3 Joomla GMapFP 3.30 Arbitrary File Upload By packetstormsecurity.com Published On :: Wed, 25 Mar 2020 14:12:53 GMT Joomla GMapFP component version 3.30 suffers from an arbitrary file upload vulnerability. Full Article
3 WordPress Event-Registration 5.43 Arbitrary File Upload By packetstormsecurity.com Published On :: Mon, 30 Mar 2020 11:11:11 GMT WordPress Event-Registration plugin version 5.43 suffers from an arbitrary file upload vulnerability. Full Article
3 Google Reveals Samsung Galaxy S6 Edge's Security Flaws By packetstormsecurity.com Published On :: Wed, 04 Nov 2015 16:21:26 GMT Full Article headline phone flaw google samsung
3 FAA Considers A Ban On Samsung's Exploding Smartphones By packetstormsecurity.com Published On :: Thu, 08 Sep 2016 13:26:03 GMT Full Article headline phone flaw samsung
3 Apple, Samsung, Microsoft React To Wikileaks' CIA Dump By packetstormsecurity.com Published On :: Wed, 08 Mar 2017 14:22:09 GMT Full Article headline government microsoft usa data loss flaw spyware apple cia samsung
3 Court Finds FBI Use Of NSA Database Violated Americans' 4th Amendment Rights By packetstormsecurity.com Published On :: Wed, 09 Oct 2019 14:05:38 GMT Full Article headline government privacy usa data loss spyware fbi nsa
3 Qik Chat 3.0 Command Injection By packetstormsecurity.com Published On :: Fri, 08 May 2020 19:45:56 GMT Qik Chat version 3.0 for iOS suffers from a command injection vulnerability. Full Article
3 4 US Agencies Don't Properly Verify Your Data Due To The Equifax Breach By packetstormsecurity.com Published On :: Fri, 14 Jun 2019 16:08:03 GMT Full Article headline government privacy usa data loss fraud identity theft
3 You're Probably Not Going To Get $125 From The Equifax Settlement By packetstormsecurity.com Published On :: Thu, 01 Aug 2019 16:48:05 GMT Full Article headline government privacy bank usa data loss identity theft
3 Major Vuln Patched In The EU's elDAS Auth System By packetstormsecurity.com Published On :: Tue, 29 Oct 2019 13:48:01 GMT Full Article headline government flaw identity theft
3 Equifax Settles Class-Action Breach Lawsuit For $380.5 Million By packetstormsecurity.com Published On :: Thu, 16 Jan 2020 16:22:22 GMT Full Article headline hacker privacy bank data loss fraud identity theft
3 PHP-Fusion CMS 9.03 Cross Site Scripting By packetstormsecurity.com Published On :: Wed, 26 Feb 2020 19:33:33 GMT PHP-Fusion CMS versions 9 through 9.03 suffer from multiple cross site scripting vulnerabilities. Full Article
3 rConfig 3.93 Authenticated Remote Code Execution By packetstormsecurity.com Published On :: Wed, 11 Mar 2020 18:22:22 GMT rConfig version 3.93 suffers from an authenticated ajaxAddTemplate.php remote code execution vulnerability. Full Article
3 Gentoo Linux Security Advisory 202003-38 By packetstormsecurity.com Published On :: Thu, 19 Mar 2020 21:59:56 GMT Gentoo Linux Security Advisory 202003-38 - A vulnerability in Imagick PHP extension might allow an attacker to execute arbitrary code. Versions less than 3.4.4 are affected. Full Article
3 rConfig 3.9.4 Remote Command Injection By packetstormsecurity.com Published On :: Mon, 23 Mar 2020 16:08:06 GMT rConfig version 3.9.4 suffers from a search.crud.php remote command injection vulnerability. Full Article
3 ThinkPHP 5.0.23 Remote Code Execution By packetstormsecurity.com Published On :: Tue, 14 Apr 2020 15:47:20 GMT This Metasploit module exploits one of two PHP injection vulnerabilities in the ThinkPHP web framework to execute code as the web user. Versions up to and including 5.0.23 are exploitable, though 5.0.23 is vulnerable to a separate vulnerability. The module will automatically attempt to detect the version of the software. Tested against versions 5.0.20 and 5.0.23 as can be found on Vulhub. Full Article
