what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 7,633 RSS Feed

Code Execution Files

Gentoo Linux Security Advisory 202402-07
Posted Feb 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-7 - Multiple vulnerabilities have been found in Xen, the worst of which can lead to arbitrary code execution. Versions greater than or equal to 4.16.6_pre1 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-28703, CVE-2021-28704, CVE-2021-28705, CVE-2021-28706, CVE-2021-28707, CVE-2021-28708, CVE-2021-28709, CVE-2022-23816, CVE-2022-23824, CVE-2022-23825, CVE-2022-26356, CVE-2022-26357, CVE-2022-26358, CVE-2022-26359
SHA-256 | 19872780145bfa0c32c4309b28ecde3c62c36daf70f877bcfa9b07a713bfd2ba
Gentoo Linux Security Advisory 202402-06
Posted Feb 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-6 - Multiple vulnerabilities have been discovered in FreeType, the worst of which can lead to remote code execution. Versions greater than or equal to 2.13.0 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-27404, CVE-2022-27405, CVE-2022-27406, CVE-2023-2004
SHA-256 | 2332b930c1bc02b4c15052d2dd556f55c348f922103bdae172fa61778f27d3ef
Gentoo Linux Security Advisory 202402-05
Posted Feb 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-5 - Multiple vulnerabilities have been discovered in Microsoft Edge, the worst of which could lead to remote code execution. Versions greater than or equal to 120.0.2210.61 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-29345, CVE-2023-33143, CVE-2023-33145, CVE-2023-35618, CVE-2023-36022, CVE-2023-36029, CVE-2023-36034, CVE-2023-36409, CVE-2023-36559, CVE-2023-36562, CVE-2023-36727, CVE-2023-36735, CVE-2023-36741, CVE-2023-36787
SHA-256 | c844eb6242995346f26fd4f6088786fbcb1b77133dff69f6873e1a0045401326
Gentoo Linux Security Advisory 202402-04
Posted Feb 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-4 - A vulnerability has been discovered in GNAT Ada Suite which can lead to remote code execution. Versions prior to 2019-r2 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2020-27619
SHA-256 | 36a43e2ded398a3755890db87828d0b486520c2a8a1e13a524cbc8a5ff206c35
Gentoo Linux Security Advisory 202402-03
Posted Feb 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-3 - Multiple vulnerabilities have been discovered in QtGui which can lead to remote code execution. Versions greater than or equal to 5.15.9-r1 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-38593, CVE-2023-32763
SHA-256 | 29abf5245e675ff4a969b993e3b6f8e40d58919eb43e3ef6ff64ed7c35ecd325
Gentoo Linux Security Advisory 202401-34
Posted Jan 31, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-34 - Multiple vulnerabilities have been discovered in Chromium and its derivatives, the worst of which can lead to remote code execution. Versions greater than or equal to 120.0.6099.109 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-2312, CVE-2023-2929, CVE-2023-2930, CVE-2023-2931, CVE-2023-2932, CVE-2023-2933, CVE-2023-2934, CVE-2023-2935, CVE-2023-2936, CVE-2023-2937, CVE-2023-2938, CVE-2023-2939, CVE-2023-2940, CVE-2023-2941
SHA-256 | 7972c2b3410fb4ff7bc260ff0dcbf543f3953812125be87b697341fdd176fb86
Gentoo Linux Security Advisory 202401-33
Posted Jan 31, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-33 - Multiple vulnerabilities have been found in WebKitGTK+, the worst of which may lead to remote code execution. Versions greater than or equal to 2.42.2:4 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-32359, CVE-2023-35074, CVE-2023-39434, CVE-2023-39928, CVE-2023-40451, CVE-2023-41074, CVE-2023-41983, CVE-2023-41993, CVE-2023-42852, CVE-2023-42890
SHA-256 | aa36ce21418779dc73ee4b50c45088af85854e82235821b227c27d737eef992f
TELSAT marKoni FM Transmitter 1.9.5 Root Command Injection
Posted Jan 31, 2024
Authored by LiquidWorm | Site zeroscience.mk

