exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 7,977 RSS Feed

Code Execution Files

TestRail CLI FieldsParser eval Injection
Posted Nov 7, 2024

While parsing test result XML files with the TestRail CLI, the presence of certain TestRail-specific fields can cause untrusted data to flow into an eval() statement, leading to arbitrary code execution. In order to exploit this, an attacker would need to be able to cause the TestRail CLI to parse a malicious XML file. Normally an attacker with this level of control would already have other avenues of gaining code execution.

tags | exploit, arbitrary, code execution
SHA-256 | 23defc505c60d8487fbaa6cc446dcdfe879f30097f49592151de5e51f416f7ff
Gentoo Linux Security Advisory 202411-05
Posted Nov 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202411-5 - Multiple vulnerabilities have been discovered in libgit2, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 1.7.2 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-22742
SHA-256 | e36ba141a68d9eadb1c20bef1827ab09621c613c4c563ec80cbe3f0d52723bb6
Gentoo Linux Security Advisory 202411-04
Posted Nov 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202411-4 - A vulnerability has been discovered in EditorConfig Core C library, which may lead to arbitrary code execution. Versions greater than or equal to 0.12.6 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2023-0341
SHA-256 | 22e8d912ecfeb15108a828059979255588a6e09b263f2522d67ccdce1dfd0ef9
IBM Security Verify Access 32 Vulnerabilities
Posted Nov 4, 2024
Authored by Pierre Kim | Site pierrekim.github.io

IBM Security Verify Access versions prior to 10.0.8 suffer from authentication bypass, reuse of private keys, local privilege escalation, weak settings, outdated libraries, missing password, hardcoded secrets, remote code execution, missing authentication, null pointer dereference, and lack of privilege separation vulnerabilities.

tags | exploit, remote, local, vulnerability, code execution
advisories | CVE-2022-2068, CVE-2023-30997, CVE-2023-30998, CVE-2023-31001, CVE-2023-31004, CVE-2023-31005, CVE-2023-31006, CVE-2023-32328, CVE-2023-32329, CVE-2023-32330, CVE-2023-38267, CVE-2023-38368, CVE-2023-38369, CVE-2023-38370
SHA-256 | bbe5e2c1ca7d3b42c24076cc8aa46544dec9bd260d2ef8b56f24a6ec52ecd952
SmartAgent 1.1.0 Remote Code Execution
Posted Nov 1, 2024
Authored by Alter Prime

SmartAgent version 1.1.0 suffers from an unauthenticated remote code execution vulnerability in youtubeInfo.php.

tags | exploit, remote, php, code execution
SHA-256 | d1c79ff390d1eddef9aea5b0debce0087e67faf0b8c82c4f6c4ee4fde8484a34
WordPress WP-Automatic SQL Injection
Posted Oct 30, 2024
Authored by Valentin Lobstein, Rafie Muhammad | Site metasploit.com

This Metasploit module exploits an unauthenticated SQL injection vulnerability in the WordPress wp-automatic plugin versions prior to 3.92.1 to achieve remote code execution. The vulnerability allows the attacker to inject and execute arbitrary SQL commands, which can be used to create a malicious administrator account. The password for the new account is hashed using MD5. Once the administrator account is created, the attacker can upload and execute a malicious plugin, leading to full control over the WordPress site.

tags | exploit, remote, arbitrary, code execution, sql injection
advisories | CVE-2024-27956
SHA-256 | ee57dce5428a24a7b498257e3bc5ee22dadff0bd6e92b4746a779384b38532cb
Red Hat Security Advisory 2024-8496-03
Posted Oct 30, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8496-03 - An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-32885
SHA-256 | 2e425c73fd22f87e178fed171c1410ce871a8a2a0b4ed9caf27410d94cb49679
Red Hat Security Advisory 2024-8492-03
Posted Oct 30, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8492-03 - An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-32885
SHA-256 | ebc60e146c7b521a686c9d32d79776440020011ee7da884e4822bf6033759816
Red Hat Security Advisory 2024-7939-03
Posted Oct 30, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7939-03 - Red Hat OpenShift Container Platform release 4.13.52 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-2961
SHA-256 | c59e77f4edbb825a109e2e969c9ebdcd961148f9a85f31c0392d630517067dc3
Xerox Printers Authenticated Remote Code Execution
Posted Oct 29, 2024
Authored by Timo Longin, Tamas Jos | Site sec-consult.com

Various Xerox printers, such as models EC80xx, AltaLink, VersaLink, and WorkCentre, suffer from an authenticated remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2024-6333
SHA-256 | 560ebed6d4ac441b5c221ab45725cf6200de08900c517d47576960db33ef2183
Red Hat Security Advisory 2024-8235-03
Posted Oct 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8235-03 - Red Hat OpenShift Container Platform release 4.14.39 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include code execution, denial of service, and out of bounds write vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-29401
SHA-256 | 0b3639946849ab34cb421cd50d9e3ea2ddc6781f2d02077f6fe54d249150146a
Grafana Remote Code Execution
Posted Oct 24, 2024
Authored by z3k0sec | Site github.com

