what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 451 RSS Feed

Files Date: 2020-07-01 to 2020-07-31

Gentoo Linux Security Advisory 202007-43
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-43 - Multiple vulnerabilities have been found in TRE, the worst of which could result in the arbitrary execution of code. Versions less than 0.8.0-r2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-8859
SHA-256 | 1083c22293dfe997787c77fdfff3450554e2c6761283e61f844008f4bff35b6f
Gentoo Linux Security Advisory 202007-42
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-42 - LHa has a buffer overflow in its compression utility with unspecified impact. Versions less than 114i_p20201004 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2016-1925
SHA-256 | c0824cf542f1ef8de88f26c6f702d98f3936556a1c687640e72f9000ddb202aa
Sifter 8.7
Posted Jul 27, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Additions and updates.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 129f80aa39f7f836ed48ad126f2cb4c6a076ad1a96017b4778c983b8a7d8e07c
Ruby On Rails 5.0.1 Remote Code Execution
Posted Jul 27, 2020
Authored by Lucas Amorim

Ruby On Rails version 5.0.1 remote code execution exploit.

tags | exploit, remote, code execution, ruby
advisories | CVE-2020-8163
SHA-256 | 683d5a9b1afa700a03c9691bb24a66690a1d3638f1a51a479caba5d775183dde
Gentoo Linux Security Advisory 202007-38
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-38 - A use-after-free was discovered in QtGui's Markdown handling code possibly allowing a remote attacker to execute arbitrary code. Versions less than 5.14.2 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2020-12267
SHA-256 | 64d42b5108df50ac5c80823e89686af8ac57fa5a74724a8c962d10d1632eb0c4
Gentoo Linux Security Advisory 202007-37
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-37 - Multiple vulnerabilities have been found in AWStats, the worst of which could result in the arbitrary execution of code. Versions less than 7.8 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-1000501
SHA-256 | 4ba8a1f5ca2f7088cc5440b4fb3b7726b115cb01d3dbb8b2827a19704d392380
Gentoo Linux Security Advisory 202007-36
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-36 - Multiple vulnerabilities have been found in DjVu, the worst of which could result in a Denial of Service condition. Versions less than 3.5.27-r2 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2019-15142, CVE-2019-15143, CVE-2019-15144, CVE-2019-15145
SHA-256 | 8f3a1a84a93e40bb7eedb65c2adcbfaa6c4c405a64d2794afb71e8d3509556c3
Gentoo Linux Security Advisory 202007-35
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-35 - A vulnerability allowing arbitrary code execution was found in ReportLab. Versions less than 3.5.42 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2019-17626
SHA-256 | 1352d58198f04ea0623c1c4ca85789e5b9a411ad6856d381383f768366b2189c
docPrint Pro 8.0 Buffer Overflow
Posted Jul 27, 2020
Authored by MasterVlad

docPrint Pro version 8.0 Add URL SEH buffer overflow exploit with egghunter.

tags | exploit, overflow
SHA-256 | dd4e98dd5e747ae94567317968876aab24b660fd50456fe60182d6b1a637bca2
Gentoo Linux Security Advisory 202007-34
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-34 - Apache Ant uses various insecure temporary files possibly allowing local code execution. Versions less than 1.10.8 are affected.

tags | advisory, local, code execution
systems | linux, gentoo
advisories | CVE-2020-1945
SHA-256 | df1a11722542eb1ff244cd3ad82abf5edee19acfd437f057f22f26c91fc63683
Gentoo Linux Security Advisory 202007-33
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-33 - Multiple vulnerabilities have been found in OSSEC, the worst of which could result in the arbitrary execution of code. Versions less than 3.6.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-8442, CVE-2020-8443, CVE-2020-8444, CVE-2020-8445, CVE-2020-8446, CVE-2020-8447, CVE-2020-8448
SHA-256 | 625f52082fa01424029a223d868359ae22aad25dadd559e138b4e1c3b87b2de4
Gentoo Linux Security Advisory 202007-32
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-32 - A flaw in Sarg may allow local privilege escalation. Versions less than 2.4.0 are affected.

tags | advisory, local
systems | linux, gentoo
advisories | CVE-2019-18932
SHA-256 | 908f37d67806a1785c74f4bb1e5290b4c002f9b7e876125363419b50a64ef29b
Gentoo Linux Security Advisory 202007-31
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-31 - Icinga installs files with insecure permissions allowing root privilege escalation. Versions less than 1.14.2 are affected.

