Quantcast
Channel: Files Date: 2020-01-01 to 2020-01-31 ≈ Packet Storm
Browsing latest articles
Browse All 25 View Live

Red Hat Security Advisory 2020-0273-01

Red Hat Security Advisory 2020-0273-01 - SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API...

View Article



Red Hat Security Advisory 2020-0279-01

Red Hat Security Advisory 2020-0279-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which...

View Article

OpenBSD OpenSMTPD Privilege Escalation / Code Execution

Qualys discovered a vulnerability in OpenSMTPD, OpenBSD's mail server. This vulnerability is exploitable since May 2018 (commit a8e222352f, "switch smtpd to new grammar") and allows an attacker to...

View Article

XMLBlueprint 16.191112 XML Injection

XMLBlueprint version 16.191112 suffers from an XML external entity injection vulnerability.

View Article

Centreon 19.10.5 Remote Command Execution

Centreon version 19.10.5 suffers from a centreontrapd remote command execution vulnerability.

View Article


Cups Easy 1.0 Cross Site Request Forgery

Cups Easy version 1.0 suffers from a cross site request forgery vulnerability.

View Article

Centreon 19.10.5 Remote Command Execution

Centreon version 19.10.5 suffers from a Pollers remote command execution vulnerability.

View Article

OpenSMTPD 6.6.2 Remote Code Execution

OpenSMTPD version 6.6.2 remote code execution exploit.

View Article


rConfig 3.9.3 Remote Code Execution

rConfig version 3.9.3 suffers from an authenticated remote code execution vulnerability.

View Article


Hunting Process Injection By Windows API Calls

Whitepaper called Hunting Process Injection By Windows API Calls.

View Article

TrendMicro Anti-Threat Toolkit Improper Fix

The fix that was applied to address a code execution vulnerability in Trend Micro Anti-Threat Toolkit (ATTK) was insufficient.

View Article

Windows/x86 Dynamic Bind Shell / Null-Free Shellcode

571 bytes small Microsoft Windows x86 dynamic bind shell and null-free shellcode.

View Article

Ubuntu Security Notice USN-4259-1

Ubuntu Security Notice 4259-1 - Michael Stepankin and Olga Barinova discovered that Apache Solr was vulnerable to an XXE attack. An attacker could use this vulnerability to remotely execute code.

View Article


Ubuntu Security Notice USN-4261-1

Ubuntu Security Notice 4261-1 - A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote...

View Article

Debian Security Advisory 4611-1

Debian Linux Security Advisory 4611-1 - Qualys discovered that the OpenSMTPD SMTP server performed insufficient validation of email addresses which could result in the execution of arbitrary commands...

View Article


Apple Security Advisory 2020-1-29-2

Apple Security Advisory 2020-1-29-2 - iCloud for Windows 10.9.2 is now available and addresses buffer overflow, code execution, cross site scripting, and denial of service vulnerabilities.

View Article

Apple Security Advisory 2020-1-29-1

Apple Security Advisory 2020-1-29-1 - iCloud for Windows 7.17 addresses buffer overflow, code execution, cross site scripting, and denial of service vulnerabilities.

View Article


Debian Security Advisory 4610-1

Debian Linux Security Advisory 4610-1 - Multiple code execution vulnerabilities have been addressed in the webkit2gtk web engine.

View Article

Red Hat Security Advisory 2020-0292-01

Red Hat Security Advisory 2020-0292-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.4.1. Issues addressed include buffer overflow,...

View Article

Red Hat Security Advisory 2020-0291-01

Red Hat Security Advisory 2020-0291-01 - A library to handle bidirectional scripts, so that the display is done in the proper way, while the text data itself is always written in logical order. Issues...

View Article

Red Hat Security Advisory 2020-0293-01

Red Hat Security Advisory 2020-0293-01 - Simple DirectMedia Layer is a cross-platform multimedia library designed to provide fast access to the graphics frame buffer and audio device. Issues addressed...

View Article


Red Hat Security Advisory 2020-0295-01

Red Hat Security Advisory 2020-0295-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.4.1...

View Article


Red Hat Security Advisory 2020-0296-01

Red Hat Security Advisory 2020-0296-01 - OpenJPEG is an open source library for reading and writing image files in JPEG2000 format. Issues addressed include a buffer overflow vulnerability.

View Article

Ubuntu Security Notice USN-4262-1

Ubuntu Security Notice 4262-1 - Daniel Preussker discovered that OpenStack Keystone incorrectly handled the list credentials API. A user with a role on the project could use this issue to view any...

View Article

Red Hat Security Advisory 2020-0310-01

Red Hat Security Advisory 2020-0310-01 - Apache XML-RPC is a Java implementation of XML-RPC, a popular protocol that uses XML over HTTP to implement remote procedure calls. Issues addressed include a...

View Article

Browsing latest articles
Browse All 25 View Live


Latest Images