exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 8,015 RSS Feed

Code Execution Files

Ubuntu Security Notice USN-7079-1
Posted Oct 23, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7079-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2024-40866
SHA-256 | 6a7758c0aafb7862f063dd5f40ab40a50c428f0d89914869aa92bd6418d440ef
Red Hat Security Advisory 2024-8339-03
Posted Oct 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8339-03 - Red Hat Integration Camel K 1.10.8 release and security update is now available. Issues addressed include code execution, deserialization, and server-side request forgery vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-23114
SHA-256 | 965096d2e5525845c9826bb9eb221f79c8e9a4763c86809502e602643db2e6fe
Red Hat Security Advisory 2024-8014-03
Posted Oct 22, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8014-03 - Network Observability 1.7 for Red Hat OpenShift. Issues addressed include code execution, cross site scripting, and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2024-34155
SHA-256 | 98af9b707c7bf6fe22d29e7c3bc78754e1ace6f0ff84bac13f16b35686a6520f
Magento / Adobe Commerce Remote Code Execution
Posted Oct 18, 2024
Authored by Charles FOL, jheysel-r7, Heyder, Sergey Temnikov | Site metasploit.com

This Metasploit module uses a combination of an arbitrary file read (CVE-2024-34102) and a buffer overflow in glibc (CVE-2024-2961). It allows for unauthenticated remote code execution on various versions of Magento and Adobe Commerce (and earlier versions if the PHP and glibc versions are also vulnerable). Versions affected include 2.4.7 and earlier, 2.4.6-p5 and earlier, 2.4.5-p7 and earlier, and 2.4.4-p8 and earlier.

tags | exploit, remote, overflow, arbitrary, php, code execution
advisories | CVE-2024-2961, CVE-2024-34102
SHA-256 | f1b5cba01a5fd2ecef43b7a58280b21a88a3060e64cb2735247437f0ade78ff4
Red Hat Security Advisory 2024-8180-03
Posted Oct 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8180-03 - An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support. Issues addressed include code execution, out of bounds read, spoofing, and use-after-free vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-23271
SHA-256 | a503dd0b13781bc6d8bcd158d0961b8ba359a3483a14369639c8ffe4219c854a
Red Hat Security Advisory 2024-8179-03
Posted Oct 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8179-03 - An update for resource-agents is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-6345
SHA-256 | 7037a2c8dc93708506e607526d3a26bda088204eaac9ec31a5cb180902e56b6b
Red Hat Security Advisory 2024-8173-03
Posted Oct 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8173-03 - An update for resource-agents is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-6345
SHA-256 | eb60172d5eea03022127c71c14128344d79699075230ea719cc0cf4ebe327558
Red Hat Security Advisory 2024-8172-03
Posted Oct 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8172-03 - An update for resource-agents is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-6345
SHA-256 | 63cbf050ce547d217959a067001a1ec162627ff9e273ce386455941b4122b5b5
Red Hat Security Advisory 2024-8171-03
Posted Oct 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8171-03 - An update for fence-agents is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-6345
SHA-256 | 5c26929c82190000b44c447e960cb4707b793ed1644e826677ff56e61061c9a0
Red Hat Security Advisory 2024-8170-03
Posted Oct 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8170-03 - An update for fence-agents is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-6345
SHA-256 | fcfb77e5a277fbb2055a02348267f1d02b8dadf7b1dd329dfaf9fcac979ce9ba
Red Hat Security Advisory 2024-8168-03
Posted Oct 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8168-03 - An update for fence-agents is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-6345
SHA-256 | e4045eaab559755c4daac1b5aa3bb37d1edb3797b654abf0436d0ead4997094b
Red Hat Security Advisory 2024-7922-03
Posted Oct 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7922-03 - Red Hat OpenShift Container Platform release 4.17.1 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include code execution, denial of service, and remote SQL injection vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, code execution, sql injection
systems | linux, redhat
advisories | CVE-2023-3462
SHA-256 | ab5fbc85468735bb743e5a7ae24ea8ce92c6c3d94838ebb176a4b286a7625502
Red Hat Security Advisory 2024-8093-03
Posted Oct 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8093-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-47561
SHA-256 | 30e45045b5cfb95a0a5f2c1c30020e92b0228ede233c78afac610bb44187341c
Red Hat Security Advisory 2024-8064-03
Posted Oct 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8064-03 - Red Hat build of Apache Camel 4.4.3 for Spring Boot release and security update is now available. Issues addressed include code execution, denial of service, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-52428
SHA-256 | bb938d5f235edb78ef94d081f4402acd0d014726d9b0395ce24f9985b9e3592b
Red Hat Security Advisory 2024-8023-03
Posted Oct 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8023-03 - Release of OpenShift Serverless Logic 1.34.0. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-8391
SHA-256 | 5160113b5539d1dc0ad00ef9a5959d7725c0d65ba4d1dd903abafcb9a0bba8bf
Ubuntu Security Notice USN-7066-1
Posted Oct 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7066-1 - Damien Schaeffer discovered that Thunderbird did not properly manage certain memory operations when processing content in the Animation timelines. An attacker could potentially exploit this issue to achieve arbitrary code execution.

