exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 16,656 RSS Feed

Arbitrary Files

Ubuntu Security Notice USN-6737-1
Posted Apr 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6737-1 - Charles Fol discovered that the GNU C Library iconv feature incorrectly handled certain input sequences. An attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-2961
SHA-256 | a2193ea8debdc56e5db177fb9a7501493c0c605992b026d6d4b0041034023456
Debian Security Advisory 5663-1
Posted Apr 18, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5663-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or clickjacking.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2024-2609, CVE-2024-3302, CVE-2024-3852, CVE-2024-3854, CVE-2024-3857, CVE-2024-3859, CVE-2024-3861, CVE-2024-3864
SHA-256 | 476592212a64df9134adcc4f8af8746abf77e54f195e5a04cb8940b7bfc841d0
pgAdmin 8.3 Remote Code Execution
Posted Apr 17, 2024
Authored by Spencer McIntyre, Abdel Adim Oisfi, Davide Silvetti | Site metasploit.com

pgAdmin versions 8.3 and below have a path traversal vulnerability within their session management logic that can allow a pickled file to be loaded from an arbitrary location. This can be used to load a malicious, serialized Python object to execute code within the context of the target application. This exploit supports two techniques by which the payload can be loaded, depending on whether or not credentials are specified. If valid credentials are provided, Metasploit will login to pgAdmin and upload a payload object using pgAdmin's file management plugin. Once uploaded, this payload is executed via the path traversal before being deleted using the file management plugin. This technique works for both Linux and Windows targets. If no credentials are provided, Metasploit will start an SMB server and attempt to trigger loading the payload via a UNC path. This technique only works for Windows targets. For Windows 10 v1709 (Redstone 3) and later, it also requires that insecure outbound guest access be enabled. Tested on pgAdmin 8.3 on Linux, 7.7 on Linux, 7.0 on Linux, and 8.3 on Windows. The file management plugin underwent changes in the 6.x versions and therefore, pgAdmin versions below 7.0 cannot utilize the authenticated technique whereby a payload is uploaded.

tags | exploit, arbitrary, python
systems | linux, windows
advisories | CVE-2024-2044
SHA-256 | 841d670fe90193388942d1169f9624f5fb5ef8dcf21530ef2dc60444dccc5377
Ubuntu Security Notice USN-6725-2
Posted Apr 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6725-2 - Chih-Yen Chang discovered that the KSMBD implementation in the Linux kernel did not properly validate certain data structure fields when parsing lease contexts, leading to an out-of-bounds read vulnerability. A remote attacker could use this to cause a denial of service or possibly expose sensitive information. Quentin Minster discovered that a race condition existed in the KSMBD implementation in the Linux kernel, leading to a use-after-free vulnerability. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2023-1194, CVE-2023-32254, CVE-2023-32258, CVE-2023-38427, CVE-2023-38430, CVE-2023-38431, CVE-2023-3867, CVE-2023-46838, CVE-2023-52340, CVE-2023-52436, CVE-2023-52438, CVE-2023-52439, CVE-2023-52442, CVE-2023-52444
SHA-256 | 6d7cd6326721629b499ff1a4ed3916c1134b9cf7a03933ebb2aad8ffbd18a71d
Ubuntu Security Notice USN-6736-1
Posted Apr 16, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6736-1 - It was discovered that zlib, vendored in klibc, incorrectly handled pointer arithmetic. An attacker could use this issue to cause klibc to crash or to possibly execute arbitrary code. Danilo Ramos discovered that zlib, vendored in klibc, incorrectly handled memory when performing certain deflating operations. An attacker could use this issue to cause klibc to crash or to possibly execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2016-9840, CVE-2018-25032, CVE-2022-37434
SHA-256 | f890a9231f096daf4ea198b52f282501ce5325cda3d58612406a839f4db116f8
Ubuntu Security Notice USN-6732-1
Posted Apr 16, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6732-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2023-42843, CVE-2024-23254
SHA-256 | de34dd341ebb6d403b4c828166ceeda34879902207f833c29fa8ffd18d7ee2ad
Ubuntu Security Notice USN-6731-1
Posted Apr 15, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6731-1 - It was discovered that YARD before 0.9.11 does not block relative paths with an initial ../ sequence, which allows attackers to conduct directory traversal attacks and read arbitrary files. This issue only affected Ubuntu 16.04 LTS. It was discovered that yard before 0.9.20 is affected by a path traversal vulnerability, allowing HTTP requests to access arbitrary files under certain conditions. This issue only affected Ubuntu 18.04 LTS.

tags | advisory, web, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-17042, CVE-2019-1020001, CVE-2024-27285
SHA-256 | 6cc5e58d73d3c046e985de41d539f9f53c558c2a92241a406f4d47be886d6803
PrusaSlicer 2.6.1 Arbitrary Code Execution
Posted Apr 15, 2024
Authored by Kamil Brenski

PrusaSlicer versions 2.6.1 and below suffer from an arbitrary code execution vulnerability.

