what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2020-09-18

Apple Security Advisory 2020-09-16-5
Posted Sep 18, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-09-16-5 - Xcode 12.0 is now available and addresses a code execution vulnerability.

tags | advisory, code execution
systems | apple
advisories | CVE-2020-9992
SHA-256 | 0f9f24437ee610dcd0ffba2b554069ca64830d85988a57f139b999368778dc87
Apple Security Advisory 2020-09-16-4
Posted Sep 18, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-09-16-4 - watchOS 7.0 is now available and addresses cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
systems | apple
advisories | CVE-2020-9946, CVE-2020-9952, CVE-2020-9968, CVE-2020-9976
SHA-256 | 7f2be0ff36ed50f74ec3888638f8ae775f5077dd53d9d1b8c3925c3c8b82ce89
Apple Security Advisory 2020-09-16-3
Posted Sep 18, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-09-16-3 - Safari 14.0 is now available and addresses code execution, cross site scripting, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution, xss
systems | apple
advisories | CVE-2020-9948, CVE-2020-9951, CVE-2020-9952, CVE-2020-9983
SHA-256 | cae12a9373b83d218a96163e66f5f4bf1ba87f98cae36acd07e759d548a83cdb
Apple Security Advisory 2020-09-16-2
Posted Sep 18, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-09-16-2 - tvOS 14.0 is now available and addresses cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
systems | apple
advisories | CVE-2020-9952, CVE-2020-9968, CVE-2020-9976, CVE-2020-9979
SHA-256 | 2c0cfb49a8acf362220ab9093a092bd0c1b1a10fe5bb67752992cccd85dde3e2
Ubuntu Security Notice USN-4519-1
Posted Sep 18, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4519-1 - Ratchanan Srirattanamet discovered that an Ubuntu-specific patch caused PulseAudio to incorrectly handle memory under certain error conditions in the Bluez 5 module. An attacker could use this issue to cause PulseAudio to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-15710
SHA-256 | 75af37b6c9762703332730a796750331200cb5cb8f6f04b59195da4f428847a8
Apple Security Advisory 2020-09-16-1
Posted Sep 18, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-09-16-1 - iOS 14.0 and iPadOS 14.0 are now available and address code execution, cross site scripting, out of bounds read, and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution, xss
systems | apple, ios
advisories | CVE-2020-9773, CVE-2020-9946, CVE-2020-9952, CVE-2020-9958, CVE-2020-9959, CVE-2020-9964, CVE-2020-9968, CVE-2020-9973, CVE-2020-9976, CVE-2020-9979, CVE-2020-9992
SHA-256 | 7fd9e27e217c184d9ba4d89012fdbb3e21ae0bc90b9b515446b2e0e9c773363a
TP-Link Cloud Cameras NCXXX Bonjour Command Injection
Posted Sep 18, 2020
Authored by Pietro Oliva | Site metasploit.com

TP-Link cloud cameras NCXXX series (NC200, NC210, NC220, NC230, NC250, NC260, NC450) are vulnerable to an authenticated command injection vulnerability. In all devices except NC210, despite a check on the name length in swSystemSetProductAliasCheck, no other checks are in place in order to prevent shell metacharacters from being introduced. The system name would then be used in swBonjourStartHTTP as part of a shell command where arbitrary commands could be injected and executed as root. NC210 devices cannot be exploited directly via /setsysname.cgi due to proper input validation. NC210 devices are still vulnerable since swBonjourStartHTTP did not perform any validation when reading the alias name from the configuration file. The configuration file can be written, and code execution can be achieved by combining this issue with CVE-2020-12110.

tags | exploit, arbitrary, shell, cgi, root, code execution
advisories | CVE-2020-12109
SHA-256 | 820ebca1a60727c3c7198c5f8d186f030d053aca8aaa88544be3fdcb57017f5e
Navy Federal Cross Site Scripting
Posted Sep 18, 2020
Authored by Arthrocyber

The Navy Federal site at navyfederal.org suffered from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9139d239aff0e11b1a88e1a4303fccf0bce34f1d49073a50d2a694b0640107e6
Ubuntu Security Notice USN-4517-1
Posted Sep 18, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4517-1 - It was discovered that Email-Address-List does not properly parse email addresses during email-ingestion. A remote attacker could use this issue to cause an algorithmic complexity attack, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2018-18898
SHA-256 | 0d797e79375d73b5524e94ff3a4eb33024ac16847fb2288f1c02bddeeaebcdde
Mantis Bug Tracker 2.3.0 Remote Code Execution
Posted Sep 18, 2020
Authored by hyp3rlinx, Nikolas Geiselman, permanull

Mantis Bug Tracker version 2.3.0 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2017-7615, CVE-2019-15715
SHA-256 | c5bd41082422ed338ccc46ee3ad8d43820a3a1cd833484f28da741205e12c069
SpamTitan 7.07 Remote Code Execution
Posted Sep 18, 2020
Authored by Felipe Molina

SpamTitan version 7.07 suffers from an authenticated remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2020-11699, CVE-2020-11700, CVE-2020-11803, CVE-2020-11804
SHA-256 | 4234f62e0c44c2e3dad423c5cc769129588ffafbed80a16f8610281916cc3da9
D-Link DGS-1210-28 Denial Of Service
Posted Sep 18, 2020
Authored by Saeed reza Zamanian

D-Link DGS-1210-28 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 1fcff2e0ab5633d0de2304376d33dafe34f1dc0823f5ddd9d8f8e6eff7f53ab6
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close