
Ubuntu Security Notice USN-3845-2
Posted May 29, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3845-2 - USN-3845-1 fixed several vulnerabilities in FreeRDP. This update provides the corresponding update for Ubuntu 18.04 LTS and Ubuntu 18.10. Eyal Itkin discovered FreeRDP incorrectly handled certain stream encodings. A malicious server could use this issue to cause FreeRDP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applies to Ubuntu 18.04 LTS and Ubuntu 18.10. Eyal Itkin discovered FreeRDP incorrectly handled bitmaps. A malicious server could use this issue to cause FreeRDP to crash, resulting in a denial of service, or possibly execute arbitrary code. Eyal Itkin discovered FreeRDP incorrectly handled certain stream encodings. A malicious server could use this issue to cause FreeRDP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applies to Ubuntu 16.04 LTS, Ubuntu 18.04 LTS and Ubuntu 18.10. Eyal Itkin discovered FreeRDP incorrectly handled NTLM authentication. A malicious server could use this issue to cause FreeRDP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applies to Ubuntu 16.04 LTS, Ubuntu 18.04 LTS and Ubuntu 18.10. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-8786
SHA-256 | 03e0f2b0386c71326f3ec2373603df509289258f73ad85d03b0eb3bd88fa9b0e
Ubuntu Security Notice USN-3995-2
Posted May 29, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3995-2 - USN-3995-1 fixed a vulnerability in keepalived. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. It was discovered that Keepalived incorrectly handled certain HTTP status response codes. A remote attacker could use this issue to cause Keepalived to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, web, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-19115
SHA-256 | 4f93c2c4c34be89ed55ee6d2a814d652253d98f3a1900c1ee4ac0f6b9dd09556
Apple Security Advisory 2019-5-28-1
Posted May 29, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-5-28-1 - iTunes for Windows 12.9.5 is now available and addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | windows, apple
advisories | CVE-2019-6237, CVE-2019-8571, CVE-2019-8577, CVE-2019-8583, CVE-2019-8584, CVE-2019-8586, CVE-2019-8587, CVE-2019-8594, CVE-2019-8595, CVE-2019-8596, CVE-2019-8597, CVE-2019-8598, CVE-2019-8600, CVE-2019-8601, CVE-2019-8602, CVE-2019-8607, CVE-2019-8608, CVE-2019-8609, CVE-2019-8610, CVE-2019-8611, CVE-2019-8615, CVE-2019-8619, CVE-2019-8622, CVE-2019-8623, CVE-2019-8628
SHA-256 | a8cf3707208972e2c01ab0be87b5f8b46d4589494882930c1bde0e5d27962e38
Apple Security Advisory 2019-5-28-2
Posted May 29, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-5-28-2 - iCloud for Windows 7.12 is now available and addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | windows, apple
advisories | CVE-2019-6237, CVE-2019-8571, CVE-2019-8577, CVE-2019-8583, CVE-2019-8584, CVE-2019-8586, CVE-2019-8587, CVE-2019-8594, CVE-2019-8595, CVE-2019-8596, CVE-2019-8597, CVE-2019-8598, CVE-2019-8600, CVE-2019-8601, CVE-2019-8602, CVE-2019-8607, CVE-2019-8608, CVE-2019-8609, CVE-2019-8610, CVE-2019-8611, CVE-2019-8615, CVE-2019-8619, CVE-2019-8622, CVE-2019-8623, CVE-2019-8628
SHA-256 | 7a79e52f2785aa6d771b3218d0126c9cd1cf4aa23fb826e3656bc0117dd41406
Qualcomm Android Kernel Use-After-Free
Posted May 29, 2019
Authored by Jann Horn, Google Security Research

The Qualcomm Android kernel suffers from a use-after-free vulnerability via an incorrect set_page_dirty() in KGSL.

tags | exploit, kernel
advisories | CVE-2019-10529
SHA-256 | d1eaf5eaeeac362ce563227b34a9b558decbd017fd35378e6adfac048ff8284f
Microsoft Windows AppX Deployment Service Local Privilege Escalation
Posted May 29, 2019
Authored by SandboxEscaper

Microsoft Windows suffers from a deployment service local privilege escalation vulnerability that bypasses the fix for CVE-2019-0841.

tags | exploit, local
systems | windows
advisories | CVE-2019-0841
SHA-256 | caaa2612710f8787fcf3720235ce07701e951b4de14708d2dd49578f5a204107
Free SMTP Server 2.5 Denial Of Service
Posted May 29, 2019
Authored by Metin Yunus Kandemir

Free SMTP Server version 2.5 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 2849f3a8ffc6d468cc077bf5e6488730c5fd8b2595cf64a3bcd27c0e10c7df75
WordPress WPAds 1.0 Open Redirection
Posted May 29, 2019
Authored by KingSkrupellos

WordPress WPAds plugin version 1.0 suffers from an open redirection vulnerability.

tags | exploit
SHA-256 | 4291a6c8d7d95463d91e19f7103924f208da8f7166bce7ff3d32b3eaa1f737c3
WordPress Nya-Comment-DoFollow 1.0 Open Redirection
Posted May 29, 2019
Authored by KingSkrupellos

WordPress Nya-Comment-DoFollow plugin version 1.0 suffers from an open redirection vulnerability.

tags | exploit
SHA-256 | e6176a5a85376661135d3c377baab7c52eec225e5a784b2c6b883549d135f226
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close