exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2019-11-11 to 2019-11-12

Debian Security Advisory 4562-1
Posted Nov 11, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4562-1 - Several vulnerabilities have been discovered in the chromium web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2019-13659, CVE-2019-13660, CVE-2019-13661, CVE-2019-13662, CVE-2019-13663, CVE-2019-13664, CVE-2019-13665, CVE-2019-13666, CVE-2019-13667, CVE-2019-13668, CVE-2019-13669, CVE-2019-13670, CVE-2019-13671, CVE-2019-13673, CVE-2019-13674, CVE-2019-13675, CVE-2019-13676, CVE-2019-13677, CVE-2019-13678, CVE-2019-13679, CVE-2019-13680, CVE-2019-13681, CVE-2019-13682, CVE-2019-13683, CVE-2019-13685, CVE-2019-13686
SHA-256 | 72c31926f63c1ece650b7229622ee0e165e6d283aece4c1efa384a881b4f5517
Ubuntu Security Notice USN-4180-1
Posted Nov 11, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4180-1 - It was discovered that Bash incorrectly handled certain inputs. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

tags | advisory, arbitrary, bash
systems | linux, ubuntu
advisories | CVE-2012-6711
SHA-256 | 623be0eec5677140c8ee4be1687509db194744de8f6f3c1075cfdeee00932de0
Eset Mobile Security 5.2.18.0 Lock Bypass
Posted Nov 11, 2019
Authored by Ferhat Cil

Eset Mobile Security application for Android version 5.2.18.0 suffers from an application locking bypass vulnerability.

tags | exploit, bypass
SHA-256 | 32b7a78816a5f5c921a437c6a2534256e26d81846bd9538fc9c32888e1b65118
Honeywell MCR Web Controller Cross Site Scripting / Path Disclosure
Posted Nov 11, 2019
Authored by Pablo Rebolini

Honeywell MCR Web Controller suffers from cross site scripting and path disclosure vulnerabilities. Versions affected include XL1000C50 EXCEL WEB 52 I/O, XL1000C500 EXCEL WEB 300 I/O, XL1000C100 EXCEL WEB 104 I/O, XL1000C1000 EXCEL WEB 600 I/O, XL1000C50U EXCEL WEB 52 I/O UUKL, XL1000C500U EXCEL WEB 300 I/O UUKL, XL1000C100U EXCEL WEB 104 I/O UUKL, and XL1000C1000U EXCEL WEB 600 I/O UUKL.

tags | exploit, web, vulnerability, xss
SHA-256 | 2aaa504478d3a854e20d1fffd67a8f408413f384ad995c1c8168860b53a92ff3
Adobe Acrobat Reader DC For Windows Malformed OTF Font Uninitialized Pointer
Posted Nov 11, 2019
Authored by Google Security Research, mjurczyk

An issue exists where Adobe Acrobat Reader DC for Windows makes use of an uninitialized pointer due to a malformed OTF font (CFF table).

tags | exploit
systems | windows
advisories | CVE-2019-8196
SHA-256 | b1bf04c65ad437b01024526bb2275ef06a48d4d1c4c8b6baad74ee018c6781cb
Adobe Acrobat Reader DC For Windows Malformed JBIG2Globals Stream Uninitialized Pointer
Posted Nov 11, 2019
Authored by Google Security Research, mjurczyk

An issue exists with Adobe Acrobat Reader DC for Windows use of an uninitialized pointer due to malformed JBIG2Globals stream.

tags | exploit
systems | windows
advisories | CVE-2019-8195
SHA-256 | b4c1c4616f1b47202c87a8e7a745b41ef182efc413e1bb3ef7d20c5851e0f314
iMessage NSSharedKeyDictionary Decode Out-Of-Bounds Read
Posted Nov 11, 2019
Authored by saelo, Google Security Research

iMessage suffers from an issue where decoding NSSharedKeyDictionary can lead to out-of-bounds reads.

tags | advisory
advisories | CVE-2019-8746
SHA-256 | a772ba6d56eb9f4385d289203202f34b3b8949163d27b60eb66aefa0e64c8f4d
iMessage NSSharedKeyDictionary Decode Incorrect Address Read
Posted Nov 11, 2019
Authored by saelo, Google Security Research

iMessage suffers from an issue where decoding NSSharedKeyDictionary can read an ObjC object at attacker controlled address.

tags | exploit
advisories | CVE-2019-8641, CVE-2019-8662
SHA-256 | b18e9e6778ffc1757603d2aa43c54b09f80d4266e6e7a9dbcec8b1612156526a
iOS IOUSBDeviceFamily 12.4.1 Heap Corruption Proof Of Concept
Posted Nov 11, 2019
Authored by Sem Voigtlander, Raz Mashat, Joshua Hill

iOS IOUSBDeviceFamily version 12.4.1 IOInterruptEventSource heap corruption proof of concept exploit.

tags | exploit, proof of concept
systems | ios
SHA-256 | e4196c53ac344849d403a2ef7101a57bf8050d2953b3ed572749d231a2e2985b
XML Notepad 2.8.0.4 XML External Entity Injection
Posted Nov 11, 2019
Authored by daejinoh

XML Notepad version 2.8.0.4 suffers from an XML external entity injection vulnerability.

tags | exploit
SHA-256 | d95d75405db300a86575c9c1bdac54447c8d2b97d805c69a80efbbb0f81a2c8e
PunBB 1.4.4 Database Disclosure
Posted Nov 11, 2019
Authored by Georgi Guninski

PunBB with SQLite appears to store its database within the webroot, allowing it to be retrieved by attackers.

tags | exploit, info disclosure
SHA-256 | 69a176611a21eebbc0aee350ecc71ddb18f3ad9ba64256f148c25a06a3685d57
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close