tags | advisory, root
systems | linux, gentoo
advisories | CVE-2017-16882
SHA-256 | 6cf233eb108a8e692573dbc417887324549ab45b28cc52b877fcc23b6b5573fa
eGroupWare 1.14 Remote Command Execution
Posted Jul 27, 2020
Authored by Berk Kiras

eGroupWare version 1.14 suffers from a remote command execution vulnerability.

tags | exploit, remote
SHA-256 | a381aecc119f269641e3b708ad05a450e09f92376931526387ffd0babdd9647d
Gentoo Linux Security Advisory 202007-28
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-28 - A vulnerability in re2c could lead to a Denial of Service condition. Versions less than 1.3-r1 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2020-11958
SHA-256 | ca2442c5f59ad1e2e815ed3bbec70b9ec4fa6e69fcd6cbff5869bad861443150
Gentoo Linux Security Advisory 202007-27
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-27 - A flaw in Haml allows arbitrary code execution as a result of improper filtering. Versions less than 5.1.2 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2017-1002201
SHA-256 | 832a58b0e618e407ebc826e41c2f797ef78f28a1c63e504cb1244ed41c3e9bcb
Gentoo Linux Security Advisory 202007-26
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-26 - Multiple vulnerabilities have been found in SQLite, the worst of which could result in the arbitrary execution of code. Versions less than 3.32.3 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-20218, CVE-2020-11655, CVE-2020-11656, CVE-2020-13434, CVE-2020-13435, CVE-2020-13630, CVE-2020-13631, CVE-2020-13632, CVE-2020-13871, CVE-2020-15358
SHA-256 | 5c956277f9753599759461ac38133b41023479cf53fe1de728bff8b150ba4dad
Gentoo Linux Security Advisory 202007-25
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-25 - A vulnerability was discovered in arpwatch which may allow local attackers to gain root privileges. Versions less than 2.1.15-r11 are affected.

tags | advisory, local, root
systems | linux, gentoo
SHA-256 | 14ed4a33abcaeaa4ec98e86af4fd3cf61b0c1b96f710a432f59c9266bbb65b1b
Gentoo Linux Security Advisory 202007-24
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-24 - Multiple vulnerabilities have been found in Twisted, the worst of which could result in a Denial of Service condition. Versions less than 20.3.0 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2020-10108, CVE-2020-10109
SHA-256 | 80a86d46f007cc3808d0529492a3ff506a6dd8a71448b8dcbd5ab3255d5c22bc
Google Chrome V8 Type Confusion
Posted Jul 27, 2020
Authored by Nayan Das

Whitepaper that discusses CVE-2020-6418 which encapsulates a type confusion vulnerability in V8 in Google Chrome versions prior to 80.0.3987.122.

tags | paper
SHA-256 | 1f3aff5295a783cf0bb41866e3c194712b4267c83fb6e233130408cc4d7c35a4
Gentoo Linux Security Advisory 202007-21
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-21 - A vulnerability in Libreswan could lead to a Denial of Service condition. Versions less than 3.32 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2020-1763
SHA-256 | 0599f8a5e1a5c0778a200f7d5906786f6cda5c8c161b29bcd21d3adefccad905
Gentoo Linux Security Advisory 202007-20
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-20 - Multiple vulnerabilities have been found in fuseiso, the worst of which could result in the arbitrary execution of code. Versions less than 20070708-r3 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2015-8837
SHA-256 | 1d99a999273d0517844e44dd4b0733268b182142fb831fb013dcc9f0552a1a27
Gentoo Linux Security Advisory 202007-18
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-18 - A vulnerability in QtNetwork could lead to a Denial of Service condition. Versions less than 5.14.2-r1 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2020-13962
SHA-256 | 7c94c77230ca4acfd2fbb49d9ab01ce61405836dc9254379d5f1b649772d14d9
Gentoo Linux Security Advisory 202007-17
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-17 - Multiple vulnerabilities have been found in JHead, the worst of which could result in a Denial of Service condition. Versions less than 3.04 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2019-1010301, CVE-2019-1010302
SHA-256 | cd9532e51f1ac59a06da5f733cecdddfa4a677afd4ba30dbe63fa2b3f0ff52ce
Sickbeard 0.1 Cross Site Request Forgery
Posted Jul 27, 2020
Authored by bdrake

Sickbeard version 0.1 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | fb7ff74399dd41af73da61c6057aeca55faa383d2d9ac10051deeb6851a8d976
Page 5 of 18
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close