what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 387 RSS Feed

Files Date: 2019-09-01 to 2019-09-30

Samsung Mobile Android FotaAgent Arbitrary File Creation
Posted Sep 25, 2019
Authored by flanker

A vulnerability in Samsung Mobile Android FotaAgent allows creating privileged files without proper permission from an unprivileged process.

tags | advisory
advisories | CVE-2019-14783
SHA-256 | e3810d2e688f9fc069b61a91ba1ba6ef53afbcceddaff8c8bf92c5f1df2310d7
Samsung Mobile Android SamsungTTS Privilege Escalation
Posted Sep 25, 2019
Authored by flanker

The Samsung Text-to-speech Engine System Component on Android suffers from a local privilege escalation vulnerability. Versions before 3.0.02.7 and 3.0.00.101 are affected.

tags | advisory, local
advisories | CVE-2019-16253
SHA-256 | 0d093179d423c619721dc672bd7bc6eaeeb19d3efbc97e21f23bfea24d9f9d7a
ACTi ACM-3100 Camera Remote Command Execution
Posted Sep 25, 2019
Authored by Todor Donev

ACTi ACM-3100 Camera remote command execution exploit.

tags | exploit, remote
SHA-256 | 7f1e9ea1a491c60e423b6fa50cb927189ea09b4233fc7981a0cbffb3c87e6edd
Jira Server / Data Center Template Injection
Posted Sep 25, 2019
Authored by Atlassian

Jira Server and Data Center suffer from a template injection vulnerability. Versions affected include 7.0.10 up to 7.6.16, 7.7.0 up to 7.13.8, 8.0.0 up to 8.1.3, 8.2.0 up to 8.2.5, 8.3.0 up to 8.3.4, and 8.4.0 up to 8.4.1.

tags | advisory
advisories | CVE-2019-15001
SHA-256 | 9506b8cb8908b8c285b6269247edf4b6b2be0b43fcb2a0b7d2fa9067b0e39019
Bitbucket Server / Data Center Argument Injection
Posted Sep 25, 2019
Authored by Atlassian

Bitbucket Server and Bitbucket Data Center suffer from an argument injection vulnerability. Versions affected include those below 5.16.10, 6.0.0 up to 6.0.10, 6.1.0 up to 6.1.8, 6.2.0 up to 6.2.6, 6.3.0 up to 6.3.5, 6.4.0 up to 6.4.3, and 6.5.0 up to 6.5.2.

tags | advisory
advisories | CVE-2019-15000
SHA-256 | f74fc41b48501d9f142c1aee97abb78b90b5831e3806ca134f9a53e9580e340f
Ubuntu Security Notice USN-4139-1
Posted Sep 25, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4139-1 - It was discovered that File Roller incorrectly handled certain TAR files. An attacker could possibly use this issue to overwrite sensitive files during extraction.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2019-16680
SHA-256 | 8a79210a95de71453196679469a5650d860d21dda2f26b399cba66d8dd43fb4e
Red Hat Security Advisory 2019-2900-01
Posted Sep 25, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2900-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-1125, CVE-2019-14835
SHA-256 | c8da3dacce85326ec43d8f9cd77ec2388abe3c4f0ab080845d7307b96ba54b0d
Red Hat Security Advisory 2019-2899-01
Posted Sep 25, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2899-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-1125, CVE-2019-14835
SHA-256 | 109523b156bc3526a7ac7d5ea0b7400c37f779ac997f3d5e0de049a0c80eac6f
Debian Security Advisory 4531-1
Posted Sep 25, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4531-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2019-14821, CVE-2019-14835, CVE-2019-15117, CVE-2019-15118, CVE-2019-15902
SHA-256 | 1df9274204c772d5f808506906e6e599454f3b3da9e257e9a87b359fcd24bec9
Debian Security Advisory 4532-1
Posted Sep 25, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4532-1 - It was discovered that SPIP, a website engine for publishing, would allow unauthenticated users to modify published content and write to the database, perform cross-site request forgeries, and enumerate registered users.

tags | advisory
systems | linux, debian
advisories | CVE-2019-16391, CVE-2019-16392, CVE-2019-16393, CVE-2019-16394
SHA-256 | 91fcccc1e00b0774df0025f5b0586e72edbb0b614c9ea84e4d7f9b4d49c5d5f6
Red Hat Security Advisory 2019-2825-01
Posted Sep 25, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2825-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains cri-o RPM packages for Red Hat OpenShift Container Platform 4.1.17. A credential disclosure issue was addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-10214
SHA-256 | f4a67a2b99c7c0559d94ac4aa7a193242130970a67c8bf079bd975b1880aad28
Red Hat Security Advisory 2019-2896-01
Posted Sep 25, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2896-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Extended Update Support for Red Hat Enterprise Linux 7.4 is retired as of August 31, 2019, and active support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical Impact security patches or Urgent Priority bug fixes, for Red Hat Enterprise Linux 7.4 EUS after August 31, 2019.

