exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 410 RSS Feed

Files Date: 2020-03-01 to 2020-03-31

Gentoo Linux Security Advisory 202003-58
Posted Mar 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-58 - Multiple vulnerabilities have been found in UnZip, the worst of which could result in the execution of arbitrary code. Versions less than 6.0_p25 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2018-1000035, CVE-2019-13232
SHA-256 | 92611270e60a22117296bbbc344ae4392ba44f64f14e73162c90724d0b0350cc
Gentoo Linux Security Advisory 202003-57
Posted Mar 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-57 - Multiple vulnerabilities have been found in PHP, the worst of which could result in the execution of arbitrary shell commands. Versions less than 7.4.4 are affected.

tags | advisory, arbitrary, shell, php, vulnerability
systems | linux, gentoo
advisories | CVE-2018-19518, CVE-2020-7059, CVE-2020-7060, CVE-2020-7061, CVE-2020-7062, CVE-2020-7063, CVE-2020-7064, CVE-2020-7065, CVE-2020-7066
SHA-256 | a0c79fe9ba0d351c734220b280bb4f2ef495f58b8f6283805ea9e702e093c985
VLC For iOS Insecure Direct Object Reference
Posted Mar 27, 2020
Authored by Dhiraj Mishra

VLC for iOS was vulnerable to an unauthenticated insecure direct object reference vulnerability allowing for an attacker to compromise media. This issue was patched in the March, 2020 release.

tags | advisory
systems | ios
SHA-256 | 659914d9efc7ff4458622d27c5cf28ce29be80b5ebb58157129b4c7297c0d139
Jinfornet Jreport 15.6 Directory Traversal
Posted Mar 27, 2020
Authored by hongphukt

Jinfornet Jreport version 15.6 suffers from an unauthenticated directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 7f1115d2ff0c58a48fbab34dd63f82c48ea7a10f0a6a907b670f9beb78aa1d49
Easy RM To MP3 Converter 2.7.3.700 Local Buffer Overflow
Posted Mar 27, 2020
Authored by Felipe Winsnes

Easy RM to MP3 Converter version 2.7.3.700 suffers from an Input local buffer overflow vulnerability.

tags | exploit, overflow, local
SHA-256 | ff10bf0a3d592a7784969de5500cd5f300dd957d008f19d6f5f5116181473309
WordPress StatTraq 1.3.0 SQL Injection
Posted Mar 27, 2020
Authored by KingSkrupellos

WordPress StatTraq plugin versions 1.3.0 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 43f50708039f1c6603c892e980eae6791abd0b516194e21ac251cecf59554d1e
Soluzione Globale Ecommerce CMS 1 SQL Injection
Posted Mar 27, 2020
Authored by thelastvvv

Soluzione Globale Ecommerce CMS version 1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | dc1f595b057aa3b7c5314b2d328d8e39ab21b58bb92f531e48d79b3196b8e4ef
SharePoint Workflows XOML Injection
Posted Mar 26, 2020
Authored by Soroush Dalili, Spencer McIntyre | Site metasploit.com

This Metasploit module exploits a vulnerability within SharePoint and its .NET backend that allows an attacker to execute commands using specially crafted XOML data sent to SharePoint via the Workflows functionality.

tags | exploit
advisories | CVE-2020-0646
SHA-256 | 583c7dc9e2c88b3f3622ee79ae7bc09a2e63d8641d172496c3143a024bc22425
Linux PTRACE_TRACEME Local Root
Posted Mar 26, 2020
Authored by nu11secur1ty, Ventsislav Varbanovski

Linux kernel versions starting at 4.10 and below 5.1.7 PTRACE_TRACEME local root exploit that uses the pkexec technique.

tags | exploit, kernel, local, root
systems | linux
advisories | CVE-2019-13272
SHA-256 | e7f854bf4bfbbd6ef656848e475779ed5d37f0342d90b357fbfff5954374bb40
nullscan 1.0.0
Posted Mar 26, 2020
Authored by noptrix | Site nullsecurity.net

nullscan is a modular framework designed to chain and automate security tests. It parses target definitions from the command line and runs corresponding modules and their nullscan-tools afterwards. It can also take hosts and start nmap first in order to perform a basic portscan and run the modules afterwards. Also, nullscan can parse a given nmap logfile for open tcp and udp ports and again run the modules afterwards. All results will be logged in specified directories with a clean structure and an HTML report can subsequently be generated.

tags | tool, udp, scanner, tcp
systems | unix
SHA-256 | 1da37356f0e6207cb790e560e1a98270c3634a6f5b57a81d9d96288dc9cb5be2
TP-Link Archer C50 V3 Denial of Service
Posted Mar 26, 2020
Authored by thewhiteh4t

TP-Link Archer C50 V3 devices before build 200318 release 62209 allow remote attackers to cause a denial of service condition via a crafted HTTP Header containing an unexpected Referer field.

tags | exploit, remote, web, denial of service
advisories | CVE-2020-9375
SHA-256 | 378a49e6c552f29a2bdfb6c0da0141a36b2f87302eae9f5b49385f85650833c7
Red Hat Security Advisory 2020-0980-01
Posted Mar 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0980-01 - PostgreSQL is an advanced object-relational database management system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2019-10164, CVE-2020-1720
SHA-256 | 3273a3aa9f488f9a6122b127bd2f71fa694f8305da572bdc3bf4752bfcb5a7c3
Red Hat Security Advisory 2020-0979-01
Posted Mar 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0979-01 - The ipmitool packages contain a command-line utility for interfacing with devices that support the Intelligent Platform Management Interface specification. IPMI is an open standard for machine health, inventory, and remote power control. Issues addressed include a buffer overflow vulnerability.

