exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2020-03-16 to 2020-03-17

Gentoo Linux Security Advisory 202003-37
Posted Mar 16, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-37 - Multiple vulnerabilities have been found in Mozilla Network Security Service (NSS), the worst of which may lead to arbitrary code execution. Versions less than 3.49 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2017-11695, CVE-2017-11696, CVE-2017-11697, CVE-2017-11698, CVE-2018-18508, CVE-2019-11745
SHA-256 | e9805e9636b2bf86f162d5bc5ca500582a56c292fba712206703f462299a272d
Gentoo Linux Security Advisory 202003-36
Posted Mar 16, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-36 - Multiple vulnerabilities have been found in libvorbis, the worst of which could result in a Denial of Service condition. Versions less than 1.3.6-r1 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2017-14160, CVE-2018-10392, CVE-2018-10393
SHA-256 | 5ccec66844e570e26e65f39f169a9e36ba4c0bd2a8c3ff8effc4e0dc704b145e
Gentoo Linux Security Advisory 202003-35
Posted Mar 16, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-35 - Multiple vulnerabilities have been found in ProFTPd, the worst of which may lead to arbitrary code execution. Versions less than 1.3.6c are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2019-18217, CVE-2019-19269, CVE-2020-9272, CVE-2020-9273
SHA-256 | c891c20b7f706a9d0c62d66cf70cbbecd0e0944004981805f40ce3bc53353f75
Red Hat Security Advisory 2020-0824-01
Posted Mar 16, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0824-01 - Open Liberty is a lightweight open framework for building fast and efficient cloud-native Java microservices. This release of Open Liberty 20.0.0.3 serves as a replacement for Open Liberty 20.0.0.2 and includes security fixes, bug fixes, and enhancements. For specific information about this release, see links in the References section. Issues addressed include a cross site scripting vulnerability.

tags | advisory, java, xss
systems | linux, redhat
SHA-256 | 195125466dff528aded42d071da2089341b4212016209a75701de5f93d636b40
Rconfig 3.x Chained Remote Code Execution
Posted Mar 16, 2020
Authored by Orange Cyberdefense, Jean-Pascal Thomas | Site metasploit.com

This Metasploit module takes advantage of a command injection vulnerability in the path parameter of the ajax archive file functionality within the rConfig web interface in order to execute the payload. Valid credentials for a user with administrative privileges are required . However, this module can bypass authentication via SQL injection.

tags | exploit, web, sql injection
advisories | CVE-2019-19509, CVE-2020-10220
SHA-256 | 0b63805ab8f2162cb70c5931c392c85432cadbdd98208528d5861e068261cd6c
Red Hat Security Advisory 2020-0820-01
Posted Mar 16, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0820-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.6.0 ESR. Issues addressed include code execution and use-after-free vulnerabilities.

tags | advisory, web, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-20503, CVE-2020-6805, CVE-2020-6806, CVE-2020-6807, CVE-2020-6811, CVE-2020-6812, CVE-2020-6814
SHA-256 | 1b67e7b0bdba1ed67361cfcc4cc9652ff8b17e3d12dfc42de101439d19c5722b
Gentoo Linux Security Advisory 202003-34
Posted Mar 16, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-34 - Multiple vulnerabilities have been found in Squid, the worst of which could lead to arbitrary code execution. Versions less than 4.10 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2019-12526, CVE-2019-12528, CVE-2019-18678, CVE-2019-18679, CVE-2020-8449, CVE-2020-8450, CVE-2020-8517
SHA-256 | 75240e0416b3fb5f8be101638fda3295dca71eb0dee0fffeb95657098130ceb0
Red Hat Security Advisory 2020-0819-01
Posted Mar 16, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0819-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.6.0 ESR. Issues addressed include code execution and use-after-free vulnerabilities.

tags | advisory, web, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-20503, CVE-2020-6805, CVE-2020-6806, CVE-2020-6807, CVE-2020-6811, CVE-2020-6812, CVE-2020-6814
SHA-256 | 1233527277971e5471feb0df67d99a5c52042191ae53b016c0088d2f6c92826c
Red Hat Security Advisory 2020-0816-01
Posted Mar 16, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0816-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.6.0 ESR. Issues addressed include code execution and use-after-free vulnerabilities.

tags | advisory, web, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-20503, CVE-2020-6805, CVE-2020-6806, CVE-2020-6807, CVE-2020-6811, CVE-2020-6812, CVE-2020-6814
SHA-256 | 0196abdf67491bbbe1a1f630bab069e6a04e2185d465b09cc09e9675b6dc0c42
ShaderCache Arbitrary File Creation / Privilege Escalation
Posted Mar 16, 2020
Authored by James Forshaw, Google Security Research

The shared ShaderCache directory can be exploited to create an arbitrary file on the file system leading to elevation of privilege.

tags | exploit, arbitrary
advisories | CVE-2020-0516
SHA-256 | 42972162199840d73133649daee92c612bd4f0e4d753af1fd1741e61308dea92
Red Hat Security Advisory 2020-0815-01
Posted Mar 16, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0815-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.6.0 ESR. Issues addressed include code execution and use-after-free vulnerabilities.

tags | advisory, web, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-20503, CVE-2020-6805, CVE-2020-6806, CVE-2020-6807, CVE-2020-6811, CVE-2020-6812, CVE-2020-6814
SHA-256 | 50fbac47f9054ca6ab9d00c35260d5e7d9f2b8b28977ab5a7127f4b1e3ea35a1
Gentoo Linux Security Advisory 202003-33
Posted Mar 16, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-33 - A heap-based buffer overflow in GStreamer Base Plugins might allow remote attackers to execute arbitrary code. Versions less than 1.14.5-r1 are affected.