This repository contains a Python script that exploits a remote code execution vulnerability in Grafana's SQL Expressions feature. By leveraging insufficient input sanitization, this exploit allows an attacker to execute arbitrary shell commands on the server. This is made possible through the shellfs community extension, which can be installed and loaded by an attacker to facilitate command execution.

tags | exploit, remote, arbitrary, shell, code execution, python
advisories | CVE-2024-9264
SHA-256 | 6c3c16d85296d769a797c9f8ac23b3a50fdbb1f53c416a6022ded19352c4bb10
Ubuntu Security Notice USN-7079-1
Posted Oct 23, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7079-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2024-40866
SHA-256 | 6a7758c0aafb7862f063dd5f40ab40a50c428f0d89914869aa92bd6418d440ef
Red Hat Security Advisory 2024-8339-03
Posted Oct 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8339-03 - Red Hat Integration Camel K 1.10.8 release and security update is now available. Issues addressed include code execution, deserialization, and server-side request forgery vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-23114
SHA-256 | 965096d2e5525845c9826bb9eb221f79c8e9a4763c86809502e602643db2e6fe
Red Hat Security Advisory 2024-8014-03
Posted Oct 22, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8014-03 - Network Observability 1.7 for Red Hat OpenShift. Issues addressed include code execution, cross site scripting, and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2024-34155
SHA-256 | 98af9b707c7bf6fe22d29e7c3bc78754e1ace6f0ff84bac13f16b35686a6520f
Magento / Adobe Commerce Remote Code Execution
Posted Oct 18, 2024
Authored by Charles FOL, jheysel-r7, Heyder, Sergey Temnikov | Site metasploit.com

This Metasploit module uses a combination of an arbitrary file read (CVE-2024-34102) and a buffer overflow in glibc (CVE-2024-2961). It allows for unauthenticated remote code execution on various versions of Magento and Adobe Commerce (and earlier versions if the PHP and glibc versions are also vulnerable). Versions affected include 2.4.7 and earlier, 2.4.6-p5 and earlier, 2.4.5-p7 and earlier, and 2.4.4-p8 and earlier.

tags | exploit, remote, overflow, arbitrary, php, code execution
advisories | CVE-2024-2961, CVE-2024-34102
SHA-256 | f1b5cba01a5fd2ecef43b7a58280b21a88a3060e64cb2735247437f0ade78ff4
Red Hat Security Advisory 2024-8180-03
Posted Oct 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8180-03 - An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support. Issues addressed include code execution, out of bounds read, spoofing, and use-after-free vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-23271
SHA-256 | a503dd0b13781bc6d8bcd158d0961b8ba359a3483a14369639c8ffe4219c854a
Red Hat Security Advisory 2024-8179-03
Posted Oct 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8179-03 - An update for resource-agents is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-6345
SHA-256 | 7037a2c8dc93708506e607526d3a26bda088204eaac9ec31a5cb180902e56b6b
Red Hat Security Advisory 2024-8173-03
Posted Oct 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8173-03 - An update for resource-agents is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-6345
SHA-256 | eb60172d5eea03022127c71c14128344d79699075230ea719cc0cf4ebe327558
Red Hat Security Advisory 2024-8172-03
Posted Oct 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8172-03 - An update for resource-agents is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-6345
SHA-256 | 63cbf050ce547d217959a067001a1ec162627ff9e273ce386455941b4122b5b5
Red Hat Security Advisory 2024-8171-03
Posted Oct 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8171-03 - An update for fence-agents is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-6345
SHA-256 | 5c26929c82190000b44c447e960cb4707b793ed1644e826677ff56e61061c9a0
Red Hat Security Advisory 2024-8170-03
Posted Oct 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8170-03 - An update for fence-agents is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-6345
SHA-256 | fcfb77e5a277fbb2055a02348267f1d02b8dadf7b1dd329dfaf9fcac979ce9ba
Red Hat Security Advisory 2024-8168-03
Posted Oct 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8168-03 - An update for fence-agents is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-6345
SHA-256 | e4045eaab559755c4daac1b5aa3bb37d1edb3797b654abf0436d0ead4997094b
Red Hat Security Advisory 2024-7922-03
Posted Oct 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7922-03 - Red Hat OpenShift Container Platform release 4.17.1 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include code execution, denial of service, and remote SQL injection vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, code execution, sql injection
systems | linux, redhat
advisories | CVE-2023-3462
SHA-256 | ab5fbc85468735bb743e5a7ae24ea8ce92c6c3d94838ebb176a4b286a7625502
Red Hat Security Advisory 2024-8093-03
Posted Oct 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8093-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-47561
SHA-256 | 30e45045b5cfb95a0a5f2c1c30020e92b0228ede233c78afac610bb44187341c
Page 1 of 320
Back12345Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    0 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    0 Files
  • 12
    Nov 12th
    0 Files
  • 13
    Nov 13th
    0 Files
  • 14
    Nov 14th
    0 Files
  • 15
    Nov 15th
    0 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close