exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 7,420 RSS Feed

Code Execution Files

CE Phoenix 1.0.8.20 Remote Code Execution
Posted Nov 30, 2023
Authored by tmrswrr

CE Phoenix version 1.0.8.20 remote code execution exploit written in Python.

tags | exploit, remote, code execution, python
SHA-256 | 442e8d9deeb16781dd142ed87c294e9454d90653e85fe286945812163a1c322b
m-privacy TightGate-Pro Code Execution / Insecure Permissions
Posted Nov 28, 2023
Authored by Daniel Hirschberger, Marco Schillinger, Steven Kurka | Site sec-consult.com

m-privacy TightGate-Pro suffers from code execution, insecure permissions, deletion mitigation, and outdated server vulnerabilities.

tags | exploit, vulnerability, code execution
advisories | CVE-2023-47250, CVE-2023-47251
SHA-256 | 55d99668e130fe585eb26f5ac98889fe0cb5368f4185842bb3d4346adf9bd24b
Gentoo Linux Security Advisory 202311-15
Posted Nov 27, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-15 - Multiple vulnerabilities have been discovered in LibreOffice, the worst of which could lead to code execution. Versions greater than or equal to 7.5.3.2 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-0950, CVE-2023-2255
SHA-256 | 8565cab1b912e7da5df400c5a54f2c932ad31b19603f377bda4e59992ce4adbd
Gentoo Linux Security Advisory 202311-14
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-14 - Multiple vulnerabilities have been discovered in GRUB, which may lead to secure boot circumvention or code execution. Versions greater than or equal to 2.06-r9 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-2601, CVE-2022-3775, CVE-2023-4692, CVE-2023-4693
SHA-256 | e1d6f653ba430e2e99be01237986f1d5ffba3214eb646bef34b165da21e6965d
Gentoo Linux Security Advisory 202311-12
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-12 - Multiple vulnerabilities have been discovered in MiniDLNA, the worst of which could lead to remote code execution. Versions greater than or equal to 1.3.3 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-26505, CVE-2023-33476
SHA-256 | cc83bcbe6bdba045adbde73827f2740686afd44ef103d3b118c9f8a6ea84554a
Gentoo Linux Security Advisory 202311-11
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-11 - Multiple vulnerabilities have been discovered in QtWebEngine, the worst of which could lead to remote code execution. Versions greater than or equal to 5.15.10_p20230623 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-2294, CVE-2022-3201, CVE-2022-41115, CVE-2022-4174, CVE-2022-4175, CVE-2022-4176, CVE-2022-4177, CVE-2022-4178, CVE-2022-4179, CVE-2022-4180, CVE-2022-4181, CVE-2022-4182, CVE-2022-4183, CVE-2022-4184
SHA-256 | a22a94578a7a21e61983f216e5af0590879d461fc663d27ad2e4fffa1e164182
Gentoo Linux Security Advisory 202311-10
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-10 - Multiple vulnerabilities have been discovered in RenderDoc, the worst of which leads to remote code execution. Versions greater than or equal to 1.27 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-33863, CVE-2023-33864, CVE-2023-33865
SHA-256 | bf84b86dc75bb921790e2af42326e3940b3c710e05cfe037fa3489aacb04b9fe
Gentoo Linux Security Advisory 202311-09
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-9 - Multiple vulnerabilities have been discovered in Go, the worst of which could lead to remote code execution. Versions greater than or equal to 1.20.10 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2022-41717, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-29402, CVE-2023-29403, CVE-2023-29404
SHA-256 | 7cd3fdaa4650cc67226eaaa58c1a34f9f619b6ed9f3c06868a9c23ebed7861b0
Gentoo Linux Security Advisory 202311-04
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-4 - Multiple vulnerabilities have been discovered in Zeppelin, the worst of which could lead to remote code execution. Versions greater than or equal to 0.10.1 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2019-10095, CVE-2020-13929, CVE-2021-27578
SHA-256 | d1bd56112e1630db39b4c5df27dc3b827f8c421bcf2c13c7926e5735f384e3b8
Gentoo Linux Security Advisory 202311-03
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-3 - Multiple vulnerabilities have been discovered in SQLite, the worst of which may lead to code execution. Versions greater than or equal to 3.42.0 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-31239, CVE-2022-46908
SHA-256 | 1c78773ee054ae93bfcd3b4e97d0857dff73e53681e6d7e0a540acff2c260724
WordPress UserPro 5.1.x Password Reset / Authentication Bypass / Escalation
Posted Nov 22, 2023
Authored by Istvan Marton | Site wordfence.com