tags | advisory, remote, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2019-9928
SHA-256 | 24712d2a4b463b013992f9a2b13a4180f332389398ebd470ad8aa50eb3fd672d
PHPKB Multi-Language 9 image-upload.php Code Execution
Posted Mar 16, 2020
Authored by Antonio Cannito

PHPKB Multi-Language 9 suffers from an image-upload.php remote authenticated code execution vulnerability.

tags | exploit, remote, php, code execution
advisories | CVE-2020-10386
SHA-256 | d398582f0f04236eb81ba5ae369c30239b69458273be68678e3550c643b991cd
Gentoo Linux Security Advisory 202003-32
Posted Mar 16, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-32 - A vulnerability in Libgcrypt could allow a local attacker to recover sensitive information. Versions less than 1.8.5 are affected.

tags | advisory, local
systems | linux, gentoo
advisories | CVE-2019-13627
SHA-256 | 27f56fb145643b55c8277a0c430d5c3f421c5f659bba38e457be13c3478f54ba
Gentoo Linux Security Advisory 202003-31
Posted Mar 16, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-31 - A buffer overflow in gdb might allow a remote attacker to cause a Denial of Service condition. Versions less than 9.1 are affected.

tags | advisory, remote, denial of service, overflow
systems | linux, gentoo
advisories | CVE-2019-1010180
SHA-256 | 8a9b735ab2025e79f15a62c7126734f3ac5276629d6a145e62717393e857d9eb
PHPKB Multi-Language 9 Authenticated Directory Traversal
Posted Mar 16, 2020
Authored by Antonio Cannito

PHPKB Multi-Language 9 suffers from an authenticated directory traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2020-10387
SHA-256 | 9a53a979759f030dbce50ba0fc95ae304d4665602d1393a864538e878b2e0beb
Gentoo Linux Security Advisory 202003-30
Posted Mar 16, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-30 - Multiple vulnerabilities have been found in Git, the worst of which could result in the arbitrary execution of code. Versions less than 2.21.1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-1348, CVE-2019-1349, CVE-2019-1350, CVE-2019-1351, CVE-2019-1352, CVE-2019-1353, CVE-2019-1354, CVE-2019-1387, CVE-2019-19604
SHA-256 | 44bdfac88d0be609f6653fd2e820e439f566b8f40da6248bb2fb3b6e7e94af4e
Gentoo Linux Security Advisory 202003-29
Posted Mar 16, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-29 - Multiple vulnerabilities have been found in cURL, the worst of which may lead to arbitrary code execution. Versions less than 7.66.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2019-5435, CVE-2019-5436, CVE-2019-5481, CVE-2019-5482
SHA-256 | fef8e9975eaf1e918590d39ea1374b905b707c00d050d8e4e1caaa4473ce5aab
PHPKB Multi-Language 9 Authenticated Remote Code Execution
Posted Mar 16, 2020
Authored by Antonio Cannito

PHPKB Multi-Language 9 suffers from an authenticated remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2020-10389
SHA-256 | 97d7245c8517d90c649b58bab089c284338df47e1f241f1a6b6c2358a26e86ae
Gentoo Linux Security Advisory 202003-28
Posted Mar 16, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-28 - Multiple vulnerabilities have been found in libarchive, the worst of which may lead to arbitrary code execution. Versions less than 3.4.2 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2019-18408, CVE-2020-9308
SHA-256 | bee2bcd9c2304be9490264e72c68086b07766bcaa5ce3dc37b6fe7e02a1ec54e
MiladWorkShop VIP System 1.0 SQL Injection
Posted Mar 16, 2020
Authored by ayadi

MiladWorkShop VIP System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c5770ab4135c11186d9a4e8db1f70b5f21aa67d72b2188d4313b91ea5147ac05
Gentoo Linux Security Advisory 202003-27
Posted Mar 16, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-27 - A vulnerability in libssh could allow a remote attacker to execute arbitrary commands. Versions less than 0.9.3 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2019-14889
SHA-256 | 323f46e016593049efe00c71c3118d89fb4887f198e9d448ef9ab908a6826521
Gentoo Linux Security Advisory 202003-26
Posted Mar 16, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-26 - Multiple vulnerabilities have been found in Python, the worst of which could result in a Denial of Service condition. Versions less than 2.7.17:2.7 are affected.

tags | advisory, denial of service, vulnerability, python
systems | linux, gentoo
advisories | CVE-2018-20852, CVE-2019-5010, CVE-2019-9636, CVE-2019-9740, CVE-2019-9947, CVE-2019-9948
SHA-256 | 48a9f63e52b9d0580896b559ad4cc27cff258f6f1bae6a868f93bbfeadcc471d
Enhanced Multimedia Router 3.0.4.27 Cross Site Request Forgery
Posted Mar 16, 2020
Authored by Miguel Mendez Z

Enhanced Multimedia Router version 3.0.4.27 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2020-10181
SHA-256 | f157d253bf016c74f54e013278fa2cce03ab699677e1cb499ebdca8add152b13
Gentoo Linux Security Advisory 202003-25
Posted Mar 16, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-25 - Multiple vulnerabilities have been found in LibTIFF, the worst of which could result in a Denial of Service condition. Versions less than 4.1.0 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2017-17095, CVE-2018-19210, CVE-2019-17546, CVE-2019-6128, CVE-2019-7663
SHA-256 | 5e9593d4bf2ffbd27f12f2e6dcafcdce925637d9b17764b0b40b4a64f3a1f78a
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close