what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 176 - 200 of 7,637 RSS Feed

Code Execution Files

Gentoo Linux Security Advisory 202401-04
Posted Jan 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-4 - Several vulnerabilities have been found in WebKitGTK+, the worst of which can lead to remote code execution. Versions greater than or equal to 2.42.3:4 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-28198, CVE-2023-28204, CVE-2023-32370, CVE-2023-32373, CVE-2023-32393, CVE-2023-32439, CVE-2023-37450, CVE-2023-38133, CVE-2023-38572, CVE-2023-38592, CVE-2023-38594, CVE-2023-38595, CVE-2023-38597, CVE-2023-38599
SHA-256 | 863910f6ba20827a0b5c37c0acc5ae9e63a2fc484662aacd6eba8330d97af93e
Gentoo Linux Security Advisory 202401-01
Posted Jan 2, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-1 - A vulnerability has been found in Joblib which allows for arbitrary code execution. Versions greater than or equal to 1.2.0 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2022-21797
SHA-256 | 2e3a549ab918f348ff21707a47e014567779018439842f180c4bed2fbb9f4d83
Apache OFBiz 18.12.09 Remote Code Execution
Posted Dec 29, 2023
Authored by Jacques Leroux

Apache OFBiz version 18.12.09 suffers from a pre-authentication remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2023-49070
SHA-256 | eb4458f535e94d51c6b4bf1779dd9da7aa903e2ad0a85e32eb0811983d7d8aaa
Gentoo Linux Security Advisory 202312-16
Posted Dec 28, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-16 - Multiple vulnerabilities have been discovered in libssh, the worst of which could lead to code execution. Versions greater than or equal to 0.10.6 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-48795, CVE-2023-6004
SHA-256 | 475da9d4074fee95dd103c9e4072c2a5bae6c16622c02660f94da00f23ad5f16
Gentoo Linux Security Advisory 202312-17
Posted Dec 28, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-17 - Multiple vulnerabilities have been discovered in OpenSSH, the worst of which could lead to code execution. Versions greater than or equal to 9.6_p1 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-48795, CVE-2023-51385
SHA-256 | ba995f8d24608fff3aaab0d0ad90892e7d28d73639eaace76ba4733a544b788c
Microsoft Windows PowerShell Code Execution / Event Log Bypass
Posted Dec 28, 2023
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Prior work from this researcher disclosed how PowerShell executes unintended files or BASE64 code when processing specially crafted filenames. This research builds on their PSTrojanFile work, adding a PS command line single quote bypass and PS event logging failure. On Windows CL tab, completing a filename uses double quotes that can be leveraged to trigger arbitrary code execution. However, if the filename got wrapped in single quotes it failed, that is until now.

tags | exploit, arbitrary, code execution
systems | windows
SHA-256 | 135e14fd69533eeb6ad57b35ae864360f36364f43f82818935023a4f7ee929ca
Gentoo Linux Security Advisory 202312-15
Posted Dec 27, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-15 - Several vulnerabilities have been found in Git, the worst of which could lead to remote code execution. Versions greater than or equal to 2.39.3 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-23521, CVE-2022-24765, CVE-2022-29187, CVE-2022-39253, CVE-2022-39260, CVE-2022-41903, CVE-2023-22490, CVE-2023-23946, CVE-2023-25652, CVE-2023-25815, CVE-2023-29007
SHA-256 | 40da540c38bd337ca3d0a368d288902ef88dd450d5f78bccef5cef2ef2758381
Gentoo Linux Security Advisory 202312-14
Posted Dec 26, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-14 - Multiple vulnerabilities have been discovered in FFmpeg, the worst of which could lead to code execution. Versions greater than or equal to 6.0 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-33815, CVE-2021-38171, CVE-2021-38291, CVE-2022-1475, CVE-2022-3964, CVE-2022-3965, CVE-2022-48434
SHA-256 | 0922bfbde257cc0b18058668376d2cab6f85025fca60b1954a14670568bf0216
Gentoo Linux Security Advisory 202312-11
Posted Dec 26, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-11 - A vulnerability has been found in SABnzbd which allows for remote code execution. Versions greater than or equal to 4.0.2 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2023-34237
SHA-256 | 414698e4e9ba87a0138f321143a42ff3dd88e6bf81dd242518d6c09de60a3092
Craft CMS 4.4.14 Remote Code Execution
Posted Dec 22, 2023
Authored by h00die-gr3y, chybeta, Thanh | Site metasploit.com

