exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2020-06-12 to 2020-06-13

OX Guard 2.10.3 Cross Site Scripting / Server-Side Request Forgery
Posted Jun 12, 2020
Authored by Martin Heiland

OX Guard version 2.10.3 suffers from server-side request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2020-9426, CVE-2020-9427
SHA-256 | 893145b9db604b7ed2accebb80ae3b758c5c402c2edddeae5cf393b911b11fb3
Gentoo Linux Security Advisory 202006-07
Posted Jun 12, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202006-7 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 68.9.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-12405, CVE-2020-12406, CVE-2020-12407, CVE-2020-12408, CVE-2020-12409, CVE-2020-12410, CVE-2020-12411
SHA-256 | c89c7892fc36ec13efe7eedaa8fffb8f9d23d842694511f933ffb0624f99cceb
Gentoo Linux Security Advisory 202006-08
Posted Jun 12, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202006-8 - Multiple vulnerabilities have been found in WebKitGTK+, the worst of which could result in the arbitrary execution of code. Versions less than 2.28.2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-10018, CVE-2020-11793, CVE-2020-3885, CVE-2020-3894, CVE-2020-3895, CVE-2020-3897, CVE-2020-3899, CVE-2020-3900, CVE-2020-3901, CVE-2020-3902
SHA-256 | f76b1818d4c111b8352be583e32b0a7e160ee10db89a4ab9ae832b19b93bbe0d
Gentoo Linux Security Advisory 202006-06
Posted Jun 12, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202006-6 - Multiple vulnerabilities have been found in ssvnc, the worst of which could result in the arbitrary execution of code. Versions less than or equal to 1.0.29-r2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2018-20020, CVE-2018-20021, CVE-2018-20022, CVE-2018-20024
SHA-256 | 24018d3853f2881fa3a2495a562b5a04ff7c513db7f0625e2a3c7fe931c775de
OX App Suite / OX Documents 7.10.3 XSS / SSRF / Improper Validation
Posted Jun 12, 2020
Authored by Martin Heiland, Johannes Moritz, zee_shan, chbi, Hasan Ali

OX App Suite and OX Documents versions 7.10.3 and below suffer from server-side request forgery, cross site scripting, improper parameter validation, and XML injection vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2019-18846, CVE-2020-8541, CVE-2020-8542, CVE-2020-8543, CVE-2020-8544
SHA-256 | 64ac41f600218c8a53f85f7edaf868fd9208d415671cac26f51f2f16940095bb
Gentoo Linux Security Advisory 202006-05
Posted Jun 12, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202006-5 - Nokogiri has a vulnerability allowing arbitrary execution of code if a certain function is used. Versions less than 1.10.4 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2019-5477
SHA-256 | fe706b5cd1f7c3d26edf3fa83ca52b5a960c468f4a38d9813375887a04b2e097
Gentoo Linux Security Advisory 202006-04
Posted Jun 12, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202006-4 - Multiple vulnerabilities have been found in glibc, the worst of which could result in a Denial of Service condition. Versions less than 2.30-r8 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2019-6488, CVE-2019-7309, CVE-2019-9169, CVE-2020-10029, CVE-2020-1751
SHA-256 | 8e804e61c570461a121e03cc5c0c1632ad0438c908933088e1ab806e85ffb9b7
Gentoo Linux Security Advisory 202006-02
Posted Jun 12, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202006-2 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution of code. Versions less than 83.0.4103.97 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-6465, CVE-2020-6466, CVE-2020-6467, CVE-2020-6468, CVE-2020-6469, CVE-2020-6470, CVE-2020-6471, CVE-2020-6472, CVE-2020-6473, CVE-2020-6474, CVE-2020-6475, CVE-2020-6476, CVE-2020-6477, CVE-2020-6478, CVE-2020-6479, CVE-2020-6480, CVE-2020-6481, CVE-2020-6482, CVE-2020-6483, CVE-2020-6484, CVE-2020-6485, CVE-2020-6486, CVE-2020-6487, CVE-2020-6488, CVE-2020-6489, CVE-2020-6490, CVE-2020-6491, CVE-2020-6493
SHA-256 | 9666940d3e146fdee6028acb002ce1cc79eef45f90b566ede6b18f80f417fe43
Gentoo Linux Security Advisory 202006-10
Posted Jun 12, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202006-10 - Multiple vulnerabilities have been found in GNU Readline, the worst of which could result in a Denial of Service condition. Versions less than 8.0 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 59a27b3da9b9024974644bdacbe764159fd471753ed7be51f6fc2ff366e80364
Gentoo Linux Security Advisory 202006-09
Posted Jun 12, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202006-9 - A flaw in Adobe Flash Player may allow local or remote attacker(s) to execute arbitrary code. Versions less than 32.0.0.387 are affected.

tags | advisory, remote, arbitrary, local
systems | linux, gentoo
advisories | CVE-2020-9633
SHA-256 | 9732f594cf23ced36dd68aedcef90afedae10e0b8b94fec6410158c64dcfb033
Gentoo Linux Security Advisory 202006-11
Posted Jun 12, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202006-11 - Multiple vulnerabilities have been found in Ansible, the worst of which could result in the arbitrary execution of code. Versions less than 2.9.7 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-10684, CVE-2020-10685, CVE-2020-1733, CVE-2020-1735, CVE-2020-1736, CVE-2020-1737, CVE-2020-1738, CVE-2020-1740, CVE-2020-1753
SHA-256 | 07bf091f4874a3a39e3e16f85a6bae74fe9910afa08923b0f0c10cdb896fd1cf
Haveged 1.9.11
Posted Jun 12, 2020
Site issihosts.com

haveged is a daemon that feeds the /dev/random pool on Linux using an adaptation of the HArdware Volatile Entropy Gathering and Expansion algorithm invented at IRISA. The algorithm is self-tuning on machines with cpuid support, and has been tested in both 32-bit and 64-bit environments. The tarball uses the GNU build mechanism, and includes self test targets and a spec file for those who want to build an RPM.

Changes: Fixed wrong version string in 1.9.10.
tags | tool
systems | linux, unix
SHA-256 | 7aad5cb7a423573e3cce0cb8b2e7a51bdc1772dcf2d1b4d20d7053c7e12bc869
Red Hat Security Advisory 2020-2539-01
Posted Jun 12, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2539-01 - The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol, including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base browser. Issues addressed include denial of service, double free, memory leak, and null pointer vulnerabilities.

tags | advisory, denial of service, perl, vulnerability, protocol, memory leak
systems | linux, redhat
advisories | CVE-2018-18066
SHA-256 | b75ffd39f8f0af177e75202bda5990a8541b3b0997e2d0d7016c81111af3fe88
Gentoo Linux Security Advisory 202006-03
Posted Jun 12, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202006-3 - Multiple vulnerabilities have been found in Perl, the worst of which could result in a Denial of Service condition. Versions less than 5.30.3 are affected.

tags | advisory, denial of service, perl, vulnerability
systems | linux, gentoo
advisories | CVE-2020-10543, CVE-2020-10878, CVE-2020-12723
SHA-256 | 5e17983e546a9b1f26a96adf8697b8765a0d99f16c9677106675109db939e6c0
Frigate Professional 3.36.0.9 Buffer Overflow
Posted Jun 12, 2020
Authored by Paras Bhatia

Frigate Professional version 3.36.0.9 Find Computer local SEH buffer overflow proof of concept exploit.

tags | exploit, overflow, local, proof of concept
SHA-256 | 119bb3f1846f75863739166cce22b45a95b727edfec9fbb0bb3cf4250822b5f9
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close