what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 17,077 RSS Feed

Arbitrary Files

Ubuntu Security Notice USN-7027-1
Posted Sep 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7027-1 - It was discovered that Emacs incorrectly handled input sanitization. An attacker could possibly use this issue to execute arbitrary commands. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Xi Lu discovered that Emacs incorrectly handled input sanitization. An attacker could possibly use this issue to execute arbitrary commands. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-45939, CVE-2022-48337, CVE-2022-48338, CVE-2022-48339, CVE-2023-28617, CVE-2024-30204, CVE-2024-30205, CVE-2024-39331
SHA-256 | be4bfb0a23a1362f7b8d1ad2b2b25bc06f3d7aee14e9df0b79b673b6a445fdbe
Debian Security Advisory 5773-1
Posted Sep 20, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5773-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-8904, CVE-2024-8905, CVE-2024-8906, CVE-2024-8907, CVE-2024-8908, CVE-2024-8909
SHA-256 | 8898d709ae27812683b98775f6cd9542d1faa76d04a8943e6f4624dc1dd38dd4
Ubuntu Security Notice USN-6968-2
Posted Sep 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6968-2 - USN-6968-1 fixed CVE-2024-7348 in PostgreSQL-12, PostgreSQL-14, and PostgreSQL-16 This update provides the corresponding updates for PostgreSQL-9.5 in Ubuntu 16.04 LTS. Noah Misch discovered that PostgreSQL incorrectly handled certain SQL objects. An attacker could possibly use this issue to execute arbitrary SQL functions as the superuser.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-7348
SHA-256 | 9fe9a35f3f5cca74b761d2b0bebe46ac1ef90beaf1b0c70bef6c2a9b7316c239
BlackNET 3.7.0.0 Missing Authentication / File Deletion / Traversal
Posted Sep 20, 2024
Authored by bRpsd

BlackNET version 3.7.0.0 appears to allow unauthenticated access to modify data and suffers from arbitrary file deletion and directory traversal vulnerabilities while authenticated.

tags | exploit, arbitrary, vulnerability, file inclusion
SHA-256 | 6e54154264109ce0380fee45cc8dba495239a6e22843e4f8d07ddd298e5af855
Travel Management System Project 1.0 Arbitrary File Upload
Posted Sep 20, 2024
Authored by indoushka

Travel Management System Project version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 759d3158646088d395fadb366a34f4e08fcbf04963fd9527824e9428498ffc2b
Ubuntu Security Notice USN-7023-1
Posted Sep 19, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7023-1 - Maxime Escourbiac and Yassine Bengana discovered that Git incorrectly handled some gettext machinery. An attacker could possibly use this issue to allows the malicious placement of crafted messages. This issue was fixed in Ubuntu 16.04 LTS. It was discovered that Git incorrectly handled certain submodules. An attacker could possibly use this issue to execute arbitrary code. This issue was fixed in Ubuntu 18.04 LTS.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-25815, CVE-2024-32002, CVE-2024-32020, CVE-2024-32021
SHA-256 | 7895cf7a141aedfd41b2a61a583811474abc6f476e1153b53a34852f4c85fdef
Online Traffic Offense 1.0 CSRF / Arbitrary File Upload
Posted Sep 18, 2024
Authored by indoushka

Online Traffic Offense version 1.0 suffers from cross site request forgery and arbitrary file upload vulnerabilities.

tags | exploit, arbitrary, vulnerability, file upload, csrf
SHA-256 | e5a827b48fc4659294048f669ce8dc8150ad3c9cea88685a31c1e4fff34cdbbd
Debian Security Advisory 5770-1
Posted Sep 18, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5770-1 - Shang-Hung Wan discovered multiple vulnerabilities in the Expat XML parsing C library, which could result in denial of service or potentially the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2024-45490, CVE-2024-45491, CVE-2024-45492
SHA-256 | c1619153de1b5b70d0c75d33d3807ae59a0796df1edfa06f7f54ce8a562d5941
Ubuntu Security Notice USN-7000-2
Posted Sep 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7000-2 - USN-7000-1 fixed vulnerabilities in Expat. This update provides the corresponding updates for Ubuntu 22.04 LTS. Shang-Hung Wan discovered that Expat did not properly handle certain function calls when a negative input length was provided. An attacker could use this issue to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2024-45490
SHA-256 | 59bf3b6ef3d66bb680edf070eb8e73bfa69b84933ee4e951d7c495cad067f15c
Ubuntu Security Notice USN-7001-2
Posted Sep 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7001-2 - USN-7001-1 fixed vulnerabilities in xmltol library. This update provides the corresponding updates for Ubuntu 24.04 LTS. Shang-Hung Wan discovered that Expat, contained within the xmltok library, did not properly handle certain function calls when a negative input length was provided. An attacker could use this issue to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2024-45490, CVE-2024-45491
SHA-256 | e8e28f2f9097ce08c9631f1af9eb47b3fb56c0e9466585153477ebbeb1f2ce61
Online Notice Board System 1.0 Arbitrary File Upload
Posted Sep 17, 2024
Authored by indoushka

