exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 8,015 RSS Feed

Code Execution Files

Gentoo Linux Security Advisory 202411-07
Posted Nov 18, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202411-7 - A vulnerability has been discovered in Pillow, which may lead to arbitrary code execution. Versions greater than or equal to 10.3.0 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2024-28219
SHA-256 | f33ea09ad2289f635434f7ee97a896c3bcb59965736b5163ab8e08d19639a6af
SOPlanning 1.52.01 Remote Code Execution
Posted Nov 18, 2024

SOPlanning version 1.52.01 authenticated remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | aa2b0281cd44426371fcd74740cdc742a4967b78355a65e5c712e22f50b852b6
Red Hat Security Advisory 2024-9680-03
Posted Nov 18, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9680-03 - An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-32885
SHA-256 | 5e84fedd1a55610efb37e4cd55c473c8354b2e43c61a8e55f36a6a31453cb759
Red Hat Security Advisory 2024-9653-03
Posted Nov 18, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9653-03 - An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-32885
SHA-256 | af16f2d0ab8f93277bad9bab810989371c95502791998f695a259f331e3215e3
GravCMS 1.10.7 Arbitrary YAML Write / Update
Posted Nov 14, 2024
Site github.com

Proof of concept remote code execution exploit for GravCMS 1.10.7 that leverages an arbitrary YAML write / update.

tags | exploit, remote, arbitrary, code execution, proof of concept
advisories | CVE-2021-21425
SHA-256 | 5cb1696418ca010542d02a039fd2e7ced0fb5abc292d2bf9e447350af4776e32
PHP-CGI Argument Injection Remote Code Execution
Posted Nov 14, 2024
Authored by BTtea | Site github.com

Proof of concept remote code execution exploit for PHP-CGI that affects versions 8.1 before 8.1.29, 8.2 before 8.2.20, and 8.3 before 8.3.8.

tags | exploit, remote, cgi, php, code execution, proof of concept
advisories | CVE-2024-4577
SHA-256 | a6b63ce9c93a3021236a9a584571d58798fe9d500b30228bb2141feca495c4d9
Palo Alto Expedition 1.2.91 Remote Code Execution
Posted Nov 13, 2024
Authored by Enrique Castillo, Zach Hanley, Michael Heinzl | Site metasploit.com

This Metasploit module lets you obtain remote code execution in Palo Alto Expedition versions 1.2.91 and below. The first vulnerability, CVE-2024-5910, allows to reset the password of the admin user, and the second vulnerability, CVE-2024-9464, is an authenticated OS command injection. In a default installation, commands will get executed in the context of www-data. When credentials are provided, this module will only exploit the second vulnerability. If no credentials are provided, the module will first try to reset the admin password and then perform the OS command injection.

tags | exploit, remote, code execution
advisories | CVE-2024-24809, CVE-2024-5910
SHA-256 | df2c6c91b0ec6249f500e20b70f386982ccf89ee425960ccceff8fd524cb14ff
Red Hat Security Advisory 2024-9470-03
Posted Nov 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9470-03 - An update for cups is now available for Red Hat Enterprise Linux 9. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-47175
SHA-256 | a6a7ebd5935d015ed96e9946115b8c2e10a494cdeb8ada2fdbb82bddede77de8
Red Hat Security Advisory 2024-9413-03
Posted Nov 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9413-03 - An update for bluez is now available for Red Hat Enterprise Linux 9. Issues addressed include buffer overflow, code execution, information leakage, and out of bounds read vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-27349
SHA-256 | 671a6b8eeb0cd8db36e71d269d6c542d3263898b6a6b0dccbb0942effda41b3d
Red Hat Security Advisory 2024-9144-03
Posted Nov 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9144-03 - An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9. Issues addressed include code execution, denial of service, spoofing, and use-after-free vulnerabilities.