TELSAT marKoni FM Transmitter version 1.9.5 is susceptible to unauthenticated remote code execution with root privileges. An attacker can exploit a command injection vulnerability by manipulating the Email settings' WAN IP info service, which utilizes the wget module. This allows the attacker to gain unauthorized access to the system with administrative privileges by exploiting the url parameter in the HTTP GET request to ekafcgi.fcgi.

tags | exploit, remote, web, root, code execution
SHA-256 | 46341d10fda6afba8c75a394bb4b32d1f7ec8fe113f6eab57560a1e8d79ab38a
Gentoo Linux Security Advisory 202401-32
Posted Jan 31, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-32 - Multiple vulnerabilities have been discovered in libaom, the worst of which can lead to remote code execution. Versions greater than or equal to 3.2.0 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2020-36129, CVE-2020-36130, CVE-2020-36131, CVE-2020-36133, CVE-2020-36134, CVE-2020-36135, CVE-2021-30473, CVE-2021-30474, CVE-2021-30475
SHA-256 | a52cd36be2d1302497da4fc21f25b35c4aacc7187ee873bcd2b79d101c6ef6dc
Gentoo Linux Security Advisory 202401-30
Posted Jan 31, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-30 - Multiple vulnerabilities have been discovered in the Xorg Server and XWayland, the worst of which can result in privilege escalation or remote code execution. Versions greater than or equal to 21.1.11 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886
SHA-256 | 545eafd3a0b182303f26482ca1690edf1334c8c351327115bef40159e3e46634
Red Hat Security Advisory 2024-0606-03
Posted Jan 31, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0606-03 - An update for openssh is now available for Red Hat Enterprise Linux 8. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | 0d25beb100b05b6a8c8a5fdfee0301113431217df46c78cc1f31d355bbf50f2d
Red Hat Security Advisory 2024-0594-03
Posted Jan 31, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0594-03 - An update for openssh is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | 894b0a37963313f96fa44fafb400227dc9fa3a99cc7f03e42ca81113473a1362
Apple Security Advisory 01-22-2024-9
Posted Jan 29, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 01-22-2024-9 - tvOS 17.3 addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2024-23206, CVE-2024-23208, CVE-2024-23210, CVE-2024-23212, CVE-2024-23213, CVE-2024-23215, CVE-2024-23218, CVE-2024-23222, CVE-2024-23223
SHA-256 | 8b4f0d253c9c71a8741cc34b185b61615a11482011870c407f3bb50aa989ec5f
Apple Security Advisory 01-22-2024-8
Posted Jan 29, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 01-22-2024-8 - watchOS 10.3 addresses bypass and code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2024-23204, CVE-2024-23206, CVE-2024-23207, CVE-2024-23208, CVE-2024-23210, CVE-2024-23211, CVE-2024-23212, CVE-2024-23213, CVE-2024-23215, CVE-2024-23217, CVE-2024-23218, CVE-2024-23223
SHA-256 | fbd31aafd68843a35d8deaf4269f421be5b0e16dceef39d95b3693ae7ea93bad
Apple Security Advisory 01-22-2024-7
Posted Jan 29, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 01-22-2024-7 - macOS Monterey 12.7.3 addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-38039, CVE-2023-38545, CVE-2023-38546, CVE-2023-42888, CVE-2023-42915, CVE-2023-42937, CVE-2024-23207, CVE-2024-23212, CVE-2024-23222
SHA-256 | f47b5cc3fc3e2932c779a5e08268ff04f0c8b72f286e970997597391f2eb5f5b
Apple Security Advisory 01-22-2024-6
Posted Jan 29, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 01-22-2024-6 - macOS Ventura 13.6.4 addresses bypass and code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-38039, CVE-2023-38545, CVE-2023-38546, CVE-2023-40528, CVE-2023-42887, CVE-2023-42888, CVE-2023-42915, CVE-2023-42935, CVE-2023-42937, CVE-2024-23207, CVE-2024-23212, CVE-2024-23222, CVE-2024-23224
SHA-256 | 47401dee058f86008aabd7e82b8eacb1135f296db5a860fbaf2791d6ee670c04
Apple Security Advisory 01-22-2024-5
Posted Jan 29, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 01-22-2024-5 - macOS Sonoma 14.3 addresses bypass and code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2024-23203, CVE-2024-23204, CVE-2024-23206, CVE-2024-23207, CVE-2024-23208, CVE-2024-23209, CVE-2024-23210, CVE-2024-23211, CVE-2024-23212, CVE-2024-23213, CVE-2024-23214, CVE-2024-23215, CVE-2024-23217, CVE-2024-23218
SHA-256 | 152484bccd5c04309183e10f237e600b7784d81753a1cd2556617ade834d506f
Apple Security Advisory 01-22-2024-4
Posted Jan 29, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 01-22-2024-4 - iOS 15.8.1 and iPadOS 15.8.1 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-42916, CVE-2023-42917
SHA-256 | 10aa1f074b1925f9d1500a520ffbae338d72c6dc8147e06b168319d7f5c224a6
graphviz 2.43.0 Buffer Overflow / Code Execution
Posted Jan 29, 2024
Authored by Meng Ruijie

