what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 56 RSS Feed

Files Date: 2020-12-16 to 2020-12-17

Red Hat Security Advisory 2020-5411-01
Posted Dec 16, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5411-01 - OpenStack Dashboard provides administrators and users with a graphical interface to access, provision, and automate cloud-based resources. Issues addressed include an open redirection vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-29565
SHA-256 | 987bbcf7cdfc7e7f54a465cf987dd9300e3fc9046756eccb125058bdb9496a72
Apple Security Advisory 2020-12-14-4
Posted Dec 16, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-12-14-4 - macOS Big Sur 11.0.1 addresses buffer overflow, bypass, code execution, denial of service, information leakage, integer overflow, out of bounds read, out of bounds write, path sanitization, spoofing, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2019-14899, CVE-2019-20838, CVE-2020-10002, CVE-2020-10003, CVE-2020-10004, CVE-2020-10006, CVE-2020-10007, CVE-2020-10008, CVE-2020-10009, CVE-2020-10010, CVE-2020-10011, CVE-2020-10012, CVE-2020-10014, CVE-2020-10015, CVE-2020-10016, CVE-2020-10017, CVE-2020-10663, CVE-2020-13434, CVE-2020-13435, CVE-2020-13524, CVE-2020-13630, CVE-2020-13631, CVE-2020-14155, CVE-2020-15358, CVE-2020-27894, CVE-2020-27896
SHA-256 | 3e8ac931358ea3ce46eb02748b5b9f847fa60c0c9544cbdea61bdb29ac5877ab
Apple Security Advisory 2020-12-14-9
Posted Dec 16, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-12-14-9 - macOS Server 5.11 addresses a cross site scripting vulnerability.

tags | advisory, xss
systems | apple
advisories | CVE-2020-9995
SHA-256 | 11736756955586b31df7a72ec7f70574c4037fcc3e8502011e8b1872267b2e20
Apple Security Advisory 2020-12-14-8
Posted Dec 16, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-12-14-8 - Safari 14.0.2 addresses code execution and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2020-15969
SHA-256 | bd349fa70073921dd2823573fd1538f684a023bf494ffe0fdba49f5c75c1309b
Apple Security Advisory 2020-12-14-7
Posted Dec 16, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-12-14-7 - tvOS 14.3 addresses code execution, information leakage, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2020-15969, CVE-2020-27943, CVE-2020-27944, CVE-2020-27946, CVE-2020-27948, CVE-2020-29611, CVE-2020-29617, CVE-2020-29618, CVE-2020-29619
SHA-256 | cba3cae211c42ffc113d9df38d3465a1a2f76e16467ab03e096ec4551ff2c716
Apple Security Advisory 2020-12-14-6
Posted Dec 16, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-12-14-6 - watchOS 6.3 addresses a code execution vulnerability.

tags | advisory, code execution
systems | apple
advisories | CVE-2020-27951
SHA-256 | 98359c156a292a99ac02fe9d3fff059caf97518d812820259bfbddfe293605a3
Apple Security Advisory 2020-12-14-5
Posted Dec 16, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-12-14-5 - watchOS 7.2 addresses code execution, information leakage, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2020-15969, CVE-2020-27943, CVE-2020-27944, CVE-2020-27946, CVE-2020-27948, CVE-2020-27951, CVE-2020-29611, CVE-2020-29617, CVE-2020-29618, CVE-2020-29619
SHA-256 | 3703e58e75bd9e10f10074375d0243efa535fb63df8367a9b736509320bb2d67
PrestaShop ProductComments 4.2.0 SQL Injection
Posted Dec 16, 2020
Authored by Frederic Adam

PrestaShop ProductComments version 4.2.0 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2020-26248
SHA-256 | d6b79a58b33aa9745eda6f211112b0c9492ace71b25de323495f14376b7ffd91
Apple Security Advisory 2020-12-14-3
Posted Dec 16, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-12-14-3 - macOS Big Sur 11.1, Security Update 2020-001 Catalina, and Security Update 2020-007 Mojave address buffer overflow, bypass, code execution, denial of service, information leakage, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2020-10002, CVE-2020-10004, CVE-2020-10007, CVE-2020-10009, CVE-2020-10010, CVE-2020-10012, CVE-2020-10014, CVE-2020-10015, CVE-2020-10016, CVE-2020-10017, CVE-2020-13524, CVE-2020-15969, CVE-2020-27896, CVE-2020-27897, CVE-2020-27898, CVE-2020-27901, CVE-2020-27903, CVE-2020-27906, CVE-2020-27907, CVE-2020-27908, CVE-2020-27910, CVE-2020-27911, CVE-2020-27912, CVE-2020-27914, CVE-2020-27915, CVE-2020-27916
SHA-256 | c1eda89219d3793a21bad22d784ebaea9313a21a7d5c9153c7c51b23b7c247b8
Apple Security Advisory 2020-12-14-2
Posted Dec 16, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-12-14-2 - iOS 12.5 addresses a code execution vulnerability.

tags | advisory, code execution
systems | apple, ios
advisories | CVE-2020-27951
SHA-256 | bc4df00bb4d3d1ae8057c23089c45799930235813a4141dfb3f87960bd87ea0c
Apple Security Advisory 2020-12-14-1
Posted Dec 16, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-12-14-1 - iOS 14.3 and iPadOS 14.3 addresses code execution, information leakage, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2020-15969, CVE-2020-27943, CVE-2020-27944, CVE-2020-27946, CVE-2020-27948, CVE-2020-27951, CVE-2020-29611, CVE-2020-29613, CVE-2020-29617, CVE-2020-29618, CVE-2020-29619
SHA-256 | d9b858ab5aa2eda3c5539369a3ab7fb01f5b4ed596345799a29ce1ba5ecc9bcf
Red Hat Security Advisory 2020-5533-01
Posted Dec 16, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5533-01 - Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.4.4 serves as a replacement for Red Hat Single Sign-On 7.4.3, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include XML injection and remote SQL injection vulnerabilities.