tags | advisory, remote, overflow
systems | linux, redhat
advisories | CVE-2020-5208
SHA-256 | 5f005fb3d9d51b8389c3049648809457d03dd104b2c0cb9cd2bf39d30d10b391
Red Hat Security Advisory 2020-0978-01
Posted Mar 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0978-01 - The zsh shell is a command interpreter usable as an interactive login shell and as a shell script command processor. Zsh resembles the ksh shell, but includes many enhancements. Zsh supports command-line editing, built-in spelling correction, programmable command completion, shell functions, a history mechanism, and more. An issue with insecure dropping of privileges when unsetting PRIVILEGED option was addressed.

tags | advisory, shell
systems | linux, redhat
advisories | CVE-2019-20044
SHA-256 | 2ebf88140942d0891466bcefc1a3814454846f389200f359eaaee3bc6783b795
Red Hat Security Advisory 2020-0830-01
Posted Mar 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0830-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. An issue was resolved where /etc/passwd was given incorrect privileges.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-1709
SHA-256 | 0eaf39dd07a5017d124e71468f11d4ebc5fe15b13c0d93f31c3260609d8e1b51
Red Hat Security Advisory 2020-0964-01
Posted Mar 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0964-01 - Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-2167
SHA-256 | 0bbc6d0b1340b9e1e77661f6fd3104f23b4bfa6e941e551e8c264a9869530430
Red Hat Security Advisory 2020-0975-01
Posted Mar 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0975-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. An issue was addressed where kiali had the JWT cookie using a default signing key.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-1764
SHA-256 | 981e31ca881033119e43bb090b5aea6ad3d5c8e3151443271a3f82e889849d5d
Gentoo Linux Security Advisory 202003-56
Posted Mar 26, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-56 - Multiple vulnerabilities have been found in Xen, the worst of which could allow for privilege escalation. Versions less than 4.12.0-r1 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2018-12207, CVE-2019-11091, CVE-2019-11135, CVE-2019-18420, CVE-2019-18421, CVE-2019-18423, CVE-2019-18424, CVE-2019-18425, CVE-2019-19577, CVE-2019-19578, CVE-2019-19580, CVE-2019-19581, CVE-2019-19582, CVE-2019-19583
SHA-256 | 7959dee17cd4227918a51fda5daa8418f726f545d628a763b80ddbb67566d1eb
Gentoo Linux Security Advisory 202003-55
Posted Mar 26, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-55 - A vulnerability in Zsh might allow an attacker to escalate privileges. Versions less than 5.8 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2019-20044
SHA-256 | 0f7abe1bc63f07bfd3eb85a3fb76160fbcca4bef6f4f71996af6fd2971dc9bd5
Red Hat Security Advisory 2020-0972-01
Posted Mar 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0972-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8124
SHA-256 | 0c19a7199d6218eb62f062d1f8ade1bfbe2f37c61c688a8aab120737eef99f31
Gentoo Linux Security Advisory 202003-54
Posted Mar 26, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-54 - Multiple vulnerabilities have been found in Pure-FTPd, the worst of which could allow remote attackers to cause a Denial of Service condition. Versions less than 1.0.49-r2 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2020-9274, CVE-2020-9365
SHA-256 | 03a17ed08e74c6de611d02ad78c3b4782dc5362e5813d972a63dd5d1bfb2dff6
Gentoo Linux Security Advisory 202003-53
Posted Mar 26, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-53 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could allow remote attackers to execute arbitrary code. Versions less than 80.0.3987.149 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-6422, CVE-2020-6424, CVE-2020-6425, CVE-2020-6426, CVE-2020-6427, CVE-2020-6428, CVE-2020-6429, CVE-2020-6449
SHA-256 | 2a480cb669937d1c725c4aef6a3315f749e435c1409951d6da26173fa50e88bf
Gentoo Linux Security Advisory 202003-52
Posted Mar 26, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-52 - Multiple vulnerabilities have been found in Samba, the worst of which could lead to remote code execution. Versions less than 4.11.6 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2018-10858, CVE-2018-10918, CVE-2018-10919, CVE-2018-1139, CVE-2018-1140, CVE-2018-14629, CVE-2018-16841, CVE-2018-16851, CVE-2018-16852, CVE-2018-16853, CVE-2018-16857, CVE-2018-16860, CVE-2019-10197, CVE-2019-14861, CVE-2019-14870, CVE-2019-14902, CVE-2019-14907, CVE-2019-19344
SHA-256 | 78ecd3bc02b0f10129021084736ee7cc0c9408898c589745d90193370efe75aa
Gentoo Linux Security Advisory 202003-51
Posted Mar 26, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-51 - Multiple vulnerabilities have been found in WeeChat, the worst of which could allow remote attackers to cause a Denial of Service condition. Versions less than 2.7.1 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2020-8955, CVE-2020-9759, CVE-2020-9760
SHA-256 | f767563f45dfcbcf074efa97a576793d3560569f28388db09faf91a7bace8a5a
Gentoo Linux Security Advisory 202003-50
Posted Mar 26, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-50 - Multiple vulnerabilities were found in Tor, the worst of which could allow remote attackers to cause a Denial of Service condition. Versions less than 0.4.2.7 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2020-10592, CVE-2020-10593
SHA-256 | 241c5c76e2d1c5739286959f9935cd5faa7214265175db8ac1d957737034f95d
Page 3 of 17
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close