what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 2020-02-17 to 2020-02-18

Debian Security Advisory 4625-1
Posted Feb 17, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4625-1 - Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code or denial of service.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2020-6792, CVE-2020-6793, CVE-2020-6794, CVE-2020-6795, CVE-2020-6798, CVE-2020-6800
SHA-256 | 1885d99d6dbbcf1544713feb0901f8b29d07769bd3ff310279c79c7316273a52
Microsoft Windows Modules Installer Service Information Disclosure
Posted Feb 17, 2020
Authored by Imre Rad | Site github.com

The TrustedInstaller service running on the Microsoft Windows operating system hosts a COM service called Sxs Store Class; its ISxsStore interface provides methods to install/uninstall assembles via application manifests files into the WinSxS store. These API methods were meant to be available for users with administrative privileges only, but the logic was unintentionally exposed to anyone on the system due to improper implementation of the authorization logic.

tags | exploit
systems | windows
advisories | CVE-2020-0728
SHA-256 | 9c1655d1ae3d7a8de85f05069a4d75abf6276f84421c75d2885fafffef09b981
Red Hat Security Advisory 2020-0520-01
Posted Feb 17, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0520-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.5.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-6796, CVE-2020-6798, CVE-2020-6800
SHA-256 | b4c10d1e6eb85680391a766a1ea993af129407ee9c163483ac53ad92996da85b
OpenSSH 8.2p1
Posted Feb 17, 2020
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: SSHFP is now an RFC. Various other bug fixes and updates.
tags | tool, encryption
systems | linux, unix, openbsd
SHA-256 | 43925151e6cf6cee1450190c0e9af4dc36b41c12737619edff8bcebdff64e671
WordPress Fruitful 3.8 Cross Site Scripting
Posted Feb 17, 2020
Authored by AmirMohammad Safari, Ashkan Moghaddas

WordPress Fruitful theme version 3.8 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c22631f35db8331fabc4fd799094eca5884c47a8763d129064c0f240f1800be2
Red Hat Security Advisory 2020-0521-01
Posted Feb 17, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0521-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.5.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-6796, CVE-2020-6798, CVE-2020-6800
SHA-256 | 02bf17f7283e6d1e915940e50b4f37b4e0d0ee6dca65757d3918e360ccabbdd6
Nanometrics Centaur / TitanSMA Unauthenticated Remote Memory Leak
Posted Feb 17, 2020
Authored by byteGoblin | Site zeroscience.mk

An information disclosure vulnerability exists when Centaur and TitanSMA fail to properly protect critical system logs such as 'syslog'. Additionally, the implemented Jetty version (9.4.z-SNAPSHOT) suffers from a memory leak of shared buffers that was (supposedly) patched in Jetty version 9.2.9.v20150224.

tags | exploit, memory leak, info disclosure
SHA-256 | 55eb430433523641ba5cf8b77fd53ad41657476cb305375f3e6a34c3ebb32cee
Debian Security Advisory 4624-1
Posted Feb 17, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4624-1 - Several vulnerabilities were discovered in evince, a simple multi-page document viewer.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2017-1000159, CVE-2019-1010006, CVE-2019-11459
SHA-256 | 47b3e5a4f805a01c0ddc8e3d59bfc974a87af121e15c62e6f5465c0d166e0582
Red Hat Security Advisory 2020-0519-01
Posted Feb 17, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0519-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.5.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-6796, CVE-2020-6798, CVE-2020-6800
SHA-256 | 815a227215fae386d6c9ac4c04db95661f8e293d4b497ef8ba452be221409739
Unexplored Warfare Of 21st Century
Posted Feb 17, 2020
Authored by Monika Arora, Esha Chadha, Kartik Verma

Whitepaper called Unexplored Warfare of 21st Century. It analyzes Pegasus and Chrysaor.

tags | paper
SHA-256 | e7d7909cb7bb252df19aced5eb6143c5db61f1fad5acddea836c89cdf5458f6c
LabVantage 8.3 Information Disclosure
Posted Feb 17, 2020
Authored by Joel Aviad Ossi

LabVantage version 8.3 suffers from an information disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | cbc4dac523f9b7f495a0635b4854d8780a34161cb95509d1ff90b651f7305219
Red Hat Security Advisory 2020-0515-01
Posted Feb 17, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0515-01 - KornShell is a Unix shell developed by AT&T Bell Laboratories, which is backward-compatible with the Bourne shell and includes many features of the C shell. The most recent version is KSH-93. KornShell complies with the POSIX.2 standard. A code injection vulnerability has been addressed.

tags | advisory, shell
systems | linux, redhat, unix, osx
advisories | CVE-2019-14868
SHA-256 | 2165f36718e13869f3c15d9471d466b6a7d8f240f4aa6561f69327fe3404ab3e
Web Application Firewall Bypass Via Bluecoat Device
Posted Feb 17, 2020
Authored by redtimmysec