tags | advisory, denial of service, spoof, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-42843
SHA-256 | da5b544cc29b32795134e7e6b1a235c122a070aca4ba80b68c456053d3c6591a
Red Hat Security Advisory 2024-9439-03
Posted Nov 12, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9439-03 - An update for fontforge is now available for Red Hat Enterprise Linux 9. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-25081
SHA-256 | 0affc9f8abb757bcde8e8995717aac829d66bdc0af84f66e7f3ad6382a7f9bdd
Red Hat Security Advisory 2024-9114-03
Posted Nov 12, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9114-03 - An update for gnome-shell and gnome-shell-extensions is now available for Red Hat Enterprise Linux 9. Issues addressed include a code execution vulnerability.

tags | advisory, shell, code execution
systems | linux, redhat
advisories | CVE-2024-36472
SHA-256 | 1d6730f189c823a485237f81d05d3aaac88a9d4de629ecb7b8e5e627d3bdfc7b
WSO2 4.0.0 / 4.1.0 / 4.2.0 Shell Upload
Posted Nov 11, 2024
Site github.com

WS02 versions 4.0.0, 4.1.0, and 4.2.0 are susceptible to remote code execution via an arbitrary file upload vulnerability.

tags | exploit, remote, arbitrary, code execution, file upload
SHA-256 | 88bbb0e549a78d6ccac8792066a572155603f8e8b352a29a78237e92f01cd2a7
TestRail CLI FieldsParser eval Injection
Posted Nov 7, 2024

While parsing test result XML files with the TestRail CLI, the presence of certain TestRail-specific fields can cause untrusted data to flow into an eval() statement, leading to arbitrary code execution. In order to exploit this, an attacker would need to be able to cause the TestRail CLI to parse a malicious XML file. Normally an attacker with this level of control would already have other avenues of gaining code execution.

tags | exploit, arbitrary, code execution
SHA-256 | 23defc505c60d8487fbaa6cc446dcdfe879f30097f49592151de5e51f416f7ff
Gentoo Linux Security Advisory 202411-05
Posted Nov 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202411-5 - Multiple vulnerabilities have been discovered in libgit2, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 1.7.2 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-22742
SHA-256 | e36ba141a68d9eadb1c20bef1827ab09621c613c4c563ec80cbe3f0d52723bb6
Gentoo Linux Security Advisory 202411-04
Posted Nov 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202411-4 - A vulnerability has been discovered in EditorConfig Core C library, which may lead to arbitrary code execution. Versions greater than or equal to 0.12.6 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2023-0341
SHA-256 | 22e8d912ecfeb15108a828059979255588a6e09b263f2522d67ccdce1dfd0ef9
IBM Security Verify Access 32 Vulnerabilities
Posted Nov 4, 2024
Authored by Pierre Kim | Site pierrekim.github.io

IBM Security Verify Access versions prior to 10.0.8 suffer from authentication bypass, reuse of private keys, local privilege escalation, weak settings, outdated libraries, missing password, hardcoded secrets, remote code execution, missing authentication, null pointer dereference, and lack of privilege separation vulnerabilities.

tags | exploit, remote, local, vulnerability, code execution
advisories | CVE-2022-2068, CVE-2023-30997, CVE-2023-30998, CVE-2023-31001, CVE-2023-31004, CVE-2023-31005, CVE-2023-31006, CVE-2023-32328, CVE-2023-32329, CVE-2023-32330, CVE-2023-38267, CVE-2023-38368, CVE-2023-38369, CVE-2023-38370
SHA-256 | bbe5e2c1ca7d3b42c24076cc8aa46544dec9bd260d2ef8b56f24a6ec52ecd952
SmartAgent 1.1.0 Remote Code Execution
Posted Nov 1, 2024
Authored by Alter Prime

SmartAgent version 1.1.0 suffers from an unauthenticated remote code execution vulnerability in youtubeInfo.php.

tags | exploit, remote, php, code execution
SHA-256 | d1c79ff390d1eddef9aea5b0debce0087e67faf0b8c82c4f6c4ee4fde8484a34
WordPress WP-Automatic SQL Injection
Posted Oct 30, 2024
Authored by Valentin Lobstein, Rafie Muhammad | Site metasploit.com