graphviz version 2.43.0 has been reported as having a buffer overflow vulnerability. Some debate regarding this release of information notes that affected versions are likely 2.36 and 10.0.0 and that this is an out-of-bounds read issue.

tags | advisory, overflow, vulnerability, code execution
advisories | CVE-2023-46045
SHA-256 | 2e4c4d57b13cbe185e3bd21a7e4be65a9aa2f273de66a60985438a6df776ab1d
Apple Security Advisory 01-22-2024-3
Posted Jan 26, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 01-22-2024-3 - iOS 16.7.5 and iPadOS 16.7.5 addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-38039, CVE-2023-38545, CVE-2023-38546, CVE-2023-42888, CVE-2023-42915, CVE-2023-42937, CVE-2024-23206, CVE-2024-23211, CVE-2024-23212, CVE-2024-23213, CVE-2024-23214, CVE-2024-23222
SHA-256 | f808342c47a19d49aca6649451e4d052f6ea01681c6945bc9ba9ef843c24277b
Apple Security Advisory 01-22-2024-2
Posted Jan 26, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 01-22-2024-2 - iOS 17.3 and iPadOS 17.3 addresses bypass and code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2024-23203, CVE-2024-23204, CVE-2024-23206, CVE-2024-23207, CVE-2024-23208, CVE-2024-23210, CVE-2024-23211, CVE-2024-23212, CVE-2024-23213, CVE-2024-23214, CVE-2024-23215, CVE-2024-23217, CVE-2024-23218, CVE-2024-23219
SHA-256 | b07df46bbc49dc6256540afff75e6f47490aa51c8b41ac11c19d287b535dbba9
Apple Security Advisory 01-22-2024-1
Posted Jan 26, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 01-22-2024-1 - Safari 17.3 addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2024-23206, CVE-2024-23211, CVE-2024-23213, CVE-2024-23222
SHA-256 | 4fc580eabecac6cc0941c7dbb31dc0c9e9e26517ffed4f28575f33cf4039f0fa
CloudLinux CageFS 7.1.1-1 Token Disclosure
Posted Jan 26, 2024
Authored by David Gnedt | Site sba-research.org

CloudLinux CageFS versions 7.1.1-1 and below pass the authentication token as a command line argument. In some configurations this allows local users to view the authentication token via the process list and gain code execution as another user.

tags | exploit, local, code execution
advisories | CVE-2020-36771
SHA-256 | 437f367ac50c53712ae264b28731e8929e461079e8ff05355b97f16fb6c32a55
Red Hat Security Advisory 2024-0455-03
Posted Jan 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0455-03 - An update for openssh is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | c5e3227243298a1e3bb59ac48643d3fe6e16b93315e9aa5aff8cb788c2e02d3e
Red Hat Security Advisory 2024-0429-03
Posted Jan 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0429-03 - An update for openssh is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | 7090a47affc80a0a7550d6e1832cd509f48348953e2a1b4351764fa4597c0803
Page 5 of 306
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close