3 Ubuntu Security Notice USN-4330-1 By packetstormsecurity.com Published On :: Wed, 15 Apr 2020 18:42:29 GMT Ubuntu Security Notice 4330-1 - It was discovered that PHP incorrectly handled certain file uploads. An attacker could possibly use this issue to cause a crash. It was discovered that PHP incorrectly handled certain PHAR archive files. An attacker could possibly use this issue to access sensitive information. It was discovered that PHP incorrectly handled certain EXIF files. An attacker could possibly use this issue to access sensitive information or cause a crash. Various other issues were also addressed. Full Article
3 QRadar Community Edition 7.3.1.6 PHP Object Injection By packetstormsecurity.com Published On :: Tue, 21 Apr 2020 20:13:50 GMT QRadar Community Edition version 7.3.1.6 suffers from a php object injection vulnerability. Full Article
3 PHP-Fusion 9.03.50 Arbitrary File Upload By packetstormsecurity.com Published On :: Mon, 27 Apr 2020 14:39:52 GMT PHP-Fusion version 9.03.50 suffers from an arbitrary file upload vulnerability. Full Article
3 FreeBSD Security Advisory - FreeBSD-SA-19:14.freebsd32 By packetstormsecurity.com Published On :: Thu, 25 Jul 2019 11:11:11 GMT FreeBSD Security Advisory - Due to insufficient initialization of memory copied to userland in the components listed above small amounts of kernel memory may be disclosed to userland processes. A user who can invoke 32-bit FreeBSD ioctls may be able to read the contents of small portions of kernel memory. Such memory might contain sensitive information, such as portions of the file cache or terminal buffers. This information might be directly useful, or it might be leveraged to obtain elevated privileges in some way; for example, a terminal buffer might include a user-entered password. Full Article
3 FreeBSD Security Advisory - FreeBSD-SA-19:23.midi By packetstormsecurity.com Published On :: Wed, 21 Aug 2019 19:35:17 GMT FreeBSD Security Advisory - The kernel driver for /dev/midistat implements a handler for read(2). This handler is not thread-safe, and a multi-threaded program can exploit races in the handler to cause it to copy out kernel memory outside the boundaries of midistat's data buffer. The races allow a program to read kernel memory within a 4GB window centered at midistat's data buffer. The buffer is allocated each time the device is opened, so an attacker is not limited to a static 4GB region of memory. On 32-bit platforms, an attempt to trigger the race may cause a page fault in kernel mode, leading to a panic. Full Article
3 FreeBSD Security Advisory - FreeBSD-SA-19:23.midi By packetstormsecurity.com Published On :: Thu, 22 Aug 2019 20:20:23 GMT FreeBSD Security Advisory - The kernel driver for /dev/midistat implements a handler for read(2). This handler is not thread-safe, and a multi-threaded program can exploit races in the handler to cause it to copy out kernel memory outside the boundaries of midistat's data buffer. The races allow a program to read kernel memory within a 4GB window centered at midistat's data buffer. The buffer is allocated each time the device is opened, so an attacker is not limited to a static 4GB region of memory. On 32-bit platforms, an attempt to trigger the race may cause a page fault in kernel mode, leading to a panic. Full Article
3 FreeBSD Security Advisory - FreeBSD-SA-20:03.thrmisc By packetstormsecurity.com Published On :: Tue, 28 Jan 2020 22:22:22 GMT FreeBSD Security Advisory - The kernel can create a core dump file when a process crashes that contains process state, for debugging. Due to incorrect initialization of a stack data structure, up to 20 bytes of kernel data stored previously stored on the stack will be exposed to a crashing user process. Sensitive kernel data may be disclosed. Full Article
3 Red Hat Security Advisory 2020-1131-01 By packetstormsecurity.com Published On :: Wed, 01 Apr 2020 15:07:37 GMT Red Hat Security Advisory 2020-1131-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include an incorrect parsing vulnerability. Full Article
