what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 90 of 90 RSS Feed

Files Date: 2020-11-04 to 2020-11-05

Red Hat Security Advisory 2020-4481-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4481-01 - The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts, and pcmcia configuration files. Issues addressed include denial of service and privilege escalation vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-0556
SHA-256 | a65dd46c1700511b5c3532ead70c3a2b9f80182d4a70a7b4835977e7a21232d6
Red Hat Security Advisory 2020-4655-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4655-01 - The cyrus-imapd packages contain a high-performance mail server with IMAP, POP3, NNTP, and SIEVE support. Issues addressed include bypass and privilege escalation vulnerabilities.

tags | advisory, vulnerability, imap
systems | linux, redhat
advisories | CVE-2019-18928, CVE-2019-19783
SHA-256 | 351b1e471e4038244a22555e9ae5e3516d9d76c701f6e5c112212a28d3c5a7d5
Red Hat Security Advisory 2020-4609-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4609-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include bypass, denial of service, information leakage, memory leak, null pointer, out of bounds access, out of bounds read, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2019-15917, CVE-2019-15925, CVE-2019-16231, CVE-2019-16233, CVE-2019-18808, CVE-2019-18809, CVE-2019-19046, CVE-2019-19056, CVE-2019-19062, CVE-2019-19063, CVE-2019-19068, CVE-2019-19072, CVE-2019-19319, CVE-2019-19332, CVE-2019-19447, CVE-2019-19524, CVE-2019-19533, CVE-2019-19537, CVE-2019-19543, CVE-2019-19767, CVE-2019-19770, CVE-2019-20054, CVE-2019-20636, CVE-2019-9455, CVE-2019-9458, CVE-2020-0305, CVE-2020-1073
SHA-256 | 41c4cec52e2a9a0002acec56499f3523bcb11f5c71909782939f3ab4d3edef27
Red Hat Security Advisory 2020-4432-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4432-01 - pip is a package management system used to install and manage software packages written in Python. Many packages can be found in the Python Package Index. pip is a recursive acronym that can stand for either "Pip Installs Packages" or "Pip Installs Python". Issues addressed include a traversal vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2019-20916
SHA-256 | 29134abfab2e89f62219e76da628672c3a62af07eb6893d5095e3a83b0473b4b
Red Hat Security Advisory 2020-4442-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4442-01 - SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Issues addressed include code execution, null pointer, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-16168, CVE-2019-20218, CVE-2019-5018, CVE-2020-13630, CVE-2020-13631, CVE-2020-13632, CVE-2020-6405, CVE-2020-9327
SHA-256 | 3b82b78f807f27a6cbe167f401252824dacc7097f01db3a9b3802e194740001c
Red Hat Security Advisory 2020-4451-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4451-01 - GNOME is the default desktop environment of Red Hat Enterprise Linux. Issues addressed include buffer overflow, code execution, cross site scripting, denial of service, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2019-8625, CVE-2019-8710, CVE-2019-8720, CVE-2019-8743, CVE-2019-8764, CVE-2019-8766, CVE-2019-8769, CVE-2019-8771, CVE-2019-8782, CVE-2019-8783, CVE-2019-8808, CVE-2019-8811, CVE-2019-8812, CVE-2019-8813, CVE-2019-8814, CVE-2019-8815, CVE-2019-8816, CVE-2019-8819, CVE-2019-8820, CVE-2019-8823, CVE-2019-8835, CVE-2019-8844, CVE-2019-8846, CVE-2020-10018, CVE-2020-11793, CVE-2020-14391, CVE-2020-15503, CVE-2020-3862
SHA-256 | ee8969a8503b8ad9b309441b9bf693fb267715215242308ff48ebafb1ff37ee9
Red Hat Security Advisory 2020-4444-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4444-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the name service cache daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat, osx
advisories | CVE-2020-10029, CVE-2020-1751, CVE-2020-1752
SHA-256 | 37cad4f15ed87aa0f841fe0fb1f9b66f9b1c76d5c5a9b57f07addf4008ac6b9e
Red Hat Security Advisory 2020-4431-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4431-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, bypass, denial of service, information leakage, memory leak, null pointer, out of bounds access, out of bounds read, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2019-12614, CVE-2019-15917, CVE-2019-15925, CVE-2019-16231, CVE-2019-16233, CVE-2019-18808, CVE-2019-18809, CVE-2019-19046, CVE-2019-19056, CVE-2019-19062, CVE-2019-19063, CVE-2019-19068, CVE-2019-19072, CVE-2019-19319, CVE-2019-19332, CVE-2019-19447, CVE-2019-19524, CVE-2019-19533, CVE-2019-19537, CVE-2019-19543, CVE-2019-19767, CVE-2019-19770, CVE-2019-20054, CVE-2019-20636, CVE-2019-9455, CVE-2019-9458
SHA-256 | 8423a084d291f0fd31e09d495d97d8ba57cffbac6ffa4d7817e03bc88c69f331
Red Hat Security Advisory 2020-4443-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4443-01 - The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers. Issues addressed include an out of bounds read vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2019-19221
SHA-256 | 3acadececfd5c2b07b6dc5251cb4e3e993122b3b325f254331bd1c5603bbd065
Red Hat Security Advisory 2020-4436-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4436-01 - The gnome-software packages contain an application that makes it easy to add, remove, and update software in the GNOME desktop. The appstream-data package provides the distribution specific AppStream metadata required for the GNOME and KDE software centers. The fwupd packages provide a service that allows session software to update device firmware. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2020-10759
SHA-256 | fa7373f850474c95bd4661815aef7c0f2f5f0078278fc370742a704d804ecfaa
Red Hat Security Advisory 2020-4433-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4433-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include cross site scripting and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, xss, python
systems | linux, redhat
advisories | CVE-2019-16935, CVE-2019-20907, CVE-2020-14422, CVE-2020-8492
SHA-256 | 1498a4aee277b3c9fde3c1831259e295f4b1e16184d83007dc61a6c62171971f
Student Attendance Management System 1.0 Code Execution / SQL Injection
Posted Nov 4, 2020
Authored by mosaaed

Student Attendance Management System version 1.0 suffers from a remote SQL injection vulnerability that could lead to code execution.

tags | exploit, remote, code execution, sql injection
SHA-256 | 5507da42252643411e468de61de6aeb6133be26c9334fc90e0129abaa0ea9ae5
School Log Management System 1.0 Code Execution / SQL Injection
Posted Nov 4, 2020
Authored by mosaaed

School Log Management System version 1.0 suffers from a remote SQL injection vulnerability that could lead to code execution.

tags | exploit, remote, code execution, sql injection
SHA-256 | 37dbf7d16b0ca35df1ca7256b41976c30dded9c8c74934b116c7736f5c9f5757
PDW File Browser 1.3 Shell Upload
Posted Nov 4, 2020
Authored by David Bimmel

PDW File Browser version 1.3 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | b80c3fcdb9b8deebd1b41770f3cda8b63a023dca048e46c330d15321bcaf0ba8
Sifter 10.6m
Posted Nov 4, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Various updates.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 5f4f49f2e8c4623c78a91650b966f0d88d6fb2883defd1dcb416c4bf7a75a375
Page 4 of 4
Back1234Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close