exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files Date: 2020-01-13 to 2020-01-14

Ubuntu Security Notice USN-4237-1
Posted Jan 13, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4237-1 - It was discovered that SpamAssassin incorrectly handled certain CF files. If a user or automated system were tricked into using a specially-crafted CF file, a remote attacker could possibly run arbitrary code. It was discovered that SpamAssassin incorrectly handled certain messages. A remote attacker could possibly use this issue to cause SpamAssassin to consume resources, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-11805, CVE-2019-12420
SHA-256 | cbf44edba6e3df3deb678e710dfd0ab56687a492d0f594714a7cd96584b54d24
Red Hat Security Advisory 2020-0085-01
Posted Jan 13, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0085-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.4.1 ESR. Issues addressed include a bypass vulnerability.

tags | advisory, web, bypass
systems | linux, redhat
advisories | CVE-2019-17016, CVE-2019-17017, CVE-2019-17022, CVE-2019-17024, CVE-2019-17026
SHA-256 | 3a1b00ffd8a0d4d38690e39e395b007138ef3c77f321555d0d6969cc3a19b663
Ubuntu Security Notice USN-4236-1
Posted Jan 13, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4236-1 - It was discovered that Libgcrypt was susceptible to a ECDSA timing attack. An attacker could possibly use this attack to recover sensitive information.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2019-13627
SHA-256 | cc20f582106cabcfddab8f4a2563d40318d22578de520e2b8ca53f33beea5383
Citrix Application Delivery Controller / Gateway 10.5 Remote Code Execution
Posted Jan 13, 2020
Authored by Ramella Sebastien | Site metasploit.com

This Metasploit module exploits a remote code execution vulnerability in Citrix Application Delivery Controller and Gateway version 10.5.

tags | exploit, remote, code execution
advisories | CVE-2019-19781
SHA-256 | bec68a9167966887bfc41632126f3582e09608bebf23999be1ca53bae2414759
Hospital Management System 4.0 Cross Site Scripting
Posted Jan 13, 2020
Authored by FULLSHADE

Hospital Management System version 4.0 suffers from multiple reflective cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2020-5193
SHA-256 | 577785f9f7a77543366601d345329f948706e972436cf56919df3d22f41fd7d4
Red Hat Security Advisory 2020-0086-01
Posted Jan 13, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0086-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.4.1 ESR. Issues addressed include a bypass vulnerability.

tags | advisory, web, bypass
systems | linux, redhat
advisories | CVE-2019-17016, CVE-2019-17017, CVE-2019-17022, CVE-2019-17024, CVE-2019-17026
SHA-256 | 20a76b49be4abc80c6a40395b9cf5fa515ca53b648891dfe534365effdbc89b4
Digi AnywhereUSB 14 Cross Site Scripting
Posted Jan 13, 2020
Authored by Raspina Net Pars Group

Digi AnywhereUSB version 14 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2019-18859
SHA-256 | d17251e1fa5e9135fdf58298155491d557117cba6a0e26348bf1a09c36802919
Car Rental Project 1.0 Remote Code Execution
Posted Jan 13, 2020
Authored by FULLSHADE

Car Rental Project version 1.0 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2020-5509
SHA-256 | e4cc4dc5e55caa316a3d402d9317d0020cfe62d7d79914ce1f4bf5dca32e437a
Ubuntu Security Notice USN-4235-1
Posted Jan 13, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4235-1 - Bert JW Regeer and Francisco Oca Gonzalez discovered that nginx incorrectly handled certain error_page configurations. A remote attacker could possibly use this issue to perform HTTP request smuggling attacks and access resources contrary to expectations.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2019-20372
SHA-256 | 044027ea326db3fb6aae4672a92bf7f3e07587ae3b37e7ae041b1440fcb590e1
Freelancy 1.0.0 Remote Code Execution
Posted Jan 13, 2020
Authored by Ismail Tasdelen

Freelancy version 1.0.0 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2020-5505
SHA-256 | 27fcda2d60369367b781215be5aff2b0782b9cfb300a573b677ff257bfd71ac3
TaskCanvas 1.4.0 Denial Of Service
Posted Jan 13, 2020
Authored by Ismail Tasdelen

