what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2020-10-26 to 2020-10-27

Ubuntu Security Notice USN-4602-1
Posted Oct 26, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4602-1 - ManhND discovered that Perl incorrectly handled certain regular expressions. In environments where untrusted regular expressions are evaluated, a remote attacker could possibly use this issue to cause Perl to crash, resulting in a denial of service, or possibly execute arbitrary code. Hugo van der Sanden and Slaven Rezic discovered that Perl incorrectly handled certain regular expressions. In environments where untrusted regular expressions are evaluated, a remote attacker could possibly use this issue to cause Perl to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, perl
systems | linux, ubuntu
advisories | CVE-2020-10543, CVE-2020-10878, CVE-2020-12723
SHA-256 | d25f9b9d4ca7ae202dc5ae8297633524adb09b4dec99f80f5ce8e5ff0fc1c2a6
Red Hat Security Advisory 2020-4344-01
Posted Oct 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4344-01 - Open Liberty is a lightweight open framework for building fast and efficient cloud-native Java microservices. This release of Open Liberty 20.0.0.11 serves as a replacement for Open Liberty 20.0.0.10 and includes enhancements as well as a security fix for a vulnerability in Hibernate Validator.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2020-10693
SHA-256 | c286d204b8888edc1040e78123ab96de3ad2f0c0e67e9f7d68103e790d618136
PubliXone 2019.045 Account Takeover / XSS / File Download
Posted Oct 26, 2020
Authored by Marius Schwarz | Site sec-consult.com

PubliXone version 2019.045 suffers from cross site scripting, account takeover, missing access control, hardcoded keys, and file download vulnerabilities.

tags | advisory, vulnerability, xss
advisories | CVE-2020-27179, CVE-2020-27180, CVE-2020-27181, CVE-2020-27182, CVE-2020-27183
SHA-256 | 335b0ed6593ae546e5391338f5409fe47a059f9e6c4983c15c5039a0bf3c1935
Genexis Platinum-4410 Cross Site Scripting
Posted Oct 26, 2020
Authored by Amal Mohandas

The Genexis Platinum-4410 router suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 72ed9adc3e243643cdf20bf12709d7303e1ba8ca4d2de6746732c95ca2f9a510
Kernel Live Patch Security Notice LSN-0073-1
Posted Oct 26, 2020
Authored by Benjamin M. Romer

Andy Nguyen discovered that the Bluetooth L2CAP implementation in the Linux kernel contained a type-confusion error. Andy Nguyen discovered that the Bluetooth A2MP implementation in the Linux kernel did not properly initialize memory in some situations. Andy Nguyen discovered that the Bluetooth HCI event packet parser in the Linux kernel did not properly handle event advertisements of certain sizes, leading to a heap-based buffer overflow.

tags | advisory, overflow, kernel
systems | linux
advisories | CVE-2020-12351, CVE-2020-12352, CVE-2020-24490
SHA-256 | 512630109fdf9fe767bed1b49eba7332dc002fa3cdd83221748674a578aae27a
Online Health Care System 1.0 Cross Site Scripting
Posted Oct 26, 2020
Authored by Akiner Kisa

Online Health Care System version 1.0 suffers from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 1dbe9273992e1e5e266ca8a94ad9dc81177cddf5648b10ef16a61af8b43b76f1
Red Hat Security Advisory 2020-4320-01
Posted Oct 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4320-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-14336
SHA-256 | 7b8bf4d464e4dc254f033006d00d14e2e2dccb397703e8533767bbad5fbf5526
QSC Q-SYS Core Manager 8.2.1 Directory Traversal
Posted Oct 26, 2020
Authored by Kevin Randall

QSC Q-SYS Core Manager version 8.2.1 suffers from a TFTP related directory traversal vulnerability.

tags | advisory, file inclusion
advisories | CVE-2020-24990
SHA-256 | 76bf0314b2878aee4c5683f5b47353493f1439a510c2c3ba7b37d2f9048e5adb
Red Hat Security Advisory 2020-4331-01
Posted Oct 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4331-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14385, CVE-2020-14386
SHA-256 | f869833093964b331d227f80eee1c72412cd3b2974aa898becaa56979bc50688
Red Hat Security Advisory 2020-4332-01
Posted Oct 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4332-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14385, CVE-2020-14386
SHA-256 | f2830003816ad02a9ab70f1f581fc424bff8ce3604b717facd33e8a2af1c169e
InoERP 0.7.2 Remote Code Execution
Posted Oct 26, 2020
Authored by Simon Lyhin

InoERP version 0.7.2 suffers from an unauthenticated remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 3cb0312ec3692f7162c0e220c166b177366b363f55029c859709ae90a03f1f82
Red Hat Security Advisory 2020-4330-01
Posted Oct 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4330-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.4.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-15683, CVE-2020-15969
SHA-256 | c61c91a0132481dbf77f8e164fabe86825547b7333573a5ca4ff18ee45505527
PDW File Browser 1.3 Cross Site Scripting
Posted Oct 26, 2020
Authored by Ramon Janssen, Joost Vondeling, David Bimmel

PDW File Browser versions 1.3 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 34f6012818cf926e97ac5c0426d4d37a7d1b9a04f42d76edfe9562c176dfeef1
Unicorn 1.0.2
Posted Oct 26, 2020
Authored by Nguyen Anh Quynh | Site unicorn-engine.org

Unicorn is a lightweight multi-platform, multi-architecture CPU emulator framework.

Changes: Updated for the first time in 3.4 years. Bug fixes, new APIs, and more bindings included.
tags | tool
systems | unix
SHA-256 | 6400e16f9211486fa5353b1870e6a82f8aa342e429718d1cbca08d609aaadc52
CMS Made Simple 2.1.6 Server-Side Template Injection
Posted Oct 26, 2020
Authored by Gurkirat Singh

CMS Made Simple version 2.1.6 suffers from a server-side template injection vulnerability.

tags | exploit
advisories | CVE-2017-16783
SHA-256 | 976f49dac3ce9d6c8f2b03fe3bd5f6f1b470a3d52b77bc73a9f59eb2dbfe89a5
Sifter 10.5f
Posted Oct 26, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Various updates.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 2ae593b9e85eb0e0a6c76bf89c7a12265da935af2d6860dd2bc821c777f46f1e
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close