This Metasploit module exploits an unauthenticated remote code execution vulnerability in Craft CMS versions 4.0.0-RC1 through 4.4.14.

tags | exploit, remote, code execution
advisories | CVE-2023-41892
SHA-256 | 09b5c0daee44baa94e38827531c7e5e3a16030ad3bd658700d439138930a1243
Gentoo Linux Security Advisory 202312-09
Posted Dec 22, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-9 - Multiple vulnerabilities have been discovered in NASM, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 2.16.01 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2019-8343, CVE-2020-21528, CVE-2022-44370
SHA-256 | 6c8abaff0e71ae8e95b4a8c44f57bcad513a93fc3d2495d0c5507fb13359884d
Gentoo Linux Security Advisory 202312-07
Posted Dec 22, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-7 - Multiple vulnerabilities have been discovered in QtWebEngine, the worst of which could lead to remote code execution. Versions greater than or equal to 5.15.11_p20231120 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2023-4068, CVE-2023-4069, CVE-2023-4070, CVE-2023-4071, CVE-2023-4072, CVE-2023-4073, CVE-2023-4074, CVE-2023-4075, CVE-2023-4076, CVE-2023-4077, CVE-2023-4078, CVE-2023-4761, CVE-2023-4762, CVE-2023-4763
SHA-256 | 4ce37672fbc344b59f915cd65c49d81e0b681fcec017a4c4ce0cd3b0272f7493
Gentoo Linux Security Advisory 202312-06
Posted Dec 22, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-6 - Multiple vulnerabilities have been discovered in Exiv2, the worst of which can lead to remote code execution. Versions greater than or equal to 0.28.1 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2020-18771, CVE-2020-18773, CVE-2020-18774, CVE-2020-18899, CVE-2021-29457, CVE-2021-29458, CVE-2021-29463, CVE-2021-29464, CVE-2021-29470, CVE-2021-29473, CVE-2021-29623, CVE-2021-31291, CVE-2021-31292, CVE-2021-32617
SHA-256 | f888940d72449dc879a248db24d5ec9cdaffc0d3c26b45ab9d9b623f5c707e27
Gentoo Linux Security Advisory 202312-05
Posted Dec 22, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-5 - Multiple vulnerabilities have been discovered in libssh, the worst of which could lead to remote code execution. Versions greater than or equal to 0.10.5 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-3634, CVE-2023-1667, CVE-2023-2283
SHA-256 | afb44d6bcb45170dbbdafae00a799179936a89de10e52757ec95db57ded898b2
Gentoo Linux Security Advisory 202312-03
Posted Dec 20, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-3 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could lead to remote code execution. Versions greater than or equal to 102.12 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-32205, CVE-2023-32206, CVE-2023-32207, CVE-2023-32211, CVE-2023-32212, CVE-2023-32213, CVE-2023-32214, CVE-2023-32215, CVE-2023-34414, CVE-2023-34416
SHA-256 | f8ac609d52968c33edb33a5473d56980c6903abb5b1b5579ef50801f710c46bf
Gentoo Linux Security Advisory 202312-02
Posted Dec 20, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-2 - A vulnerability has been found in Minecraft Server which leads to remote code execution. Versions greater than or equal to 1.18.1 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2021-4104
SHA-256 | eed2c883b2664d05201148a078623ae24f53eec4bbf6382d0f9e73b5a2ce9dba
MajorDoMo Remote Code Execution
Posted Dec 20, 2023
Authored by Valentin Lobstein

MajorDoMo versions prior to 0662e5e suffer from an unauthenticated remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2023-50917
SHA-256 | 230b495a6b7565bbb5d5945866c2290e007fca5c2b4cb6c9a1eee7926b83eddc
Atlassian Confluence Improper Authorization / Code Execution
Posted Dec 19, 2023
Authored by Atlassian, jheysel-r7 | Site metasploit.com