Online Notice Board System version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | ab3ddd76fa0a76019b10579096221df8438dc75c5be821cc1ebffb0b0e85e47b
Ubuntu Security Notice USN-7011-1
Posted Sep 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7011-1 - It was discovered that ClamAV incorrectly handled certain PDF files. A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service. It was discovered that ClamAV incorrectly handled logfile privileges. A local attacker could use this issue to cause ClamAV to overwrite arbitrary files, possibly leading to privilege escalation.

tags | advisory, remote, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2024-20505, CVE-2024-20506
SHA-256 | 7897a81be15a2ad33e2c6bbed38f25a6b24c62e5b951be1d16ac4ba6ef9f7d76
Online Bus Ticket Booking Website 1.0 Arbitary File Upload
Posted Sep 17, 2024
Authored by indoushka

Online Bus Ticket Booking Website version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | d02b982816fa96d983d448b4dac321ae5fc15af8c9aaf37b74b02f7189a5feb4
Expense Management System 1.0 Arbitrary File Upload
Posted Sep 17, 2024
Authored by indoushka

Expense Management System version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 66dcc2bef5476bdd41cb8a565bbbb520bf475144f6f9a701f2b3796408386473
VICIdial SQL Injection / Remote Code Execution
Posted Sep 16, 2024
Authored by Chocapikk | Site github.com

Proof of concept exploit that allows an attacker to retrieve administrative credentials through SQL injection and ultimately execute arbitrary code on the target server.

tags | exploit, arbitrary, sql injection, proof of concept
advisories | CVE-2024-8503, CVE-2024-8504
SHA-256 | e281d48432c2585fa05b2517fffc0171d56091981f896fb78703333f642a73a5
Debian Security Advisory 5769-1
Posted Sep 16, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5769-1 - Multiple issues were found in Git, a fast, scalable, distributed revision control system, which may result in file overwrites outside the repository, arbitrary configuration injection or arbitrary code execution.

tags | advisory, arbitrary, code execution
systems | linux, debian
advisories | CVE-2023-25652, CVE-2023-25815, CVE-2023-29007, CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465
SHA-256 | 83536dc8a513bc91c3b3400ac06ab789245a973f960faf3d2457de55046bfbb7
Online Job Recruitment Portal Project 1.0 Arbitrary File Upload
Posted Sep 16, 2024
Authored by indoushka