TaskCanvas version 1.4.0 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 14cf26a9c5d0b47daa3240ec63a30d2d4fbf460bf809f0bf8b7d4cf70b8f282b
Ubuntu Security Notice USN-4047-2
Posted Jan 13, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4047-2 - USN-4047-1 fixed a vulnerability in libvirt. This update provides the corresponding update for Ubuntu 14.04 ESM. Matthias Gerstner and J

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-10161
SHA-256 | aecdb81129825f72035a13cde71a406ded86fa29703505d963a4c16e44ccf1a3
Red Hat Security Advisory 2020-0084-01
Posted Jan 13, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0084-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 79.0.3945.117. A use-after-free vulnerability was addressed.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-6377
SHA-256 | 6219b2487522c0380cd700b39a2203f0abe874ce7df602e15219a61f80e729e3
Kaspersky Generic Archive Bypass
Posted Jan 13, 2020
Authored by Thierry Zoller

The Kaspersky parsing engine supports the ZIP archive format. The parsing engine can be bypassed by specifically manipulating an ZIP Archive (File Name Length Field) so that it can be accessed by an end-user but not the Anti-Virus software. The AV engine is unable to scan the container and gives the file a "clean" rating. A vast array of Kaspersky products are affected.

tags | advisory, virus
SHA-256 | 5ace3f40cceae356bd67470cd3e790eaead40adc7b7b21eaab4d4e91d3df1bc0
Bitdefender Malformed Archive Bypass
Posted Jan 13, 2020
Authored by Thierry Zoller

Bitdefender products suffer from a ZIP GPFLAG malformed archive bypass vulnerability. Affected includes all Bitdefender Products and Vendors that have licensed the Engine before Dec 12, 2019.

tags | advisory, bypass
SHA-256 | 8a04a45f5bad5e89212de014eb589ed0ff5c2e09cbfb8bce3337bc332720c94b
Red Hat Security Advisory 2020-0078-01
Posted Jan 13, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0078-01 - RabbitMQ is an implementation of AMQP, the emerging standard for high performance enterprise messaging. The RabbitMQ server is a robust and scalable implementation of an AMQP broker. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2019-11287
SHA-256 | 859b2374bb3855d7cf58df3dcaa9c58bacacce1d256526b7b7cca15403545b39
Slackware Security Advisory - mozilla-thunderbird Updates
Posted Jan 13, 2020
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-thunderbird packages are available for Slackware 14.2 and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2019-17015, CVE-2019-17016, CVE-2019-17017, CVE-2019-17021, CVE-2019-17022, CVE-2019-17024, CVE-2019-17026
SHA-256 | da291d3d37b537ed0b99f39b20495c3baeefa52fd11a5d960e627af0fd3427f7
Advanced System Repair Pro 1.9.1.7 Insecure File Permissions
Posted Jan 13, 2020
Authored by ZwX

Advanced System Repair Pro version 1.9.1.7 suffers from an insecure file permissions vulnerability.

tags | exploit
SHA-256 | c8375d1fce6be455bbca82d61a7036995cbbdde75eb364fb138090aba9c376ec
SpotOutlook 1.2.6 Denial Of Service
Posted Jan 13, 2020
Authored by Ismail Tasdelen

SpotDialup version 1.2.6 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 01fa4154d2bc603be55e0bab9d90f830f780114695bf011ae7bf4280b12049a5
SpotDialup 1.6.7 Denial Of Service
Posted Jan 13, 2020
Authored by Ismail Tasdelen

SpotDialup version 1.6.7 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | af6a08143c0e41675b18e19c914b128923721685191122d80ac6a8bb00ab0b5a
Chevereto 3.13.4 Core Remote Code Execution
Posted Jan 13, 2020
Authored by Jinny Ramsmark

Chevereto version 3.13.4 Core suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | b3213798082fe0a9f9d55dfeba9f47f269cc8704cdec6f26289e6ed714168db7
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close