what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2020-06-30

openSIS 7.4 SQL Injection
Posted Jun 30, 2020
Authored by EgiX | Site karmainsecurity.com

openSIS versions 7.4 and below suffer from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
advisories | CVE-2020-13380, CVE-2020-13381
SHA-256 | 400d9b74c5924b238ccb88c1968e13b4640183baf55f44521ab902c275f4c1d9
openSIS 7.4 Local File Inclusion
Posted Jun 30, 2020
Authored by EgiX | Site karmainsecurity.com

openSIS versions 7.4 and below suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
advisories | CVE-2020-13383
SHA-256 | e7161d7a2b2b5f3b74f9ce9373cde1c623bb264344142c67862680b20c2bfee5
openSIS 7.4 Incorrect Access Control
Posted Jun 30, 2020
Authored by EgiX | Site karmainsecurity.com

openSIS versions 7.4 and below suffer from an access bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2020-13382
SHA-256 | de18d17ff15947139e2907c1c51bf51af6d549555d04403c26002b9a0c85a3af
Cellebrite EPR Decryption Hardcoded AES Key Material
Posted Jun 30, 2020
Authored by Matthew Bergin | Site korelogic.com

The Cellebrite UFED Physical device relies on key material hardcoded within both the executable code supporting the decryption process and within the encrypted files themselves by using a key enveloping technique. The recovered key material is the same for every device running the same version of the software and does not appear to be changed with each new build. It is possible to reconstruct the decryption process

tags | exploit
advisories | CVE-2020-14474
SHA-256 | 8e1693c954c2b9222de10e46717620d6631dc916f4d2bd744336668d271dbc33
Red Hat Security Advisory 2020-2774-01
Posted Jun 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2774-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include memory leak and out of bounds access vulnerabilities.

tags | advisory, kernel, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2019-20382, CVE-2020-8608
SHA-256 | b1a1fa2f14aaeb9bd9a12bda699302978d1804ce1ee49ad38649947d77f1d54f
Red Hat Security Advisory 2020-2773-01
Posted Jun 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2773-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include an out of bounds access vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-8608
SHA-256 | 6e5afa1cbe1584c0b4ce65523ddf5afbc29f27d7a131f2ed8d22dc85faa81a93
Red Hat Security Advisory 2020-2770-01
Posted Jun 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2770-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-20169
SHA-256 | 8a45824a3c4172cdef0d13c51c53f426752657c6df7a543b13f9d49503f4e226
Red Hat Security Advisory 2020-2771-01
Posted Jun 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2771-01 - An update for microcode_ctl is now available for Red Hat Enterprise Linux 7.4 Advances Update Support. Sampling issues were addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549
SHA-256 | 0a6be9757d9e20745ed3c00866d657b9db25bd454370ef3ed07014c10eca01de
Red Hat Security Advisory 2020-2769-01
Posted Jun 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2769-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, ruby
systems | linux, redhat
advisories | CVE-2018-16396, CVE-2019-8321, CVE-2019-8322, CVE-2019-8323, CVE-2019-8324, CVE-2019-8325
SHA-256 | 545889e378a1726819f4eccfed7bea2b2bf0b6cea542c1e2e8ce3ff2d5ad53c1
Red Hat Security Advisory 2020-2768-01
Posted Jun 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2768-01 - The file command is used to identify a particular file according to the type of data the file contains. It can identify many different file types, including Executable and Linkable Format binary files, system libraries, RPM packages, and different graphics formats. Issues addressed include an out of bounds read vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-10360
SHA-256 | 8494d6c486c640e3d87dd64bbd254fe0926cd709c503f8d805ec45ae93bf77bd
Red Hat Security Advisory 2020-2761-01
Posted Jun 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2761-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 83.0.4103.116. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-6509
SHA-256 | bdcaf52e8e47f1c0e3f60d62b0a5b8eb6ea939805c719ac40b5b360860f2487f
ATutor 2.2.4 Directory Traversal / Remote Code Execution
Posted Jun 30, 2020
Authored by liquidsky, Erik Wynter | Site metasploit.com

This Metasploit module exploits an arbitrary file upload vulnerability together with a directory traversal flaw in ATutor versions 2.2.4, 2.2.2 and 2.2.1 in order to execute arbitrary commands.

tags | exploit, arbitrary, file upload
advisories | CVE-2019-12169
SHA-256 | 344a78946baa67ebb531073dad88904763b7f86e0bf52c4f8197e8fc0c0f179d
Reside Property Management 3.0 SQL Injection
Posted Jun 30, 2020
Authored by AmirMohammad Safari, Ashkan Moghaddas

Reside Property Management version 3.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9183471e0151039ba3174dafcc1f9f66cf8d3aaf7e9711e8a2864d85c83bfad6
Victor CMS 1.0 Cross Site Scripting
Posted Jun 30, 2020
Authored by Anushree Priyadarshini

Victor CMS version 1.0 suffers from a user_firstname persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | fe4085a15f1f89fb9cf4a3bc61df5a3e0c9705d49ea0ae170ae336a03292b04f
Page 1 of 1
Back1Next

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    0 Files
  • 14
    Jun 14th
    0 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close