Online Job Recruitment Portal Project version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 0b11185c3ea1add14d0fab396e3abc79b89450ee26fe1d4c4eb27856f33193ea
Ubuntu Security Notice USN-7009-1
Posted Sep 13, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7009-1 - Chenyuan Yang discovered that the CEC driver driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to be enabled before writing. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-48772, CVE-2024-23848, CVE-2024-25741, CVE-2024-31076, CVE-2024-33847, CVE-2024-34027, CVE-2024-34777, CVE-2024-35247, CVE-2024-36015, CVE-2024-36032, CVE-2024-36270, CVE-2024-36489, CVE-2024-36894, CVE-2024-36971
SHA-256 | 5b612a46c804c77ac14a7809a47fec0de9fff4a8a6439f91a0d5ad4c32a28058
Ubuntu Security Notice USN-7005-2
Posted Sep 13, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7005-2 - Chenyuan Yang discovered that the CEC driver driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the JFS file system contained an out-of-bounds read vulnerability when printing xattr debug information. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-48772, CVE-2023-52884, CVE-2024-23848, CVE-2024-31076, CVE-2024-32936, CVE-2024-33621, CVE-2024-33847, CVE-2024-34027, CVE-2024-34030, CVE-2024-36015, CVE-2024-36270, CVE-2024-36286, CVE-2024-36288, CVE-2024-36481
SHA-256 | 6722bd323d2134b55a3539166e919fdb46c6f0337a2763dd47aa0a93f5ff8e0f
Ubuntu Security Notice USN-7008-1
Posted Sep 13, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7008-1 - Chenyuan Yang discovered that the CEC driver driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the JFS file system contained an out-of-bounds read vulnerability when printing xattr debug information. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-48772, CVE-2024-23848, CVE-2024-31076, CVE-2024-32936, CVE-2024-33619, CVE-2024-34027, CVE-2024-34777, CVE-2024-35247, CVE-2024-36015, CVE-2024-36270, CVE-2024-36286, CVE-2024-36288, CVE-2024-36479, CVE-2024-36971
SHA-256 | 4d06037efff1b22fc4a25ee26edfc4fbdfa3522a94c990b7f8761e4399d65123
Ubuntu Security Notice USN-7007-1
Posted Sep 13, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7007-1 - Chenyuan Yang discovered that the CEC driver driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to be enabled before writing. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-48772, CVE-2023-52884, CVE-2023-52887, CVE-2024-23848, CVE-2024-25741, CVE-2024-33847, CVE-2024-34027, CVE-2024-34777, CVE-2024-36014, CVE-2024-36032, CVE-2024-36286, CVE-2024-36894, CVE-2024-36972, CVE-2024-36974
SHA-256 | 75288876207886b7f55abdb86b7b5aacd443455c1c45a71b584458933c8c5632
MPlayer Lite r33064 Buffer Overflow
Posted Sep 12, 2024
Authored by h1ch4m, Gabor Seljan, C4SS!0 | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow vulnerability in MPlayer Lite r33064, caused by improper bounds checking of an URL entry. By persuading the victim to open a specially-crafted .M3U file, specifically by drag-and-dropping it to the player, a remote attacker can execute arbitrary code on the system.

tags | exploit, remote, overflow, arbitrary
SHA-256 | 61c9fed931a83bc7851c93ab4e149ec607c061edc841c01aaf722c287b7d3742
SPIP BigUp 4.3.1 / 4.2.15 / 4.1.17 Unauthenticated Remote Code Execution
Posted Sep 12, 2024
Authored by Valentin Lobstein, Laluka, Julien Voisin, Vozec | Site metasploit.com

This Metasploit module exploits a Remote Code Execution vulnerability in the BigUp plugin of SPIP. The vulnerability lies in the lister_fichiers_par_champs function, which is triggered when the bigup_retrouver_fichiers parameter is set to any value. By exploiting the improper handling of multipart form data in file uploads, an attacker can inject and execute arbitrary PHP code on the target server. This critical vulnerability affects all versions of SPIP from 4.0 up to and including 4.3.1, 4.2.15, and 4.1.17. It allows unauthenticated users to execute arbitrary code remotely via the public interface. The vulnerability has been patched in versions 4.3.2, 4.2.16, and 4.1.18.

tags | exploit, remote, arbitrary, php, code execution, file upload
advisories | CVE-2024-8517
SHA-256 | 470929e92864600915a7773675e61c23486f09b86f3d05d72951628b436ed7c0
QNX Qconn Command Execution
Posted Sep 12, 2024
Authored by Brendan Coles, Mor!p3r, David Odell | Site metasploit.com

This Metasploit module uses the qconn daemon on QNX systems to gain a shell. The QNX qconn daemon does not require authentication and allows remote users to execute arbitrary operating system commands. This Metasploit module has been tested successfully on QNX Neutrino 6.5.0 (x86) and 6.5.0 SP1 (x86).

tags | exploit, remote, arbitrary, shell, x86
SHA-256 | 217c97be589524ea77431218332eff5e82efabdd6dfa3503ed0ddab691480814
UnRAR Path Traversal
Posted Sep 12, 2024
Authored by Ron Bowes, Simon Scannell | Site metasploit.com

This Metasploit module creates a RAR file that exploits CVE-2022-30333, which is a path-traversal vulnerability in unRAR that can extract an arbitrary file to an arbitrary location on a Linux system. UnRAR fixed this vulnerability in version 6.12 (open source version 6.1.7). The core issue is that when a symbolic link is unRARed, Windows symbolic links are not properly validated on Linux systems and can therefore write a symbolic link that points anywhere on the filesystem. If a second file in the archive has the same name, it will be written to the symbolic link path.

tags | exploit, arbitrary
systems | linux, windows
advisories | CVE-2022-30333
SHA-256 | 2df85540ffe31bd6abf8706295866ebd1d381d12c36e4680836b772ead8e9445
Page 1 of 684
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close