WordPress UserPro plugin versions 5.1.1 and below suffer from an insecure password reset mechanism, information disclosure, and authentication bypass vulnerabilities. Versions 5.1.4 and below suffer from privilege escalation and shortcode execution vulnerabilities.

tags | exploit, vulnerability, code execution, bypass, info disclosure
advisories | CVE-2023-2437, CVE-2023-2446, CVE-2023-2448, CVE-2023-2449, CVE-2023-6009
SHA-256 | bfb7306b803b1acac19078db2972f3aa4724b44e3c44892d41946574771b0eda
Ubuntu Security Notice USN-6490-1
Posted Nov 21, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6490-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2023-41983
SHA-256 | d35bfaa2f5bcc9080ab733d02c9fe09161108b6505edc3ee149515eb5f62da3a
Debian Security Advisory 5557-1
Posted Nov 17, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5557-1 - WebKitGTK has vulnerabilities. Junsung Lee discovered that processing web content may lead to a denial-of-service. An anonymous researcher discovered that processing web content may lead to arbitrary code execution.

tags | advisory, web, arbitrary, vulnerability, code execution
systems | linux, debian
advisories | CVE-2023-41983, CVE-2023-42852
SHA-256 | 710c12a392c1608d028476cf8738b50a4006dbed3c4673fef485996272d5642c
Red Hat Security Advisory 2023-7288-01
Posted Nov 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7288-01 - An update for Openshift Jenkins is now available for Red Hat Product OCP Tools 4.14. Issues addressed include bypass, code execution, cross site scripting, and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2022-25857
SHA-256 | 2d749ef1a874df2c3d2ea1bc5b6df6559bdc02bce42e690e1738e4800b48e48d
Red Hat Security Advisory 2023-7247-01
Posted Nov 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7247-01 - A minor version update is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Issues addressed include bypass, code execution, denial of service, deserialization, and information leakage vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-3223
SHA-256 | a97bc56bdba02de568855d9854e71af10de6a15aaa4a18f4ce0dd012890cf36b
Red Hat Security Advisory 2023-7083-01
Posted Nov 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7083-01 - An update for emacs is now available for Red Hat Enterprise Linux 8. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2022-48337
SHA-256 | 23d39c554c6fd82debca7063e7200e9b7237a37b543dea78812f18ceeffb3718
Red Hat Security Advisory 2023-7055-01
Posted Nov 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7055-01 - An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8. Issues addressed include bypass, code execution, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-32885
SHA-256 | 0c9bffef7baf9bec550218d430a40caa1b746a78f2b4e3b720ad6e5925cd0993
AjaxPro Deserialization Remote Code Execution
Posted Nov 14, 2023
Authored by Hans-Martin Munch, Jemmy Wang | Site metasploit.com

This Metasploit module leverages an insecure deserialization of data to get remote code execution on the target OS in the context of the user running the website which utilized AjaxPro. To achieve code execution, the module will construct some JSON data which will be sent to the target. This data will be deserialized by the AjaxPro JsonDeserializer and will trigger the execution of the payload. All AjaxPro versions prior to 21.10.30.1 are vulnerable to this issue, and a vulnerable method which can be used to trigger the deserialization exists in the default AjaxPro namespace. AjaxPro 21.10.30.1 removed the vulnerable method, but if a custom method that accepts a parameter of type that is assignable from ObjectDataProvider (e.g. object) exists, the vulnerability can still be exploited. This module has been tested successfully against official AjaxPro on version 7.7.31.1 without any modification, and on version 21.10.30.1 with a custom vulnerable method added.

