what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 42 of 42 RSS Feed

Files Date: 2020-05-28 to 2020-05-29

Debian Security Advisory 4691-1
Posted May 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4691-1 - Two vulnerabiliites have been discovered in PDNS Recursor, a resolving name server; a traffic amplification attack against third party authoritative name servers (NXNSAttack) and insufficient validation of NXDOMAIN responses lacking an SOA.

tags | advisory
systems | linux, debian
advisories | CVE-2020-10955, CVE-2020-12244
SHA-256 | aada610ec729b715bd4deefefe72312c4e3df29f8f251339c4ba2be8d8cc2bd3
Debian Security Advisory 4692-1
Posted May 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4692-1 - Georgi Guninski and the Qualys Research Labs discovered multiple vulnerabilities in qmail (shipped in Debian as netqmail with additional patches) which could result in the execution of arbitrary code, bypass of mail address verification and a local information leak whether a file exists or not.

tags | advisory, arbitrary, local, vulnerability
systems | linux, debian
advisories | CVE-2005-1513, CVE-2005-1514, CVE-2005-1515, CVE-2020-3811, CVE-2020-3812
SHA-256 | 71843b017c5f98386f0eee906018b39853e36b3e3a3c0d30450769937bd7c1cd
Debian Security Advisory 4693-1
Posted May 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4693-1 - Several vulnerabilities were discovered in Drupal, a fully-featured content management framework, which could result in an open redirect or cross-site scripting.

tags | advisory, vulnerability, xss
systems | linux, debian
advisories | CVE-2020-11022, CVE-2020-11023
SHA-256 | 357e410d6d2403dbc035d10bf229ad70fd4d22acedb37509054f636187976747
Debian Security Advisory 4694-1
Posted May 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4694-1 - Two vulnerabiliites have been discovered in Unbound, a recursive-only caching DNS server; a traffic amplification attack against third party authoritative name servers (NXNSAttack) and insufficient sanitisation of replies from upstream servers could result in denial of service via an infinite loop.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2020-12662, CVE-2020-12663
SHA-256 | b046a72fee0ad425126c623785cc6b1b0c768b446a15efc25f18f621ebd40c16
Pi-Hole 4.3.2 DHCP MAC OS Command Execution
Posted May 28, 2020
Authored by h00die, nateksec | Site metasploit.com

This Metasploit module exploits a command execution in Pi-Hole versions 4.3.2 and below. A new DHCP static lease is added with a MAC address which includes a remote code execution issue.

tags | exploit, remote, code execution
advisories | CVE-2020-8816
SHA-256 | 359e5af00d21f40799f66c4def97b9142ec248ec7b78fc2f54d6c7286881fa62
Firefox Default Content Process DACL Sandbox Escape
Posted May 28, 2020
Authored by James Forshaw, Google Security Research

The Firefox content processes do not sufficiently lockdown access control which can result in a sandbox escape.

tags | exploit
advisories | CVE-2020-12388
SHA-256 | 5ab57ea898f6984a1d902219e6b5dad81c2a3fda15ddd5b7b3e8b94690951fda
Red Hat Security Advisory 2020-2333-01
Posted May 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2333-01 - Red Hat JBoss Enterprise Application Platform CD19 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform CD19 includes bug fixes and enhancements. Issues addressed include HTTP request smuggling, cross site scripting, denial of service, and out of bounds read vulnerabilities.

tags | advisory, java, web, denial of service, vulnerability, xss
systems | linux, redhat
advisories | CVE-2019-0205, CVE-2019-0210, CVE-2019-10086, CVE-2019-10174, CVE-2019-12419, CVE-2019-12423, CVE-2019-14540, CVE-2019-14887, CVE-2019-14888, CVE-2019-14892, CVE-2019-14893, CVE-2019-16335, CVE-2019-16869, CVE-2019-16942, CVE-2019-16943, CVE-2019-17267, CVE-2019-17531, CVE-2019-17573, CVE-2019-20330, CVE-2019-20444, CVE-2019-20445, CVE-2020-10672, CVE-2020-10688, CVE-2020-10968, CVE-2020-10969, CVE-2020-11111
SHA-256 | 60c6cfb83e5036b1ce51c4410ffab8547065d86cf420e7222face7dc4b27fe8f
Ubuntu Security Notice USN-4360-4
Posted May 28, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4360-4 - USN-4360-1 fixed a vulnerability in json-c. The security fix introduced a memory leak that was reverted in USN-4360-2 and USN-4360-3. This update provides the correct fix update for CVE-2020-12762. It was discovered that json-c incorrectly handled certain JSON files. An attacker could possibly use this issue to execute arbitrary code. Various other issues were also addressed.