tags | advisory, remote, web, vulnerability, sql injection
systems | linux, redhat
advisories | CVE-2020-10695, CVE-2020-13822, CVE-2020-25638, CVE-2020-25649, CVE-2020-27826
SHA-256 | eaa87ce50be16945bab184dd40e9a5f620f97137e5c67be852549e6da2954570
Magic Home Pro 1.5.1 Authentication Bypass
Posted Dec 16, 2020
Authored by Victor Hanna

Magic Home Pro version 1.5.1 suffers from an authentication bypass vulnerability.

tags | exploit, bypass
SHA-256 | eed883798026a2770f0e59efeb7028aa8b3d46de760fa996ac11d99a92923cf1
Red Hat Security Advisory 2020-5527-01
Posted Dec 16, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5527-01 - Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.4.4 on RHEL 7 serves as a replacement for Red Hat Single Sign-On 7.4.3, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-27826
SHA-256 | c987d1252045e41d520b3a8f29955178ea5ae7bcd1c9b0abf68d90326e562d23
Red Hat Security Advisory 2020-5503-01
Posted Dec 16, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5503-01 - The MariaDB Native Client library is used to connect applications developed in C/C++ to MariaDB and MySQL databases.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-13249, CVE-2020-2574, CVE-2020-2752, CVE-2020-2922
SHA-256 | c4bfe9e5499c984aceb73a01ce850a217b3f866756192520d2bc24b287395b0b
Red Hat Security Advisory 2020-5495-01
Posted Dec 16, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5495-01 - nginx is a web and proxy server supporting HTTP and other protocols, with a focus on high concurrency, performance, and low memory usage. Issues addressed include a HTTP request smuggling vulnerability.

tags | advisory, web, protocol
systems | linux, redhat
advisories | CVE-2019-20372
SHA-256 | 662ff82ffc286989c26d768c1895ecb6e49567a23a05aa27edfa7ace5d971eed
Red Hat Security Advisory 2020-5528-01
Posted Dec 16, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5528-01 - Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.4.4 on RHEL 8 serves as a replacement for Red Hat Single Sign-On 7.4.3, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-27826
SHA-256 | 2e7a85183f5912ea7eac4f0a4724616e2a6c8f6ab93e75f00937d49041199fd3
Red Hat Security Advisory 2020-5487-01
Posted Dec 16, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5487-01 - The Pacemaker cluster resource manager is a collection of technologies working together to maintain data integrity and application availability in the event of failures. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2020-25654
SHA-256 | 88bfd1d3868ac1aeb42379848638e3595cdb9076e0d58f8698de3802c8a804ad
Red Hat Security Advisory 2020-5499-01
Posted Dec 16, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5499-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, javascript
systems | linux, redhat
advisories | CVE-2020-15366, CVE-2020-7774, CVE-2020-8277
SHA-256 | c4b3859c04d65fa9a5e2425ab1e4b028393d0da59e5666c0692dd73febad8d85
Red Hat Security Advisory 2020-5500-01
Posted Dec 16, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5500-01 - MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-2938, CVE-2019-2974, CVE-2020-13249, CVE-2020-14765, CVE-2020-14776, CVE-2020-14789, CVE-2020-14812, CVE-2020-15180, CVE-2020-2574, CVE-2020-2752, CVE-2020-2760, CVE-2020-2780, CVE-2020-2812, CVE-2020-2814
SHA-256 | 865b8f85693d61a9197547261f7dcf0d2884e41a426e2b65cfc1abc579c105a9
Red Hat Security Advisory 2020-5493-01
Posted Dec 16, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5493-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Issues addressed include code execution and cross site scripting vulnerabilities.

tags | advisory, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2020-24553, CVE-2020-28362, CVE-2020-28366, CVE-2020-28367
SHA-256 | 9db0445d192cd927f076b1b9f05e9b0a72c19cf68c3556fb47f8629d3f54f1b1
Raysync 3.3.3.8 Remote Code Execution
Posted Dec 16, 2020
Authored by XiaoLong Zhu

Raysync version 3.3.3.8 suffers form a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 74a6c1de138e2d98a90d8486378f621fc19694faaa11a8022c76f847bc1fc65a
Red Hat Security Advisory 2020-5526-01
Posted Dec 16, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5526-01 - Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.4.4 on RHEL 6 serves as a replacement for Red Hat Single Sign-On 7.4.3, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-27826
SHA-256 | b1a3296c0e1f36ba8eb1306b905a4c25501d15972e0481e113b48e696cc90b0f
Red Hat Security Advisory 2020-5476-01
Posted Dec 16, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5476-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Issues addressed include a null pointer vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2020-1971
SHA-256 | 0d7d0f01821c5a1f06dd7721052bd5b7df7b026a36d9bc52c1d4c2befe3be602
Red Hat Security Advisory 2020-5483-01
Posted Dec 16, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5483-01 - The gnutls packages provide the GNU Transport Layer Security library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-24659
SHA-256 | cdf968d9ed1881192a239820ae75063b1b00bfeea6e74b81c85ef3c8d9ef5e1a
Page 2 of 3
Back123Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close