exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 17,197 RSS Feed

Arbitrary Files

Siemens Energy Omnivise T3000 8.2 SP3 Privilege Escalation / File Download
Posted Nov 14, 2024
Authored by Andreas Kolbeck, Steffen Robertz | Site sec-consult.com

Siemens Energy Omnivise T3000 version 8.2 SP3 suffers from local privilege escalation, cleartext storage of passwords in configuration and log files, file system access allowing for arbitrary file download, and IP whitelist bypass.

tags | exploit, arbitrary, local
advisories | CVE-2024-38876, CVE-2024-38877, CVE-2024-38878, CVE-2024-38879
SHA-256 | f3ace4f4cb5b84a560a9593357976ec236f7e116327a16dffefa142cb8440217
GravCMS 1.10.7 Arbitrary YAML Write / Update
Posted Nov 14, 2024
Site github.com

Proof of concept remote code execution exploit for GravCMS 1.10.7 that leverages an arbitrary YAML write / update.

tags | exploit, remote, arbitrary, code execution, proof of concept
advisories | CVE-2021-21425
SHA-256 | 5cb1696418ca010542d02a039fd2e7ced0fb5abc292d2bf9e447350af4776e32
Ubuntu Security Notice USN-7107-1
Posted Nov 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7107-1 - It was discovered that Minizip in zlib incorrectly handled certain zip header fields. An attacker could possibly use this issue to cause a denial of service, or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-45853
SHA-256 | b29823bfaf7715177aa099252dea5c17d60d20ee2a13e95c6592b075179da5bc
Ubuntu Security Notice USN-7100-2
Posted Nov 13, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7100-2 - Supraja Sridhara, Benedict Schlüter, Mark Kuhne, Andrin Bertschi, and Shweta Shinde discovered that the Confidential Computing framework in the Linux kernel for x86 platforms did not properly handle 32-bit emulation on TDX and SEV. An attacker with access to the VMM could use this to cause a denial of service or possibly execute arbitrary code. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, arbitrary, x86, kernel
systems | linux, ubuntu
advisories | CVE-2022-48666, CVE-2024-25744, CVE-2024-26607, CVE-2024-26669, CVE-2024-26893, CVE-2024-36484, CVE-2024-38577, CVE-2024-38602, CVE-2024-38611, CVE-2024-39472, CVE-2024-40915, CVE-2024-41011, CVE-2024-41012, CVE-2024-41017
SHA-256 | 163422edaa457d7b18dd68f3c52d86764e74e2b0d95f740cb2caa422b41f81a3
Debian Security Advisory 5810-1
Posted Nov 12, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5810-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-10826, CVE-2024-10827
SHA-256 | d32a922b2a8d1eb876c604388b3eb6f5ddd165adb14cc7d91e3d4b65f709a256
Debian Security Advisory 5811-1
Posted Nov 12, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5811-1 - An out-of-bounds write vulnerability when handling crafted streams was discovered in mpg123, a real time MPEG 1.0/2.0/2.5 audio player/decoder for layers 1, 2 and 3, which could result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2024-10573
SHA-256 | d8e041870369384cf1c57cd3b97f22c616a739f5c0a8d9d88154d1d723d68857
Debian Security Advisory 5808-1
Posted Nov 11, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5808-1 - Multiple security issues were discovered in Ghostscript, the GPL PostScript/PDF interpreter, which could result in denial of service and potentially the execution of arbitrary code if malformed document files are processed.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2024-46951, CVE-2024-46952, CVE-2024-46953, CVE-2024-46955, CVE-2024-46956
SHA-256 | e70bdb1f83b40c199ddc64cb93137bbf95782aeb413c59e47cefffa7b6c905fd
Ubuntu Security Notice USN-7100-1
Posted Nov 11, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7100-1 - Supraja Sridhara, Benedict Schlüter, Mark Kuhne, Andrin Bertschi, and Shweta Shinde discovered that the Confidential Computing framework in the Linux kernel for x86 platforms did not properly handle 32-bit emulation on TDX and SEV. An attacker with access to the VMM could use this to cause a denial of service or possibly execute arbitrary code. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, arbitrary, x86, kernel
systems | linux, ubuntu
advisories | CVE-2022-48666, CVE-2024-25744, CVE-2024-26607, CVE-2024-26800, CVE-2024-26893, CVE-2024-36484, CVE-2024-38577, CVE-2024-38602, CVE-2024-38611, CVE-2024-39472, CVE-2024-40915, CVE-2024-41012, CVE-2024-41015, CVE-2024-41020
SHA-256 | 149202c681713c94c011a6f610cf658675b27f1348643a377029ea858ada57be
Ubuntu Security Notice USN-7094-1
Posted Nov 11, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7094-1 - It was discovered that QEMU incorrectly handled memory during certain VNC operations. A remote attacker could possibly use this issue to cause QEMU to consume resources, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS. It was discovered that QEMU incorrectly handled certain memory copy operations when loading ROM contents. If a user were tricked into running an untrusted kernel image, a remote attacker could possibly use this issue to run arbitrary code. This issue only affected Ubuntu 14.04 LTS.