Whitepaper called Web Application Firewall Bypass via Bluecoat Device.

tags | paper, web
SHA-256 | a7866388d1501e972c85add7da1749c0587312eed8461805b75236def544a63f
Red Hat Security Advisory 2020-0512-01
Posted Feb 17, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0512-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.5.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-6796, CVE-2020-6798, CVE-2020-6800
SHA-256 | 2cef88619c5217d4d0dfa3aa08afd699244a94427086c7ee3153456ed7fd3a2f
Microsoft Windows 10 MSI Privilege Escalation
Posted Feb 17, 2020
Authored by nu11secur1ty

Microsoft Windows 10 suffers from an MSI package symbolic link processing privilege escalation vulnerability.

tags | exploit
systems | windows
advisories | CVE-2020-0683
SHA-256 | 00a53a8599704007dcf1ab81c4f1e85e4a53537f72002c6e151492ba9771f7f6
Red Hat Security Advisory 2020-0514-01
Posted Feb 17, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0514-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 80.0.3987.87. Issues addressed include information leakage, null pointer, and out of bounds write vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2019-18197, CVE-2019-19880, CVE-2019-19923, CVE-2019-19925, CVE-2019-19926, CVE-2020-6381, CVE-2020-6382, CVE-2020-6385, CVE-2020-6387, CVE-2020-6388, CVE-2020-6389, CVE-2020-6390, CVE-2020-6391, CVE-2020-6392, CVE-2020-6393, CVE-2020-6394, CVE-2020-6395, CVE-2020-6396, CVE-2020-6397, CVE-2020-6398, CVE-2020-6399, CVE-2020-6400, CVE-2020-6401, CVE-2020-6402, CVE-2020-6403, CVE-2020-6404, CVE-2020-6405, CVE-2020-6406
SHA-256 | 7fa9945e3253c721c26bb40c702658912d9d07571513d16e7a0d9c05adfe1e16
Avaya Aura Communication Manager 5.2 Remote Code Execution
Posted Feb 17, 2020
Authored by Sarang Tumne

Avaya Aura Communication Manager version 5.2 remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | 2578ba3ff3044e9d7a0373d568dfcbfacabaa330ee98125271840432a2888610
Red Hat Security Advisory 2020-0513-01
Posted Feb 17, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0513-01 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update upgrades Flash Player to version 32.0.0.330. Issues addressed include a code execution vulnerability.

tags | advisory, web, code execution
systems | linux, redhat
advisories | CVE-2020-3757
SHA-256 | e27e0cd2019272b67474a74c448426413aadd383a3a0901b4f657f102eb3ce52
WordPress Strong Testimonials 2.40.1 Cross Site Scripting
Posted Feb 17, 2020
Authored by Jinson Varghese Behanan

WordPress Strong Testimonials plugin version 2.40.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2020-8549
SHA-256 | 40dd01b6eec78ddc031f82ed284e94b8c95544cfe345906becd55fab93e50bdc
FTPShell Server 6.85 Buffer Overflow
Posted Feb 17, 2020
Authored by Bobby Cooke

FTPShell Server version 6.85 add account buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 04ac33740fc6de7ec7288b8111a26bddc14dd999e52f6fb1ce334f9d270a0e09
Easy File Sharing Web Server 7.2 Buffer Overflow
Posted Feb 17, 2020
Authored by Bobby Cooke

Easy File Sharing Web Server version 7.2 POST Email unauthenticated remote buffer overflow exploit.

tags | exploit, remote, web, overflow
SHA-256 | 7ae1687f5b585af78b49fe3459fcf7678158f14f7ad4676461abc5cacf6d5c8f
Slackware Security Advisory - libarchive Updates
Posted Feb 17, 2020
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New libarchive packages are available for Slackware 14.1, 14.2, and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 2e822d00b91dc2c2797d6e64bef4e368f8f02c677552a45a4a22db50fb416e15
Debian Security Advisory 4621-1
Posted Feb 17, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4621-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, resulting in denial of service, incorrect implementation of Kerberos GSSAPI and TGS requests or incorrect TLS handshakes.

tags | advisory, java, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2020-2583, CVE-2020-2590, CVE-2020-2593, CVE-2020-2601, CVE-2020-2604, CVE-2020-2654, CVE-2020-2659
SHA-256 | 5164e3653dc3a46a15217eeeec5541c95dbf2c97abfa33e6abb853abefef91b8
Debian Security Advisory 4620-1
Posted Feb 17, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4620-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2020-6796, CVE-2020-6798, CVE-2020-6800
SHA-256 | 14834534a2495a956e7f7f3bb6ce30f069d8a8b095f931d6e4f7523bb6ee7df4
Cuckoo Clock 5.0 Buffer Overflow
Posted Feb 17, 2020
Authored by Bobby Cooke

Cuckoo Clock version 5.0 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 2abf46fb0aa3b1b2910b10be2318c1f7ba7829bbb7274eea6056b6fa4136cfcb
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close