tags | exploit, remote, code execution
advisories | CVE-2021-23758
SHA-256 | 470e2135e69570b66a769eea31a8b6422e6824ca448dd2a2aa7787340d06da77
Ubuntu Security Notice USN-6469-1
Posted Nov 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6469-1 - Ashley Newson discovered that xrdp incorrectly handled memory when processing certain incoming connections. An attacker could possibly use this issue to cause a denial of service or arbitrary code execution.

tags | advisory, denial of service, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2020-4044
SHA-256 | 27f22e8c4599953e60c42928e27a91e4846b71c55ab10ff261b55486e50e373b
Gentoo Linux Security Advisory 202311-02
Posted Nov 13, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-2 - Multiple vulnerabilities have been discovered in Netatalk, which could lead to remote code execution Versions greater than or equal to 3.1.18 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-31439, CVE-2022-0194, CVE-2022-22995, CVE-2022-23121, CVE-2022-23122, CVE-2022-23123, CVE-2022-23124, CVE-2022-23125, CVE-2022-45188
SHA-256 | 3687fbcff94cb1bbeaceabbe41b00d5ee9b888089068ad7eb0a75654d3861d85
Gentoo Linux Security Advisory 202311-01
Posted Nov 13, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-1 - A vulnerability has been discovered in GitPython where crafted input to Repo.clone_from can lead to code execution. Versions greater than or equal to 3.1.30 are affected.

tags | advisory, code execution
systems | linux, gentoo
advisories | CVE-2022-24439
SHA-256 | 05ebaac3493a23639af90b15a462c88bcaa4667fbad642e7a1d42bb71ec5611c
Red Hat Security Advisory 2023-6879-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6879-01 - Red Hat AMQ Broker 7.11.4 is now available from the Red Hat Customer Portal. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-46604
SHA-256 | 3fd8ea446e4a612bfb47bad7c5aa3c3155e86e0ff472f905022d74bbecdd45f7
Red Hat Security Advisory 2023-6878-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6878-01 - Red Hat AMQ Broker 7.10.5 is now available from the Red Hat Customer Portal. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-46604
SHA-256 | ea617a7ad7dd31d150e6f61bd936b37e004abacb1d7edf868654187c261425a5
Red Hat Security Advisory 2023-6877-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6877-01 - Red Hat AMQ 6.3 container image is now available from the Red Hat Customer Portal. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-46604
SHA-256 | 1300d1225e163e7fb53c6ecb2ca3f4829ac3bb4b5be0663a46961139960e4b5f
Red Hat Security Advisory 2023-6866-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6866-01 - An update for jboss-amq-6-amq63-openshift-container is now available for RHEL-7 based Middleware Containers. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-46604
SHA-256 | 0753769a5df0ca75540ae7e0659c897c6fcb6a61c5f66a4feca984391dc0659b
Page 1 of 297
Back12345Next

File Archive:

December 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Dec 1st
    11 Files
  • 2
    Dec 2nd
    0 Files
  • 3
    Dec 3rd
    0 Files
  • 4
    Dec 4th
    32 Files
  • 5
    Dec 5th
    10 Files
  • 6
    Dec 6th
    14 Files
  • 7
    Dec 7th
    0 Files
  • 8
    Dec 8th
    0 Files
  • 9
    Dec 9th
    0 Files
  • 10
    Dec 10th
    0 Files
  • 11
    Dec 11th
    0 Files
  • 12
    Dec 12th
    0 Files
  • 13
    Dec 13th
    0 Files
  • 14
    Dec 14th
    0 Files
  • 15
    Dec 15th
    0 Files
  • 16
    Dec 16th
    0 Files
  • 17
    Dec 17th
    0 Files
  • 18
    Dec 18th
    0 Files
  • 19
    Dec 19th
    0 Files
  • 20
    Dec 20th
    0 Files
  • 21
    Dec 21st
    0 Files
  • 22
    Dec 22nd
    0 Files
  • 23
    Dec 23rd
    0 Files
  • 24
    Dec 24th
    0 Files
  • 25
    Dec 25th
    0 Files
  • 26
    Dec 26th
    0 Files
  • 27
    Dec 27th
    0 Files
  • 28
    Dec 28th
    0 Files
  • 29
    Dec 29th
    0 Files
  • 30
    Dec 30th
    0 Files
  • 31
    Dec 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close