tags | advisory, remote, denial of service, arbitrary, kernel
systems | linux, ubuntu
SHA-256 | 0a3549b040f05e5f31b861b3a44ea0e7afe9f586f80ca702bb4d248e08d92775
WSO2 4.0.0 / 4.1.0 / 4.2.0 Shell Upload
Posted Nov 11, 2024
Site github.com

WS02 versions 4.0.0, 4.1.0, and 4.2.0 are susceptible to remote code execution via an arbitrary file upload vulnerability.

tags | exploit, remote, arbitrary, code execution, file upload
SHA-256 | 88bbb0e549a78d6ccac8792066a572155603f8e8b352a29a78237e92f01cd2a7
Debian Security Advisory 5806-1
Posted Nov 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5806-1 - A heap-based out-of-bounds write vulnerability was discovered in libarchive, a multi-format archive and compression library, which may result in the execution of arbitrary code if a specially crafted RAR archive is processed.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2024-20696
SHA-256 | fce1169174ab0f1c9d395e5ce9be902d51713b7e713e94db3c679c68e190abfe
Ubuntu Security Notice USN-6882-2
Posted Nov 8, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6882-2 - USN-6882-1 fixed vulnerabilities in Cinder. The update caused a regression in certain environments due to incorrect privilege handling. This update fixes the problem. Martin Kaesberger discovered that Cinder incorrectly handled QCOW2 image processing. An authenticated user could use this issue to access arbitrary files on the server, possibly exposing sensitive information.

tags | advisory, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-47951
SHA-256 | dd9e43b685dbb6ab18fd981397a7bdc38600a0edc3e721ae3992ed421fc85ce0
TestRail CLI FieldsParser eval Injection
Posted Nov 7, 2024

While parsing test result XML files with the TestRail CLI, the presence of certain TestRail-specific fields can cause untrusted data to flow into an eval() statement, leading to arbitrary code execution. In order to exploit this, an attacker would need to be able to cause the TestRail CLI to parse a malicious XML file. Normally an attacker with this level of control would already have other avenues of gaining code execution.

