Quantcast
Channel: Files Date: 2020-10-20 to 2020-10-21 ≈ Packet Storm
Browsing all 25 articles
Browse latest View live

Red Hat Security Advisory 2020-4287-01

Red Hat Security Advisory 2020-4287-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service and information leakage...

View Article



Apache Struts 2 Remote Code Execution

Apache Struts 2 DefaultActionMapper Prefixes OGNL remote code execution exploit.

View Article

Ultimate Project Manager CRM PRO 2.05 SQL Injection

Ultimate Project Manager CRM PRO versions 2.0.5 and below suffer from a remote SQL injection vulnerability.

View Article

Ubuntu Security Notice USN-4591-1

Ubuntu Security Notice 4591-1 - Andy Nguyen discovered that the Bluetooth L2CAP implementation in the Linux kernel contained a type-confusion error. A physically proximate remote attacker could use...

View Article

Red Hat Security Advisory 2020-4289-01

Red Hat Security Advisory 2020-4289-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed...

View Article


WordPress HS Brand Logo Slider 2.1 Shell Upload

WordPress HS Brand Logo Slider plugin version 2.1 suffers from a remote shell upload vulnerability.

View Article

Gentoo Linux Security Advisory 202010-03

Gentoo Linux Security Advisory 202010-3 - An information disclosure vulnerability in libjpeg-turbo allow remote attackers to obtain sensitive information. Versions 2.0.4-r1 are affected.

View Article

Red Hat Security Advisory 2020-4286-01

Red Hat Security Advisory 2020-4286-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an information leakage vulnerability.

View Article


User Registration And Login And User Management System 2.1 Cross Site Scripting

User Registration and Login and User Management System with admin panel version 2.1 suffers from a persistent cross site scripting vulnerability.

View Article


Visitor Management System In PHP 1.0 SQL Injection

Visitor Management System in PHP version 1.0 suffers from an authenticated remote SQL injection vulnerability.

View Article

Red Hat Security Advisory 2020-4291-01

Red Hat Security Advisory 2020-4291-01 - The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.

View Article

Linux / Unix su Privilege Escalation

This Metasploit module attempts to create a new login session by invoking the su command of a valid username and password. If the login is successful, a new session is created via the specified...

View Article

Gentoo Linux Security Advisory 202010-04

Gentoo Linux Security Advisory 202010-4 - Multiple vulnerabilities have been found in libxml2, the worst of which could result in a Denial of Service condition. Versions less than 2.9.10 are affected.

View Article


WordPress Rest Google Maps SQL Injection

WordPress Rest Google Maps plugin versions prior to 7.11.18 suffer from a remote SQL injection vulnerability.

View Article

Red Hat Security Advisory 2020-4290-01

Red Hat Security Advisory 2020-4290-01 - The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM in environments managed by Red Hat products....

View Article


Ubuntu Security Notice USN-4592-1

Ubuntu Security Notice 4592-1 - Andy Nguyen discovered that the Bluetooth L2CAP implementation in the Linux kernel contained a type-confusion error. A physically proximate remote attacker could use...

View Article

LISTSERV Maestro 9.0-8 Remote Code Execution

An unauthenticated remote code execution vulnerability was found in the LISTSERV Maestro software, versions 9.0-8 and below. This vulnerability stems from a known issue in struts, CVE-2010-1870, that...

View Article


Red Hat Security Advisory 2020-4276-01

Red Hat Security Advisory 2020-4276-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an information leakage vulnerability.

View Article

WordPress Colorbox Lightbox 1.1.1 Cross Site Scripting

WordPress Colorbox Lightbox plugin version 1.1.1 suffers from a persistent cross site scripting vulnerability.

View Article

Gentoo Linux Security Advisory 202010-05

Gentoo Linux Security Advisory 202010-5 - Multiple vulnerabilities have been found in LibRaw, the worst of which may allow attackers to execute arbitrary code. Versions less than 0.20.0 are affected.

View Article
Browsing all 25 articles
Browse latest View live




Latest Images