what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2020-01-20

Neowise CarbonFTP 1.4 Insecure Proprietary Password Encryption
Posted Jan 20, 2020
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Neowise CarbonFTP version 1.4 suffers from an insecure proprietary password encryption implementation.

tags | exploit
advisories | CVE-2020-6857
SHA-256 | 860427dfdb6db41fffd3c10a92aede4d5de72be4b33b6d78f1ca5d953c68d971
Debian Security Advisory 4607-1
Posted Jan 20, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4607-1 - Lukas Kupczyk reported a vulnerability in the handling of chunked HTTP in openconnect, an open client for Cisco AnyConnect, Pulse and GlobalProtect VPN. A malicious HTTP server (after having accepted its identity certificate), can provide bogus chunk lengths for chunked HTTP encoding and cause a heap-based buffer overflow.

tags | advisory, web, overflow
systems | cisco, linux, debian
advisories | CVE-2019-16239
SHA-256 | 4f4e3fff7bd0509ce1ac161fec38bfda002f9e838f665c2090308e3d7194c086
Red Hat Security Advisory 2020-0157-01
Posted Jan 20, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0157-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2020-2583, CVE-2020-2590, CVE-2020-2593, CVE-2020-2601, CVE-2020-2604, CVE-2020-2654, CVE-2020-2659
SHA-256 | 94e76a32128b15f64418c530894e28f446bbca0010ebf899d553b6e54d881679
Red Hat Security Advisory 2020-0161-01
Posted Jan 20, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0161-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.2.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.6 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include code execution, cross site scripting, and denial of service vulnerabilities.

tags | advisory, java, denial of service, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2019-10219, CVE-2019-14540, CVE-2019-14885, CVE-2019-14888, CVE-2019-14892, CVE-2019-14893, CVE-2019-16335, CVE-2019-16869, CVE-2019-16942, CVE-2019-16943, CVE-2019-17267, CVE-2019-17531
SHA-256 | aa30889066bf31b9a421f766f4614ab8025e18477f56dfda7d412b5d5a041b18
Ubuntu Security Notice USN-4243-1
Posted Jan 20, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4243-1 - It was discovered that libbsd incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 14.04 ESM. It was discovered that libbsd incorrectly handled certain strings. An attacker could possibly use this issue to access sensitive information.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2016-2090, CVE-2019-20367
SHA-256 | bb911aacf07b7647e0574edd15c7dce890bc5c0ab1ade39d0ed32f4be453be81
Debian Security Advisory 4606-1
Posted Jan 20, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4606-1 - Several vulnerabilities have been discovered in the chromium web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2019-13725, CVE-2019-13726, CVE-2019-13727, CVE-2019-13728, CVE-2019-13729, CVE-2019-13730, CVE-2019-13732, CVE-2019-13734, CVE-2019-13735, CVE-2019-13736, CVE-2019-13737, CVE-2019-13738, CVE-2019-13739, CVE-2019-13740, CVE-2019-13741, CVE-2019-13742, CVE-2019-13743, CVE-2019-13744, CVE-2019-13745, CVE-2019-13746, CVE-2019-13747, CVE-2019-13748, CVE-2019-13749, CVE-2019-13750, CVE-2019-13751, CVE-2019-13752
SHA-256 | 47a1ffe756710d40abf091af3228ad3cb6d71cef765a379e216217f87b6dd731
Ubuntu Security Notice USN-4242-1
Posted Jan 20, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4242-1 - It was discovered that Sysstat incorrectly handled certain inputs. An attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue only affected Ubuntu 19.04 and Ubuntu 19.10. It was discovered that Sysstat incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code. Various other issues were also addressed.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-16167, CVE-2019-19725
SHA-256 | 961e6ea3c906486f9f2177fe868edbdb21061f104607aeb6cc13cf36e06718f2
WordPress WP Fanzone 3.1 SQL Injection
Posted Jan 20, 2020
Authored by KingSkrupellos

WordPress WP Fanzone theme version 3.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d45e3f26a0a71679fc1154d54620182aa1ba5a2df9ee28abfa4827e6d7ec98a6
Maavi Fuzzing Utility
Posted Jan 20, 2020
Authored by Haroon Awan | Site github.com

Maavi is a fuzzing tool that scans for vulnerabilities with obfuscated payloads. Has proxy support, records full history of actions, and has various bells and whistles.

tags | tool, vulnerability, fuzzer
SHA-256 | 83e2d13d1dfbe16a16867f317e1413371ce7f3ad3f71149f9a2e4f61297de7a3
Centreon 19.04 Remote Code Execution
Posted Jan 20, 2020
Authored by enjloezz, TheCyberGeek | Site metasploit.com

This Metasploit module exploits an authenticated remote code execution vulnerability in Centreon version 19.04.

tags | exploit, remote, code execution
advisories | CVE-2019-16405
SHA-256 | 510a1c2d96045f19207e2336a64b219e4a23437cb33077b85cd5bbdb429d74d9
Sysax Multi Server 5.50 Denial Of Service
Posted Jan 20, 2020
Authored by Shailesh Kumavat

Sysax Multi Server version 5.50 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | b34b8a7546ee09efdaaa9a53f6f6efd84147a3ee518dbf8b1da21b551b77ac99
Advie Framework 2.0.8 Cross Site Scripting
Posted Jan 20, 2020
Authored by Sarthak Saini

Adive Framework version 2.0.8 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 2837a242d5d13ed7383cbeeaf3d8d4bdf1c538e717a1b875c800a61917ac392a
Easy XML Editor 1.7.8 XML Injection
Posted Jan 20, 2020
Authored by Javier Olmedo

Easy XML Editor version 1.7.8 suffers from an XML external entity injection vulnerability.

tags | exploit
advisories | CVE-2019-19031
SHA-256 | 4753d87c7b3d65ef94e40afc90803be61775b1d49de50248e6006eaa9166836d
Red Hat Security Advisory 2020-0160-01
Posted Jan 20, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0160-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.2.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.6 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include code execution, cross site scripting, and denial of service vulnerabilities.

tags | advisory, java, denial of service, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2019-10219, CVE-2019-14540, CVE-2019-14885, CVE-2019-14888, CVE-2019-14892, CVE-2019-14893, CVE-2019-16335, CVE-2019-16869, CVE-2019-16942, CVE-2019-16943, CVE-2019-17267, CVE-2019-17531
SHA-256 | 7fcb80bd6c32646bede08c20476e83f632904133d983186ce809962115845421
Hospital Management System 4.0 Cross Site Scripting
Posted Jan 20, 2020
Authored by Priyanka Samak

Hospital Management System version 4.0 suffers from a persistent cross site scripting vulnerability in add-patient.php. This version is already known to have persistent cross site scripting issues.

tags | exploit, php, xss
SHA-256 | 0f32b95110569ad08d44eef736c9918db9a85c43b278b2b3015335a5110a8dff
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close