what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2019-08-19 to 2019-08-20

FortiOS 5.6.7 / 6.0.4 Credential Disclosure
Posted Aug 19, 2019
Authored by Carlos E. Vieira

FortiOS versions 5.6.3 through 5.6.7 and 6.0.0 through 6.0.4 suffer from a credential disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2018-13379
SHA-256 | b2b3f4a059a819d179d1351df2449ee136c21fac4545ee3a69e597459c9fbae5
FortiOS 5.6.7 / 6.0.4 Credential Disclosure
Posted Aug 19, 2019
Authored by Carlos E. Vieira | Site metasploit.com

This Metasploit module exploits FortiOS versions 5.6.3 through 5.6.7 and 6.0.0 through 6.0.4 to leverage a credential disclosure vulnerability by reading the /dev/cmdb/sslvpn_websession file.

tags | exploit, info disclosure
advisories | CVE-2018-13379
SHA-256 | b364fd0726a854377373a52867662e7db4695cd923b7cbbc1a13768737c4c6db
YouPHPTube 7.2 SQL Injection
Posted Aug 19, 2019
Authored by Fabian Mosch

YouPHPTube version 7.2 suffers from a remote SQL injection vulnerability in userCreate.json.php.

tags | exploit, remote, php, sql injection
advisories | CVE-2019-14430
SHA-256 | 9ee900cb96613ed49b90c10c72d43abd4851607eac2d3fd26a727af49a6aa740
Mandos Encrypted File System Unattended Reboot Utility 1.8.8
Posted Aug 19, 2019
Authored by Teddy | Site fukt.bsnet.se

The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

Changes: No user-visible changes.
tags | tool, remote, root
systems | linux, unix
SHA-256 | 412fe48e3876bf20835a918210d1e411fe2a24a6043a75b7947ba06257770d2f
Neo Billing 3.5 Cross Site Scripting
Posted Aug 19, 2019
Authored by n1x_

Neo Billing version 3.5 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 962e3dd6f61149f627bcad16099db88da89289a4c5cc7ff5743fc5ef8c25644d
Kimai 2 Cross Site Scripting
Posted Aug 19, 2019
Authored by osamaalaa

Kimai version 2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c2d7bf695e6bd652ccb9e20bbad2da9e22b3f9e0a01a3af87ae9447e2559cc4d
RAR Password Recovery 1.80 Denial Of Service
Posted Aug 19, 2019
Authored by Achilles

RAR Password Recovery version 1.80 suffers from a user name and registration code denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | a2ea0199cb2b838efbbac80ed49ca923d94c5ced0f3df0ce7a2521a0233273e3
Webmin 1.920 Remote Command Execution
Posted Aug 19, 2019
Authored by Zerial

Webmin unauthenticated remote command execution exploit that identifies whether or not a target is vulnerable.

tags | exploit, remote
advisories | CVE-2019-15107
SHA-256 | 971076293bd447b89480caa6102ab463befa5dda10bc69b8d76aee1339d399d8
MediaWiki OAuth2 Client 0.3 Cross Site Request Forgery
Posted Aug 19, 2019
Authored by Justin Bull

MediaWiki OAuth2 Client version 0.3 suffers from a cross site request forgery vulnerability.

tags | advisory, csrf
advisories | CVE-2019-15150
SHA-256 | 6e48cd8cf1d9a26b8a4e22f9f4f28eff68bfe3e70f0be93be0515ac11022f598
Ubuntu Security Notice USN-4078-2
Posted Aug 19, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4078-2 - USN-4078-1 fixed several vulnerabilities in openldap. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. It was discovered that OpenLDAP incorrectly handled rootDN delegation. A database administrator could use this issue to request authorization as an identity from another database, contrary to expectations. Various other issues were also addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-13057, CVE-2019-13565
SHA-256 | 7d4b0832aac4f76717f228925ab0a0a651d2a6fd1abd5aa3f1e3e4e2377899cb
Ubuntu Security Notice USN-4102-1
Posted Aug 19, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4102-1 - It was discovered that LibreOffice incorrectly handled LibreLogo scripts. If a user were tricked into opening a specially crafted document, a remote attacker could cause LibreOffice to execute arbitrary code. It was discovered that LibreOffice incorrectly handled embedded scripts in document files. If a user were tricked into opening a specially crafted document, a remote attacker could possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-9850, CVE-2019-9851, CVE-2019-9852
SHA-256 | 983c53a971616e6b47ea1521934e1bf73200bdcdf63393f64dea2636a3248a03
Ubuntu Security Notice USN-4100-1
Posted Aug 19, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4100-1 - It was discovered that KConfig and KDE libraries have a vulnerability where an attacker could hide malicious code under desktop and configuration files. It was discovered that KConfig allows remote attackers to write to arbitrary files via a ../ in a filename in an archive file.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2016-6232, CVE-2019-14744
SHA-256 | 94d50b13c51638daf9db02d19ba31bdcae667c02371857be73dd9cdd16b2bfb4
Red Hat Security Advisory 2019-2519-01
Posted Aug 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2519-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include buffer overflow, bypass, cross site scripting, denial of service, information leakage, and null pointer vulnerabilities.