tags | exploit, arbitrary, code execution
SHA-256 | 23defc505c60d8487fbaa6cc446dcdfe879f30097f49592151de5e51f416f7ff
Gentoo Linux Security Advisory 202411-05
Posted Nov 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202411-5 - Multiple vulnerabilities have been discovered in libgit2, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 1.7.2 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-22742
SHA-256 | e36ba141a68d9eadb1c20bef1827ab09621c613c4c563ec80cbe3f0d52723bb6
Gentoo Linux Security Advisory 202411-04
Posted Nov 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202411-4 - A vulnerability has been discovered in EditorConfig Core C library, which may lead to arbitrary code execution. Versions greater than or equal to 0.12.6 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2023-0341
SHA-256 | 22e8d912ecfeb15108a828059979255588a6e09b263f2522d67ccdce1dfd0ef9
Debian Security Advisory 5803-1
Posted Nov 6, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5803-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467
SHA-256 | 079f70bc7e6f064ea9b0e37764c72e0f7d88c07e92ff7131333c914928edc323
Ubuntu Security Notice USN-7092-1
Posted Nov 6, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7092-1 - It was discovered that mpg123 incorrectly handled certain mp3 files. If a user or automated system were tricked into opening a specially crafted mp3 file, a remote attacker could use this issue to cause mpg123 to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-10573
SHA-256 | 65d1be200e4d1922fc1cd30e8b53862145340a56143ef50e6560995be2228d0b
Ubuntu Security Notice USN-7083-1
Posted Nov 5, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7083-1 - It was discovered that OpenJPEG incorrectly handled certain memory operations when using the command line "-ImgDir" in a directory with a large number of files, leading to an integer overflow vulnerability. An attacker could potentially use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. It was discovered that OpenJPEG incorrectly handled decompressing certain .j2k files in sycc420_to_rgb, leading to a heap-based buffer overflow vulnerability. If a user or automated system were tricked into opening a specially crafted file, an attacker could possibly use this issue to execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-29338, CVE-2021-3575, CVE-2022-1122
SHA-256 | ff9f9486933fc7bd7d89dc29eb83d72d64684aeba87a4f207fd9ed45b92e8df5
Debian Security Advisory 5802-1
Posted Nov 4, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5802-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-10487, CVE-2024-10488
SHA-256 | bfa0893d821d2c527b9d8d6d7cf1bc4c6a8c5e7d84d43de272f4e6263b10c570
Debian Security Advisory 5801-1
Posted Nov 1, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5801-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, cross-site scripting, spoofing or information disclosure.

tags | advisory, web, arbitrary, spoof, xss, info disclosure
systems | linux, debian
advisories | CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467
SHA-256 | 7663ad350ea4147d8c339e47d4e4c09f18b27dab1f732df508fa0ac88122a418
CyberPanel Command Injection
Posted Oct 31, 2024
Authored by Luka Petrovic | Site github.com

Proof of concept exploit for a command injection vulnerability in CyberPanel. This vulnerability enables unauthenticated attackers to inject and execute arbitrary commands on vulnerable servers by sending crafted OPTIONS HTTP requests to /dns/getresetstatus and /ftp/getresetstatus endpoints, potentially leading to full system compromise. Versions prior to 1c0c6cb appear to be affected.

tags | exploit, web, arbitrary, proof of concept
advisories | CVE-2024-51378
SHA-256 | f67f580b585c400ff03b025158d51ee9a118eeef098fff7d55b85a53e5841da2
Ubuntu Security Notice USN-7086-1
Posted Oct 31, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7086-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10466, CVE-2024-10467, CVE-2024-10468
SHA-256 | aa6ed1f85bd38a08bd3e875585159586c98e9a9532a72c63afc09f15bf1ced9e
Ubuntu Security Notice USN-7087-1
Posted Oct 31, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7087-1 - It was discovered that libarchive incorrectly handled certain RAR archive files. If a user or automated system were tricked into processing a specially crafted RAR archive, an attacker could use this issue to cause libarchive to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-20696
SHA-256 | 1eed32f91872854f1e02f0b48a759383da1c9d02846a7e4fb7f0f2a490768aac
Ubuntu Security Notice USN-7085-2
Posted Oct 31, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7085-2 - USN-7085-1 fixed a vulnerability in X.Org. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain memory operations in the X Keyboard Extension. An attacker could use this issue to cause the X Server to crash, leading to a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-9632
SHA-256 | 5a04aa298bf2801943178ba9998c092ae2bcd6c0e34fcbc1cc3fb661e09fb376
Ubuntu Security Notice USN-7085-1
Posted Oct 30, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7085-1 - Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain memory operations in the X Keyboard Extension. An attacker could use this issue to cause the X Server to crash, leading to a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-9632
SHA-256 | bbf083f3d2d1406b17c352954c3eb9443be7fb0019d52c848f3b9d5be201e1e4
Page 1 of 688
Back12345Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    63 Files
  • 14
    Nov 14th
    18 Files
  • 15
    Nov 15th
    8 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close