3 Red Hat Security Advisory 2020-1132-01 By packetstormsecurity.com Published On :: Wed, 01 Apr 2020 15:11:58 GMT Red Hat Security Advisory 2020-1132-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. This package provides the "python3" executable: the reference interpreter for the Python language, version 3. The majority of its standard library is provided in the python3-libs package, which should be installed automatically along with python3. The remaining parts of the Python standard library are broken out into the python3-tkinter and python3-test packages. Issues addressed include an incorrect parsing vulnerability. Full Article
3 Red Hat Security Advisory 2020-1324-01 By packetstormsecurity.com Published On :: Mon, 06 Apr 2020 18:39:14 GMT Red Hat Security Advisory 2020-1324-01 - Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY principle. Issues addressed include denial of service, memory exhaustion, and remote SQL injection vulnerabilities. Full Article
3 Ubuntu Security Notice USN-4333-1 By packetstormsecurity.com Published On :: Tue, 21 Apr 2020 14:34:57 GMT Ubuntu Security Notice 4333-1 - It was discovered that Python incorrectly stripped certain characters from requests. A remote attacker could use this issue to perform CRLF injection. It was discovered that Python incorrectly handled certain HTTP requests. An attacker could possibly use this issue to cause a denial of service. Full Article
3 Kimble's Extradition Hearing Delayed Again By packetstormsecurity.com Published On :: Mon, 07 Jul 2014 15:17:46 GMT Full Article headline government usa riaa mpaa new zealand
3 Israeli Police Arrest Hacker Who Leaked Madonna's Music By packetstormsecurity.com Published On :: Fri, 23 Jan 2015 15:33:47 GMT Full Article headline hacker data loss israel riaa
3 Mandriva Linux Security Advisory 2007.232 By packetstormsecurity.com Published On :: Thu, 29 Nov 2007 01:19:35 GMT Mandriva Linux Security Advisory - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel. The minix filesystem code allows local users to cause a denial of service (hang) via a malformed minix file stream. An integer underflow in the Linux kernel prior to 2.6.23 allows remote attackers to cause a denial of service (crash) via a crafted SKB length value in a runt IEEE 802.11 frame when the IEEE80211_STYPE_QOS_DATA flag is set. Full Article
3 MINIX 3.3.0 Local Denial Of Service By packetstormsecurity.com Published On :: Fri, 07 Nov 2014 10:32:22 GMT MINIX version 3.3.0 suffers from multiple local denial of service vulnerabilities. Full Article
3 MINIX 3.3.0 Denial Of Service By packetstormsecurity.com Published On :: Tue, 18 Nov 2014 23:01:11 GMT MINIX versions 3.3.0 and below remote TCP/IP stack denial of service exploit that leverages a malformed TCP option. Full Article
3 Oracle Just Released A Whopping 334 Security Fixes In Critical Patch Update By packetstormsecurity.com Published On :: Thu, 16 Jan 2020 16:22:26 GMT Full Article headline database flaw patch oracle
3 Red Hat Security Advisory 2020-1636-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:35:04 GMT Red Hat Security Advisory 2020-1636-01 - libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV. Issues addressed include a buffer overflow vulnerability. Full Article
3 Frigate 3.36 SEH Buffer Overflow By packetstormsecurity.com Published On :: Mon, 04 May 2020 17:07:33 GMT Frigate version 3.36 SEH buffer overflow exploit that pops a calculator. Full Article
3 weplab-0.1.3.tar.gz By packetstormsecurity.com Published On :: Fri, 10 Dec 2004 04:32:50 GMT Weplab Win32 is a windows tool to review the security of WEP encryption in wireless networks from an educational point of view. Several attacks are available to help measure the effectiveness and minimum requirements necessary to succeed. Full Article
3 snort_bo_overflow_win32.pm.txt By packetstormsecurity.com Published On :: Wed, 02 Nov 2005 01:21:35 GMT Remote Snort Back Orifice preprocessor overflow Metasploit exploit for Win32 targets. Exploits Snort versions 2.4.0 through 2.4.2. Tested against Snort 2.4.2 Binary with Windows XP Professional SP1/SP2, Windows Server 2003 SP1, Windows Server 2000 SP0, and Windows 2000 Professional SP0. Full Article