tags | advisory, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2024-9680
SHA-256 | 1e2bfe92e3d781ae5a8878212909846860ad74a31e7a16ce770405c65584fa6d
Ubuntu Security Notice USN-7065-1
Posted Oct 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7065-1 - Damien Schaeffer discovered that Firefox did not properly manage memory in the content process when handling Animation timelines, leading to a use after free vulnerability. An attacker could possibly use this issue to achieve remote code execution.

tags | advisory, remote, code execution
systems | linux, ubuntu
advisories | CVE-2024-9680
SHA-256 | 3287b6eb7ec0e218c5cd36a49c3b149301f146b0a2df5fd65beaf5cced626197
Red Hat Security Advisory 2024-7972-03
Posted Oct 11, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7972-03 - An update for Red Hat Build of Apache Camel 4.4 for Quarkus 3.8 update is now available. The purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products. Red Hat Product Security has rated this update as having a security impact of Critical. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-7254
SHA-256 | dda3f88a23353ff415491ab18b600dc2473b5b33043d512eceae4eb401e8d30c
Red Hat Security Advisory 2024-7869-03
Posted Oct 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7869-03 - An update for.NET 8.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-38229
SHA-256 | 0362279b75a2628874ca61c29a2f1b53c2f1041de5e5b0b0578f08131524462d
Red Hat Security Advisory 2024-7868-03
Posted Oct 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7868-03 - An update for.NET 8.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-38229
SHA-256 | 76429578bbb0ceed040c04152fe294b3388c64cd241ad4b03527ed4fd5c21a46
Red Hat Security Advisory 2024-7861-03
Posted Oct 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7861-03 - An update to the images for Red Hat build of Apicurio Registry is now available from the Red Hat Container Catalog. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Issues addressed include a code execution vulnerability.

tags | advisory, registry, code execution
systems | linux, redhat
advisories | CVE-2024-47561
SHA-256 | e76013bfc832f63d8d448637cc58cb22ea429d3fae6f530c4cdb59d7133ddb37
Red Hat Security Advisory 2024-7594-03
Posted Oct 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7594-03 - Red Hat OpenShift Container Platform release 4.15.36 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-2961
SHA-256 | 0dfe4d19fbde52ed6143060e174763f2cd2e09cc8c746123999ba05fcdfc864d
Ubuntu Security Notice USN-7058-1
Posted Oct 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7058-1 - Brennan Conroy discovered that the .NET Kestrel web server did not properly handle closing HTTP/3 streams under certain circumstances. An attacker could possibly use this issue to achieve remote code execution. This vulnerability only impacted Ubuntu 22.04 LTS and Ubuntu 24.04 LTS. It was discovered that .NET components designed to process malicious input were susceptible to hash flooding attacks. An attacker could possibly use this issue to cause a denial of service, resulting in a crash.

tags | advisory, remote, web, denial of service, code execution
systems | linux, ubuntu
advisories | CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485
SHA-256 | 7c2a72d2e3f5c488eca942d9bdc22357a2db233048ced41c29d92e7a98552b28
Red Hat Security Advisory 2024-7812-03
Posted Oct 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7812-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-47561
SHA-256 | 6a144e5ae7b41daf575bc7953f702c596a2880a39e6eb989c9d761089cfbade4
Red Hat Security Advisory 2024-7811-03
Posted Oct 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7811-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-47561
SHA-256 | bdd2802a45506c2a2a7e1fe84a42cd3ee17cbaa4c64b7ecc7364f81301df3115
Page 3 of 321
Back12345Next

File Archive:

December 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Dec 1st
    0 Files
  • 2
    Dec 2nd
    41 Files
  • 3
    Dec 3rd
    0 Files
  • 4
    Dec 4th
    0 Files
  • 5
    Dec 5th
    0 Files
  • 6
    Dec 6th
    0 Files
  • 7
    Dec 7th
    0 Files
  • 8
    Dec 8th
    0 Files
  • 9
    Dec 9th
    0 Files
  • 10
    Dec 10th
    0 Files
  • 11
    Dec 11th
    0 Files
  • 12
    Dec 12th
    0 Files
  • 13
    Dec 13th
    0 Files
  • 14
    Dec 14th
    0 Files
  • 15
    Dec 15th
    0 Files
  • 16
    Dec 16th
    0 Files
  • 17
    Dec 17th
    0 Files
  • 18
    Dec 18th
    0 Files
  • 19
    Dec 19th
    0 Files
  • 20
    Dec 20th
    0 Files
  • 21
    Dec 21st
    0 Files
  • 22
    Dec 22nd
    0 Files
  • 23
    Dec 23rd
    0 Files
  • 24
    Dec 24th
    0 Files
  • 25
    Dec 25th
    0 Files
  • 26
    Dec 26th
    0 Files
  • 27
    Dec 27th
    0 Files
  • 28
    Dec 28th
    0 Files
  • 29
    Dec 29th
    0 Files
  • 30
    Dec 30th
    0 Files
  • 31
    Dec 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close