This Metasploit module exploits an unauthenticated SQL injection vulnerability in the WordPress wp-automatic plugin versions prior to 3.92.1 to achieve remote code execution. The vulnerability allows the attacker to inject and execute arbitrary SQL commands, which can be used to create a malicious administrator account. The password for the new account is hashed using MD5. Once the administrator account is created, the attacker can upload and execute a malicious plugin, leading to full control over the WordPress site.

tags | exploit, remote, arbitrary, code execution, sql injection
advisories | CVE-2024-27956
SHA-256 | ee57dce5428a24a7b498257e3bc5ee22dadff0bd6e92b4746a779384b38532cb
Red Hat Security Advisory 2024-8496-03
Posted Oct 30, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8496-03 - An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-32885
SHA-256 | 2e425c73fd22f87e178fed171c1410ce871a8a2a0b4ed9caf27410d94cb49679
Red Hat Security Advisory 2024-8492-03
Posted Oct 30, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8492-03 - An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-32885
SHA-256 | ebc60e146c7b521a686c9d32d79776440020011ee7da884e4822bf6033759816
Red Hat Security Advisory 2024-7939-03
Posted Oct 30, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7939-03 - Red Hat OpenShift Container Platform release 4.13.52 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-2961
SHA-256 | c59e77f4edbb825a109e2e969c9ebdcd961148f9a85f31c0392d630517067dc3
Xerox Printers Authenticated Remote Code Execution
Posted Oct 29, 2024
Authored by Timo Longin, Tamas Jos | Site sec-consult.com

Various Xerox printers, such as models EC80xx, AltaLink, VersaLink, and WorkCentre, suffer from an authenticated remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2024-6333
SHA-256 | 560ebed6d4ac441b5c221ab45725cf6200de08900c517d47576960db33ef2183
Red Hat Security Advisory 2024-8235-03
Posted Oct 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8235-03 - Red Hat OpenShift Container Platform release 4.14.39 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include code execution, denial of service, and out of bounds write vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-29401
SHA-256 | 0b3639946849ab34cb421cd50d9e3ea2ddc6781f2d02077f6fe54d249150146a
Grafana Remote Code Execution
Posted Oct 24, 2024
Authored by z3k0sec | Site github.com

This repository contains a Python script that exploits a remote code execution vulnerability in Grafana's SQL Expressions feature. By leveraging insufficient input sanitization, this exploit allows an attacker to execute arbitrary shell commands on the server. This is made possible through the shellfs community extension, which can be installed and loaded by an attacker to facilitate command execution.

tags | exploit, remote, arbitrary, shell, code execution, python
advisories | CVE-2024-9264
SHA-256 | 6c3c16d85296d769a797c9f8ac23b3a50fdbb1f53c416a6022ded19352c4bb10
Page 2 of 321
Back12345Next

File Archive:

December 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Dec 1st
    0 Files
  • 2
    Dec 2nd
    41 Files
  • 3
    Dec 3rd
    0 Files
  • 4
    Dec 4th
    0 Files
  • 5
    Dec 5th
    0 Files
  • 6
    Dec 6th
    0 Files
  • 7
    Dec 7th
    0 Files
  • 8
    Dec 8th
    0 Files
  • 9
    Dec 9th
    0 Files
  • 10
    Dec 10th
    0 Files
  • 11
    Dec 11th
    0 Files
  • 12
    Dec 12th
    0 Files
  • 13
    Dec 13th
    0 Files
  • 14
    Dec 14th
    0 Files
  • 15
    Dec 15th
    0 Files
  • 16
    Dec 16th
    0 Files
  • 17
    Dec 17th
    0 Files
  • 18
    Dec 18th
    0 Files
  • 19
    Dec 19th
    0 Files
  • 20
    Dec 20th
    0 Files
  • 21
    Dec 21st
    0 Files
  • 22
    Dec 22nd
    0 Files
  • 23
    Dec 23rd
    0 Files
  • 24
    Dec 24th
    0 Files
  • 25
    Dec 25th
    0 Files
  • 26
    Dec 26th
    0 Files
  • 27
    Dec 27th
    0 Files
  • 28
    Dec 28th
    0 Files
  • 29
    Dec 29th
    0 Files
  • 30
    Dec 30th
    0 Files
  • 31
    Dec 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close