tags | advisory
systems | linux, redhat
SHA-256 | b19daf6f1a0bd44be8b26695b136b78df13ab05a833aa5af4effa9075246f346
Red Hat Security Advisory 2019-2901-01
Posted Sep 25, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2901-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | 8fe625f28de730b03614255a493b206bdbac0d78264dac8952a22e9da6d43319
Chrome IndexedDBConnection::Close Use-After-Free
Posted Sep 25, 2019
Authored by Google Security Research, Mark Brand

Chrome suffers from a use-after-free vulnerability due to a double call to IndexedDBConnection::Close.

tags | exploit
SHA-256 | 224d81c1e2768b3a4b05adfeb30a609ac48d837bde76d9cc912b62b3f06e8733
Chrome ~LevelDBIteratorImpl Use-After-Free
Posted Sep 25, 2019
Authored by Google Security Research, Mark Brand

Chrome suffers from a use-after-free vulnerability in ~LevelDBIteratorImpl.

tags | exploit
SHA-256 | 422a3b74a14e37e109fac59aed3661fc56ae4c327305a6990330758d6c77737f
YzmCMS 5.3 Host Header Injection
Posted Sep 25, 2019
Authored by Debashis Pal

YzmCMS version 5.3 suffers from a host header injection vulnerability.

tags | exploit
SHA-256 | 993cbe2296409972d5442de8210376d8c7e0603598f40b34641e27eff3b67cd2
NPMJS gitlabhook 0.0.17 Remote Command Execution
Posted Sep 25, 2019
Authored by Semen Alexandrovich Lyhin

NPMJS gitlabhook version 0.0.17 suffers from a remote command execution vulnerability.

tags | exploit, remote
advisories | CVE-2019-5485
SHA-256 | fc0c7dc65272d0340670454bc0b33b55ca658d8d6e7f4ccd7894b23f4a32858a
WP Server Log Viewer 1.0 Cross Site Scripting
Posted Sep 25, 2019
Authored by strider

WP Server Log Viewer version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4e2de8e4421dd3eced4916c7fbc26d44b30be39bdd809b487cc4ad3aca0f798a
SpotIE Internet Explorer Password Recovery 2.9.5 Denial Of Service
Posted Sep 25, 2019
Authored by Emilio Revelo

SpotIE Internet Explorer Password Recovery version 2.9.5 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | c9142e2fb70988982fe4546462aa91d406086c09636bf1679f40ecb60bd8b1da
Chamilo LMS 1.11.8 Shell Upload
Posted Sep 25, 2019
Authored by Sohel Yousef

Chamilo LMS version 1.11.8 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 26ed7eb7715c48142327c1a8f3a63758ef87238dd0914fdcd52781b28aedcb3d
vBulletin 5.x Pre-Auth Remote Code Execution
Posted Sep 24, 2019
Authored by vb_z3r0.d4y

vBulletin version 5.x pre-authentication remote code execution zero day exploit.

tags | exploit, remote, code execution
SHA-256 | 35e895c984e393390fc6a2c122105de7943500da5130701dc0d2952b5feb5148
Suricata IDPE 4.1.5
Posted Sep 24, 2019
Site openinfosecfoundation.org

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: One protocol parser feature has been added alongside many bug fixes.
tags | tool, intrusion detection
systems | unix
SHA-256 | cee5f6535cd7fe63fddceab62eb3bc66a63fc464466c88ec7a41b7a1331ac74b
Ubuntu Security Notice USN-4138-1
Posted Sep 24, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4138-1 - It was discovered that LibreOffice incorrectly handled embedded scripts in document files. If a user were tricked into opening a specially crafted document, a remote attacker could possibly execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-9854
SHA-256 | 35de2613e4284f14f087555d52e861df76ee5b21c98f0c0d29c66caec5071819
ABRT sosreport Privilege Escalation
Posted Sep 24, 2019
Authored by rebel, Brendan Coles | Site metasploit.com

This Metasploit module attempts to gain root privileges on RHEL systems with a vulnerable version of Automatic Bug Reporting Tool (ABRT) configured as the crash handler. sosreport uses an insecure temporary directory, allowing local users to write to arbitrary files (CVE-2015-5287). This module has been tested successfully on abrt 2.1.11-12.el7 on RHEL 7.0 x86_64 and abrt 2.1.11-19.el7 on RHEL 7.1 x86_64.

tags | exploit, arbitrary, local, root
advisories | CVE-2015-5287
SHA-256 | fb67e2e69d375b5a9cd6b9e13c28c727a1dc0a6071f2e268e407fb071b35e7f5
Microsoft SharePoint 2013 SP1 Cross Site Scripting
Posted Sep 24, 2019
Authored by Davide Cioccia

Microsoft SharePoint 2013 SP1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2019-1262
SHA-256 | 61c2df19bbe2d9b9d90f58447baab7c47bff3130a7637eda0622119ec87336cb
Page 3 of 16
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close