exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2020-08-05 to 2020-08-06

Online Shopping Alphaware 1.0 SQL Injection
Posted Aug 5, 2020
Authored by Edo Maland

Online Shopping Alphaware version 1.0 suffers from multiple remote SQL injection vulnerabilities. Original discovery of SQL injection in this version attributed to Ahmed Abbas.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 29690f5dffee752bc5e1e472253d5ff5db429877767d895fee54163ae1c8708e
Online Shopping Alphaware 1.0 Cross Site Scripting
Posted Aug 5, 2020
Authored by Edo Maland

Online Shopping Alphaware version 1.0 suffers from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 1bbd55c9f9e0edcb7f2d29d71a1388c6c031345adc68213198dff08b8c072b7f
Online Shopping Alphaware 1.0 Insecure Direct Object Reference
Posted Aug 5, 2020
Authored by Edo Maland

Online Shopping Alphaware version 1.0 suffers from an insecure direct object reference vulnerability.

tags | exploit
SHA-256 | 06b278a300b523b0abcc50b71dc25166b714ca2a8134c022619a39fdd096f1a0
Red Hat Security Advisory 2020-3328-01
Posted Aug 5, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3328-01 - Red Hat Ansible Tower 3.7.2-1 has addressed for security issues.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-14327, CVE-2020-14328, CVE-2020-14329, CVE-2020-14337
SHA-256 | cc4215dd35492a4c347e20844f09b854f5035612f362b2be83a677a56904fb8b
Red Hat Security Advisory 2020-3329-01
Posted Aug 5, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3329-01 - Red Hat Ansible Tower has had multiple bug fixes addressed including a security issue.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-14327
SHA-256 | 16d2744816a6d1503db52bf24043f2f829e30349a4d0ba4d63ce5621a8eac027
Ubuntu Security Notice USN-4441-2
Posted Aug 5, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4441-2 - USN-4441-1 fixed vulnerabilities in MySQL. The new upstream version changed compiler options and caused a regression in certain scenarios. This update fixes the problem. Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | dc23cc5fa04ffd5d14b5df4ab4af3f7e1e6e2b4f3ea617a5d2010d85561ff006
Red Hat Security Advisory 2020-3184-01
Posted Aug 5, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3184-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-12049, CVE-2020-8558
SHA-256 | fead8c89346a428ada920abf3c99087ef68bbb0117cc307f1e85fd0fb4f13182
Red Hat Security Advisory 2020-3183-01
Posted Aug 5, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3183-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8558
SHA-256 | 6c681c2d15124b553cdaf2c0346929d6248e945071ce0065f1f3d40fe1121c35
Ubuntu Security Notice USN-4432-2
Posted Aug 5, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4432-2 - USN-4432-1 fixed vulnerabilities in GRUB2 affecting Secure Boot environments. Unfortunately, the update introduced regressions for some BIOS systems , preventing them from successfully booting. This update addresses the issue. Users with BIOS systems that installed GRUB2 versions from USN-4432-1 should verify that their GRUB2 installation has a correct understanding of their boot device location and installed the boot loader correctly. Various other issues were also addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-10713, CVE-2020-14308, CVE-2020-14310, CVE-2020-15705, CVE-2020-15706, CVE-2020-15707
SHA-256 | 0724dbcf0130cfe1e7185b866f7f79202a090407d4509716ab0a310cc9031e47
Ubuntu Security Notice USN-4452-1
Posted Aug 5, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4452-1 - Trent Shea discovered that the libvirt package set incorrect permissions on the UNIX domain socket. A local attacker could use this issue to access libvirt and escalate privileges.

tags | advisory, local
systems | linux, unix, ubuntu
advisories | CVE-2020-15708
SHA-256 | 18133f0aaff0d0adec7946a75d6b242e8ba3e43a8addffc5b4db9dc972784f94
Ubuntu Security Notice USN-4450-1
Posted Aug 5, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4450-1 - Seong-Joong Kim discovered that Whoopsie incorrectly handled memory. A local attacker could use this issue to cause Whoopsie to consume memory, resulting in a denial of service. Seong-Joong Kim discovered that Whoopsie incorrectly handled parsing files. A local attacker could use this issue to cause Whoopsie to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2020-11937, CVE-2020-12135, CVE-2020-15570
SHA-256 | 06c66c55e390585035c60b7277903cf6b89a3f53b39e664ad082025dfc65f3cb
Ubuntu Security Notice USN-4451-1
Posted Aug 5, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4451-1 - Thomas Chauchefoin discovered that ppp incorrectly handled module loading. A local attacker could use this issue to load arbitrary kernel modules and possibly execute arbitrary code.

tags | advisory, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-15704
SHA-256 | d8bcbdd1beaa0d0fcdc5862b49dffd945b7c1a538638b2c1ef7030bb15d7b570
Ubuntu Security Notice USN-4448-1
Posted Aug 5, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4448-1 - It was discovered that Tomcat incorrectly validated the payload length in a WebSocket frame. A remote attacker could possibly use this issue to cause Tomcat to hang, resulting in a denial of service. It was discovered that Tomcat incorrectly handled HTTP header parsing. In certain environments where Tomcat is located behind a reverse proxy, a remote attacker could possibly use this issue to perform HTTP Request Smuggling. Various other issues were also addressed.

tags | advisory, remote, web, denial of service
systems | linux, ubuntu
advisories | CVE-2020-13935, CVE-2020-1935, CVE-2020-9484
SHA-256 | 724049f922fdcaed76bab946a48ccfcb9b0e1d275e3effd77f8cf41f47d39f4a
Ubuntu Security Notice USN-4449-1
Posted Aug 5, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4449-1 - Ryota Shiga discovered that Apport incorrectly dropped privileges when making certain D-Bus calls. A local attacker could use this issue to read arbitrary files. Seong-Joong Kim discovered that Apport incorrectly parsed configuration files. A local attacker could use this issue to cause Apport to crash, resulting in a denial of service. Ryota Shiga discovered that Apport incorrectly implemented certain checks. A local attacker could use this issue to escalate privileges and run arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2020-11936, CVE-2020-15701, CVE-2020-15702
SHA-256 | 997c27eb7a9b6a7e119f8fc8be4aae652994ce95a1b5654a99dedbfffd974000
Ubuntu Security Notice USN-4447-1
Posted Aug 5, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4447-1 - It was discovered that libssh incorrectly handled certain requests. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2020-16135
SHA-256 | b284e25e4e59d4baef55792f488dd7f5e5050838dcf0e54c5344185ee9025cdf
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close