what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

Files Date: 2020-09-09 to 2020-09-10

Audio Playback Recorder 3.2.2 Local Buffer Overflow
Posted Sep 9, 2020
Authored by Felipe Winsnes

Audio Playback Recorder version 3.2.2 SEH local buffer overflow exploit.

tags | exploit, overflow, local
SHA-256 | 145859b1a547466db027d175477f7c4c1398583d95c62975b67eab0daca05efa
Ubuntu Security Notice USN-4488-2
Posted Sep 9, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4488-2 - USN-4488-1 fixed several vulnerabilities in X.Org. This update provides the corresponding update and also the update from USN-4490-1 for Ubuntu 14.04 ESM. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled the input extension protocol. A local attacker could possibly use this issue to escalate privileges. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly initialized memory. A local attacker could possibly use this issue to obtain sensitive information. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled the XkbSelectEvents function. A local attacker could possibly use this issue to escalate privileges. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled the XRecordRegisterClients function. A local attacker could possibly use this issue to escalate privileges.

tags | advisory, local, vulnerability, protocol
systems | linux, ubuntu
advisories | CVE-2020-14345, CVE-2020-14346, CVE-2020-14347, CVE-2020-14361, CVE-2020-14362
SHA-256 | 4f5dfb2d15e64b00f7486618e2c2116c4886e5d1d5080e38d28625792b727b73
Scopia XT Desktop 8.3.915.4 Cross Site Request Forgery
Posted Sep 9, 2020
Authored by V1n1v131r4

Scopia XT Desktop version 8.3.915.4 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 9178a650259f8548f6b16a623a3a6575d8fad8288a2f01b501b8b60db0ad1178
Red Hat Security Advisory 2020-3616-01
Posted Sep 9, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3616-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include bypass, code execution, and cross site scripting vulnerabilities.

tags | advisory, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2019-16538, CVE-2020-2109, CVE-2020-2110, CVE-2020-2111, CVE-2020-2134, CVE-2020-2135, CVE-2020-2136
SHA-256 | 1b6a83423d2d03f659f8d3aab36d0f5cba7f2ebdebc2fee9df46cb199d7542af
Ubuntu Security Notice USN-4491-1
Posted Sep 9, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4491-1 - It was discovered that GnuTLS incorrectly handled certain alerts when being used with TLS 1.3 servers. A remote attacker could use this issue to cause GnuTLS to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-24659
SHA-256 | 7b909fa79589730e9a636b334bd65b3cf5ea60d0abb811583c6c38a09c04ebc0
ShareMouse 5.0.43 Unquoted Service Path
Posted Sep 9, 2020
Authored by Alan Lacerda

ShareMouse version 5.0.43 suffers from an unquoted service path vulnerability.

tags | exploit
SHA-256 | 78f2c853f9c0e11ebe982299d48cc14073bb27139d99a732c1403251f328677e
Input Director 1.4.3 Unquoted Service Path
Posted Sep 9, 2020
Authored by Touhami Kasbaoui

Input Director version 1.4.3 suffers from an unquoted service path vulnerability.

tags | exploit
SHA-256 | 5ed8eeb78960b012f2a1ead733f7e5aede1156e66b36159dfa3e368982678780
OpenSSL Security Advisory 20200909
Posted Sep 9, 2020
Site openssl.org

OpenSSL Security Advisory 20200909 - The Raccoon attack exploits a flaw in the TLS specification which can lead to an attacker being able to compute the pre-master secret in connections which have used a Diffie-Hellman (DH) based ciphersuite. In such a case this would result in the attacker being able to eavesdrop on all encrypted communications sent over that TLS connection. The attack can only be exploited if an implementation re-uses a DH secret across multiple TLS connections. Note that this issue only impacts DH ciphersuites and not ECDH ciphersuites.

tags | advisory
advisories | CVE-2016-0701, CVE-2020-1968
SHA-256 | 7e97b3aea367a7b5b6d7e3019145662bd862f961fbc35bedb7a4f2ece170d7b0
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close