3 Technical Cyber Security Alert 2007-163A By packetstormsecurity.com Published On :: Wed, 13 Jun 2007 01:25:48 GMT Technical Cyber Security Alert TA07-163A - Microsoft has released updates that address critical vulnerabilities in Microsoft Windows, Windows Secure Channel, Internet Explorer, Win32 API, Windows Mail and Outlook Express. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system. Full Article
3 VideoLAN Client (VLC) Win32 smb:// URI Buffer Overflow By packetstormsecurity.com Published On :: Mon, 15 Feb 2010 22:09:31 GMT This Metasploit module exploits a stack-based buffer overflow in the Win32AddConnection function of the VideoLAN VLC media player. Versions 0.9.9 throught 1.0.1 are reportedly affected. This vulnerability is only present in Win32 builds of VLC. This payload was found to work with the windows/exec and windows/meterpreter/reverse_tcp payloads. However, the windows/meterpreter/reverse_ord_tcp was found not to work. Full Article
3 Win32 Eggsearch Shellcode By packetstormsecurity.com Published On :: Sun, 06 Mar 2011 20:21:56 GMT 33 bytes small Win32 egg searching shellcode that should work on all service packs of Microsoft Windows XP, 2k, and 2k3. Full Article
3 Win32/XP SP3 Windows Magnifier Shellcode By packetstormsecurity.com Published On :: Mon, 02 May 2011 23:43:16 GMT 52 bytes small Win32/XP SP3 windows magnifier shellcode. Full Article
3 Win32/XP SP3 Shutdown Shellcode By packetstormsecurity.com Published On :: Mon, 02 May 2011 23:45:23 GMT 56 bytes small Win32/XP SP3 shutdown windows shellcode with a 30 second timer. Full Article
3 Whale Win32 Attack Surface Toolkit By packetstormsecurity.com Published On :: Wed, 07 Dec 2016 00:44:44 GMT Whale in a win32 attack surface toolkit written in C#. It's capable of monitoring many of different areas of the Windows for new and removed kernel objects, open ports, drivers, services and much more. It also allows a user to test for different bug classes and has found a few interesting issues across the sub-systems. Full Article
3 CentOS Control Web Panel 0.9.8.836 Privilege Escalation By packetstormsecurity.com Published On :: Tue, 16 Jul 2019 18:32:22 GMT CentOS Control Web Panel version 0.9.8.836 suffers from a privilege escalation vulnerability. Full Article
3 CentOS Control Web Panel 0.9.8.836 Authentication Bypass By packetstormsecurity.com Published On :: Tue, 16 Jul 2019 18:34:44 GMT CentOS Control Web Panel version 0.9.8.836 suffers from an authentication bypass vulnerability. Full Article
3 CentOS Control Web Panel 0.9.8.838 User Enumeration By packetstormsecurity.com Published On :: Tue, 16 Jul 2019 19:44:44 GMT CentOS Control Web Panel version 0.9.8.838 suffers from a user enumeration vulnerability. Full Article
3 CentOS-WebPanel.com Control Web Panel 0.9.8.836 Remote Command Execution By packetstormsecurity.com Published On :: Mon, 05 Aug 2019 20:52:30 GMT CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.836 suffers from a remote command execution vulnerability. Full Article
3 CentOS 7.6.1810 Control Web Panel 0.9.8.837 Cross Site Scripting By packetstormsecurity.com Published On :: Mon, 26 Aug 2019 15:59:03 GMT CentOS version 7.6.1810 with Control Web Panel version 0.9.8.837 suffers from a persistent cross site scripting vulnerability. Full Article
3 CentOS 7.6.1810 Control Web Panel 0.9.8.837 Cross Site Request Forgery By packetstormsecurity.com Published On :: Mon, 26 Aug 2019 16:01:11 GMT CentOS version 7.6.1810 with Control Web Panel version 0.9.8.837 suffers from a cross site request forgery vulnerability. Full Article
3 rConfig 3.9.2 Command Injection By packetstormsecurity.com Published On :: Thu, 07 Nov 2019 14:58:12 GMT This Metasploit module exploits an unauthenticated command injection vulnerability in rConfig versions 3.9.2 and prior. The install directory is not automatically removed after installation, allowing unauthenticated users to execute arbitrary commands via the ajaxServerSettingsChk.php file as the web server user. This module has been tested successfully on rConfig version 3.9.2 on CentOS 7.7.1908 (x64). Full Article