tags | advisory, web, denial of service, overflow, php, vulnerability, xss
systems | linux, redhat
advisories | CVE-2016-10166, CVE-2017-12932, CVE-2017-16642, CVE-2017-9118, CVE-2017-9120, CVE-2018-10545, CVE-2018-10546, CVE-2018-10547, CVE-2018-10548, CVE-2018-10549, CVE-2018-14851, CVE-2018-14884, CVE-2018-17082, CVE-2018-20783, CVE-2018-5711, CVE-2018-5712, CVE-2018-7584, CVE-2019-11034, CVE-2019-11035, CVE-2019-11036, CVE-2019-11038, CVE-2019-11039, CVE-2019-11040, CVE-2019-6977, CVE-2019-9020, CVE-2019-9021, CVE-2019-9022
SHA-256 | acffbdfe90b0a58970132a1847884fe8bf47723bf6191011cc4ac8b281a95407
Debian Security Advisory 4503-1
Posted Aug 19, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4503-1 - Three vulnerabilities have been discovered in the Go programming language; "net/url" accepted some invalid hosts in URLs which could result in authorisation bypass in some applications and the HTTP/2 implementation was susceptible to denial of service.

tags | advisory, web, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2019-14809, CVE-2019-9512, CVE-2019-9514
SHA-256 | af481407d6948d48215d63f897de8ad4f64b8a958e48998d30cf431e2e5afe49
Gentoo Linux Security Advisory 201908-25
Posted Aug 19, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-25 - A vulnerability in hostapd and wpa_supplicant could lead to a Denial of Service condition. Versions less than 2.8 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2019-11555
SHA-256 | 0f58c1cbc7fdf0d8129935ae8c66e721bab0255c2b2cef5fc559655a0e25ca7d
Gentoo Linux Security Advisory 201908-24
Posted Aug 19, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-24 - Multiple vulnerabilities have been found in MariaDB and MySQL, the worst of which could result in privilege escalation. Versions less than 10.1.38-r1 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2018-2755, CVE-2018-2759, CVE-2018-2761, CVE-2018-2766, CVE-2018-2771, CVE-2018-2777, CVE-2018-2781, CVE-2018-2782, CVE-2018-2784, CVE-2018-2786, CVE-2018-2787, CVE-2018-2810, CVE-2018-2813, CVE-2018-2817, CVE-2018-2819, CVE-2018-3143, CVE-2018-3156, CVE-2018-3162, CVE-2018-3173, CVE-2018-3174, CVE-2018-3185, CVE-2018-3200, CVE-2018-3251, CVE-2018-3252, CVE-2018-3277, CVE-2018-3282, CVE-2018-3284, CVE-2019-2510
SHA-256 | b5341902a18466c1d8fd5573f15500706a5e4105bd67584da8da31ca7ec08590
Gentoo Linux Security Advisory 201908-23
Posted Aug 19, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-23 - Multiple vulnerabilities have been found in VLC, the worst of which could result in the arbitrary execution of code. Versions less than 3.0.7 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-12874, CVE-2019-5439
SHA-256 | 1c27a172b47d55503de33240d3c4960faafc6bce1bc199f5c00b9747c32801e0
Gentoo Linux Security Advisory 201908-22
Posted Aug 19, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-22 - Multiple vulnerabilities have been found in Patch, the worst of which could result in the arbitrary execution of code. Versions less than 2.7.6-r4 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-13636, CVE-2019-13638
SHA-256 | 6f447b44bb4214475ce239876d771d1fa9336181e808c8f24d80e42adab348e3
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close