exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2020-05-13

Sellacious eCommerce Shop Cross Site Scripting
Posted May 13, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Sellacious eCommerce Shop suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 196ab4b61f5e94a2f03aa875f07eba9b1953c199d6022d1281f851d7e3335a34
Tryton 5.4 Cross Site Scripting
Posted May 13, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Tryton version 5.4 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4c96fa3580b6561a60b15f2a32d8b9788f1fa4ce3f568b13baef2a4e31f1a2c9
Ubuntu Security Notice USN-4356-1
Posted May 13, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4356-1 - Jeriko One discovered that Squid incorrectly handled certain Edge Side Includes responses. A malicious remote server could cause Squid to crash, possibly poison the cache, or possibly execute arbitrary code. It was discovered that Squid incorrectly handled the hostname parameter to cachemgr.cgi when certain browsers are used. A remote attacker could possibly use this issue to inject HTML or invalid characters in the hostname parameter. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 19.10. Various other issues were also addressed.

tags | advisory, remote, arbitrary, cgi
systems | linux, ubuntu
advisories | CVE-2019-12519, CVE-2019-18860, CVE-2020-11945
SHA-256 | 960fef25aa8c71a4e17e850351da212e243879b78cfe6f657b38729f18431115
Ubuntu Security Notice USN-3911-2
Posted May 13, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3911-2 - USN-3911-1 fixed vulnerabilities in file. One of the backported security fixes introduced a regression that caused the interpreter string to be truncated. This update fixes the problem. It was discovered that file incorrectly handled certain malformed ELF files. An attacker could use this issue to cause a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
SHA-256 | a9e9ef90c519de3a8f9f9c58860a5ee31590bf28a66a07e7a933dec027504216
Ubuntu Security Notice USN-4357-1
Posted May 13, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4357-1 - It was discovered that IPRoute incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-20795
SHA-256 | 5fc028fd3823329934a58745f77f3427d28f7d8332605c86b15114c656b5cb2d
Red Hat Security Advisory 2020-2026-01
Posted May 13, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2026-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-10712
SHA-256 | 1dd3c520e7dcfbcaa45e69f9397479dde82a3ee4360c202ec05ea8f536691001
Red Hat Security Advisory 2020-2027-01
Posted May 13, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2027-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8945
SHA-256 | b349ca2f8786f7a9700f174659bec340ca2f9021112a26ed41cec33d73b57829
Red Hat Security Advisory 2020-2126-01
Posted May 13, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2126-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14378
SHA-256 | 655e67c0875b238b91f822aaca9b055b42c46adb7dc6a48527617e0a0d102960
Red Hat Security Advisory 2020-2125-01
Posted May 13, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2125-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a null pointer vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-10711
SHA-256 | 275a9c1a7615f3f2122d778aecab4e9e96c32af921b3351aed2cfaba0a9c8190
Gentoo Linux Security Advisory 202005-05
Posted May 13, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202005-5 - Multiple vulnerabilities have been found in Squid, the worst of which could result in the arbitrary execution of code. Versions less than 4.11 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-12519, CVE-2019-12521, CVE-2020-11945
SHA-256 | f86a32f4b05bd5ead7ea9b9b8aecfcac7e286aa57a83dda6bfa09afe82284eea
Gentoo Linux Security Advisory 202005-04
Posted May 13, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202005-4 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 68.8.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-12387, CVE-2020-12392, CVE-2020-12394, CVE-2020-12395, CVE-2020-12396, CVE-2020-6831
SHA-256 | 32489a193d70e3ad32bdd171c973c00dc7e50a5c3152d5577d829e86329de149
Gentoo Linux Security Advisory 202005-03
Posted May 13, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202005-3 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Versions less than 68.8.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-12387, CVE-2020-12392, CVE-2020-12395, CVE-2020-12397, CVE-2020-6831
SHA-256 | d2cf48f12c045262f43b3bf434887345483fbdba662775cbd500e249bff010cc
Gentoo Linux Security Advisory 202005-02
Posted May 13, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202005-2 - Multiple vulnerabilities have been found in QEMU, the worst of which could result in the arbitrary execution of code. Versions less than 4.2.0-r5 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-11102, CVE-2020-1711, CVE-2020-7039
SHA-256 | 15921c9ae8a59d8123ac70b4cd07c28a8b06da9679370458f19f5ef2b3c89b31
Gentoo Linux Security Advisory 202005-01
Posted May 13, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202005-1 - Multiple vulnerabilities have been found in Long Range ZIP, the worst of which could result in a Denial of Service condition. Versions less than 0.631_p20190619 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2017-8842, CVE-2017-8843, CVE-2017-8844, CVE-2017-8845, CVE-2017-8846, CVE-2017-8847, CVE-2017-9928, CVE-2017-9929
SHA-256 | 412c7602a0b5fbe8f25c43e3d8e36a3d6058d2e89f2780ebbaa4af3d4a9a199b
Remote Desktop Audit 2.3.0.157 Buffer Overflow
Posted May 13, 2020
Authored by gurbanli

Remote Desktop Audit version 2.3.0.157 suffers from a buffer overflow vulnerability.

tags | exploit, remote, overflow
SHA-256 | a873dd3a0f2c89613633590531ec9153a6c1897d765684d348e6738c5e833244
Page 1 of 1
Back1Next

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    0 Files
  • 11
    Jun 11th
    0 Files
  • 12
    Jun 12th
    0 Files
  • 13
    Jun 13th
    0 Files
  • 14
    Jun 14th
    0 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close