This improper authorization vulnerability allows an unauthenticated attacker to reset Confluence and create a Confluence instance administrator account. Using this account, an attacker can then perform all administrative actions that are available to the Confluence instance administrator. This Metasploit module uses the administrator account to install a malicious .jsp servlet plugin which the user can trigger to gain code execution on the target in the context of the of the user running the confluence server.

tags | exploit, code execution
advisories | CVE-2023-22518
SHA-256 | 26d73b4952befcec0a56b50c408cd4fd4e5babeec09700eba379dfb85cf91c39
Gentoo Linux Security Advisory 202312-01
Posted Dec 18, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-1 - Several vulnerabilities have been found in Leptonice, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 1.81.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2017-18196, CVE-2018-7186, CVE-2018-7247, CVE-2018-7440, CVE-2018-7441, CVE-2018-7442, CVE-2022-38266
SHA-256 | 15792a867789f26ef677a41865c5d76fdd953d01a4e50faab0b867ba1464cb8b
PKP-WAL 3.4.0-3 Remote Code Execution
Posted Dec 15, 2023
Authored by EgiX | Site karmainsecurity.com

PKP Web Application Library (PKP-WAL) versions 3.4.0-3 and below, as used in Open Journal Systems (OJS), Open Monograph Press (OMP), and Open Preprint Systems (OPS) before versions 3.4.0-4 or 3.3.0-16, suffer from a NativeImportExportPlugin related remote code execution vulnerability.

tags | exploit, remote, web, code execution
advisories | CVE-2023-47271
SHA-256 | 894453dd71b738c757ad44c73e02be6e0af26e1e261f945b9dc8f20a9ebb348e
Apple Security Advisory 12-11-2023-8
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-8 - watchOS 10.2 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-42883, CVE-2023-42890, CVE-2023-42898, CVE-2023-42899, CVE-2023-42914, CVE-2023-42916, CVE-2023-42917, CVE-2023-42919, CVE-2023-42927
SHA-256 | 5fda3cc8809e71bea3d25867809cf9d068e304b8e2950bb4b4cf9b310babd050
Apple Security Advisory 12-11-2023-7
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-7 - tvOS 17.2 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-42883, CVE-2023-42884, CVE-2023-42890, CVE-2023-42898, CVE-2023-42899, CVE-2023-42914, CVE-2023-42916, CVE-2023-42917
SHA-256 | 051e144c8244346f3524af69231431144bd8aa4841e62b2f7ee5fefa336cf8b6
Apple Security Advisory 12-11-2023-6
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-6 - macOS Monterey 12.7.2 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2020-19185, CVE-2020-19186, CVE-2020-19187, CVE-2020-19188, CVE-2020-19189, CVE-2020-19190, CVE-2023-42886, CVE-2023-42891, CVE-2023-42894, CVE-2023-42899, CVE-2023-42914, CVE-2023-42919, CVE-2023-42922, CVE-2023-42932
SHA-256 | 47693b1e56b39bf58b15b599187bfd3d6db3be270bed76ffa65b4c827a66fea8
Apple Security Advisory 12-11-2023-5
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-5 - macOS Ventura 13.6.3 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2020-19185, CVE-2020-19186, CVE-2020-19187, CVE-2020-19188, CVE-2020-19189, CVE-2020-19190, CVE-2023-42884, CVE-2023-42886, CVE-2023-42891, CVE-2023-42894, CVE-2023-42899, CVE-2023-42914, CVE-2023-42919, CVE-2023-42922
SHA-256 | cdf304dadc475dd3f03358918e311872f48284403c05b5d51661ccd40d923b7a
Apple Security Advisory 12-11-2023-4
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-4 - macOS Sonoma 14.2 addresses code execution, out of bounds read, and spoofing vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2020-19185, CVE-2020-19186, CVE-2020-19187, CVE-2020-19188, CVE-2020-19189, CVE-2020-19190, CVE-2023-42842, CVE-2023-42874, CVE-2023-42882, CVE-2023-42883, CVE-2023-42884, CVE-2023-42886, CVE-2023-42890, CVE-2023-42891
SHA-256 | 746c4e39611c87686c78a9202222f2319cd129230aab094801d415f24ddf5d8f
Page 8 of 306
Back678910Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close