tags | advisory, arbitrary, memory leak
systems | linux, ubuntu
advisories | CVE-2020-12762
SHA-256 | 2807edeea9a8f95f742e907a1f8ca749a089935a9eb6c21362d40e5c85bc3305
QNAP QTS And Photo Station 6.0.3 Remote Command Execution
Posted May 28, 2020
Authored by Yunus YILDIRIM

QNAP QTS and Photo Station version 6.0.3 suffers from a remote command execution vulnerability.

tags | exploit, remote
advisories | CVE-2019-7192, CVE-2019-7193, CVE-2019-7194, CVE-2019-7195
SHA-256 | 604298053dafd0abe28f387617874da35d43eb2b5d986c0ce5674a7007367477
Ubuntu Security Notice USN-4376-1
Posted May 28, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4376-1 - It was discovered that OpenSSL incorrectly handled ECDSA signatures. An attacker could possibly use this issue to perform a timing side-channel attack and recover private ECDSA keys. Matt Caswell discovered that OpenSSL incorrectly handled the random number generator. This may result in applications that use the fork system call sharing the same RNG state between the parent and the child, contrary to expectations. This issue only affected Ubuntu 18.04 LTS and Ubuntu 19.10.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2019-1547, CVE-2019-1549, CVE-2019-1551, CVE-2019-1563
SHA-256 | e20de866e28c83e8f20de501782e4da4bf3f8fcaa6fcfbdc5b5e842700cd1f27
Online-Exam-System 2015 SQL Injection
Posted May 28, 2020
Authored by Berk Dusunur

Online-Exam-System 2015 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 30a65160caaf9089ecbac10698104fa0f25786673eeeb5312507f56693b83bcb
Red Hat Security Advisory 2020-2332-01
Posted May 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2332-01 - After May 31, 2020, as per the life-cycle support policy for Red Hat Satellite, Red Hat will discontinue technical support services as well as software maintenance services for all Red Hat Satellite and Proxy versions 5.8 or older on Red Hat Enterprise Linux 6.

tags | advisory
systems | linux, redhat
SHA-256 | 5c6db7d4d3d17190c557ee16ca94ac656f852906dd2b79d6e8ecedf2d3410975
EyouCMS 1.4.6 Cross Site Scripting
Posted May 28, 2020
Authored by CBIITMC

EyouCMS version 1.4.6 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c1633e096fd7ffb684c4d315be68aa3c97f84fe185e74fb5e0c5a8b58ee5307b
Red Hat Security Advisory 2020-2331-01
Posted May 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2331-01 - After May 31, 2020, as per the life-cycle support policy for Red Hat Satellite Proxy, Red Hat will discontinue technical support services as well as software maintenance services for all Red Hat Satellite and Proxy versions 5.8 or older on Red Hat Enterprise Linux 6.

tags | advisory
systems | linux, redhat
SHA-256 | 5d563339321f6d0c23b618ace6b155df4a7098007257d8904f8448cfd191a903
NOKIA VitalSuite SPM 2020 SQL Injection
Posted May 28, 2020
Authored by Berk Dusunur

NOKIA VitalSuite SPM 2020 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4b2f2f524685c71ebbea6918e30aab44516bbaa3ba7628233adfab36ee03593b
Red Hat Security Advisory 2020-2217-01
Posted May 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2217-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2020-11022
SHA-256 | f060939a4e918f3e240f705b0763ea1f2ed460ca531a85a918998f346e69e167
Red Hat Security Advisory 2020-2218-01
Posted May 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2218-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-1702
SHA-256 | d3cd08085d9f13babd01883d627480cb86191e739c83549eac8e55139ee25f74
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close