tags | exploit, arbitrary, code execution
advisories | CVE-2023-47268
SHA-256 | b34aa624a28c8476e02d0d03c7e6f3acee3206fcd6fe6d3cee5190899b172c4e
Ubuntu Security Notice USN-6730-1
Posted Apr 12, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6730-1 - It was discovered that Apache Maven Shared Utils did not handle double-quoted strings properly, allowing shell injection attacks. This could allow an attacker to run arbitrary code.

tags | advisory, arbitrary, shell
systems | linux, ubuntu
advisories | CVE-2022-29599
SHA-256 | 15c8d6e5b9065ade2c2ed5b94442496e05fb18a0a38ae85a9562327745d57a90
Debian Security Advisory 5656-1
Posted Apr 12, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5656-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-3157, CVE-2024-3515, CVE-2024-3516
SHA-256 | 36d8ec32098862bd442312fd32c3ee1e040b8baf4b868bc51289c338d235032e
Ray OS 2.6.3 Command Injection
Posted Apr 12, 2024
Authored by Fire_Wolf

The Ray Project dashboard contains a CPU profiling page, and the format parameter is not validated before being inserted into a system command executed in a shell, allowing for arbitrary command execution. If the system is configured to allow passwordless sudo (a setup some Ray configurations require) this will result in a root shell being returned to the user. If not configured, a user level shell will be returned. Versions 2.6.3 and below are affected.

tags | exploit, arbitrary, shell, root
advisories | CVE-2023-6019
SHA-256 | 71d55c6a52e12ee9261d11d52085671ffd68404f5deb15af6740a69e8a217fba
Kernel Live Patch Security Notice LSN-0102-1
Posted Apr 9, 2024
Authored by Benjamin M. Romer

It was discovered that a race condition existed in the io_uring subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. Lonial Con discovered that the netfilter subsystem in the Linux kernel contained a memory leak when handling certain element flush operations. A local attacker could use this to expose sensitive information (kernel memory). Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local, memory leak
systems | linux
advisories | CVE-2023-1872, CVE-2023-4569, CVE-2023-51781, CVE-2023-6176, CVE-2024-0646, CVE-2024-1086
SHA-256 | 5d360530cd59a1d5483a776654fdfec33b0978f21c0af5d79f7f2f3fb4c9a39c
Ubuntu Security Notice USN-6725-1
Posted Apr 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6725-1 - Chih-Yen Chang discovered that the KSMBD implementation in the Linux kernel did not properly validate certain data structure fields when parsing lease contexts, leading to an out-of-bounds read vulnerability. A remote attacker could use this to cause a denial of service or possibly expose sensitive information. Quentin Minster discovered that a race condition existed in the KSMBD implementation in the Linux kernel, leading to a use-after-free vulnerability. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2023-1194, CVE-2023-32254, CVE-2023-32258, CVE-2023-38427, CVE-2023-38430, CVE-2023-38431, CVE-2023-3867, CVE-2023-46838, CVE-2023-52340, CVE-2023-52436, CVE-2023-52438, CVE-2023-52439, CVE-2023-52442, CVE-2023-52444
SHA-256 | 8d6d30178b2854c30f04f5326a65af3d2a2ce39d0ff00d49cba1cfec2df9734b
WordPress Travelscape Theme 1.0.3 Arbitrary File Upload
Posted Apr 8, 2024
Authored by Milad Karimi

WordPress Travelscape theme version 1.0.3 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 8c7f57a620a7f2e630146822105069ce7c8d705a9661a1a56006b6c19ee5ae88
Debian Security Advisory 5655-1
Posted Apr 5, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5655-1 - It was discovered that Cockpit, a web console for Linux servers, was susceptible to arbitrary command execution if an administrative user was tricked into opening an sosreport file with a malformed filename.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2024-2947
SHA-256 | 14093fabc69fd65851f3932ac6e03e2c4be92f356b14adae4a02493d9c0dbc94
Visual Planning 8 Arbitrary File Read
Posted Apr 5, 2024
Authored by David Brown, Lennert Preuth | Site schutzwerk.com

Authenticated attackers can exploit a weakness in the XML parser functionality of the Visual Planning application in order to obtain read access to arbitrary files on the application server. Depending on configured access permissions, this vulnerability could be used by an attacker to exfiltrate secrets stored on the local file system. All versions prior to Visual Planning 8 (Build 240207) are affected.

tags | exploit, arbitrary, local
advisories | CVE-2023-49234
SHA-256 | bdf19a1c93a8a216cff1545664827634a9baef8a83c8ebb7ba571f139ed08b7a
Visual Planning 8 Authentication Bypass
Posted Apr 5, 2024
Authored by David Brown, Lennert Preuth | Site schutzwerk.com

Unauthenticated attackers can exploit a weakness in the password reset functionality of the Visual Planning application in order to obtain access to arbitrary user accounts including administrators. In case administrative (in the context of Visual Planning) accounts are compromised, attackers can install malicious modules into the application to take over the application server hosting the Visual Planning application. All versions prior to Visual Planning 8 (Build 240207) are affected.

tags | exploit, arbitrary
advisories | CVE-2023-49232
SHA-256 | 317fc4e9931be1f5637f8b1a9a92f3305f2b80aa897d807f8b7b94af2fd3c671
Jasmin Ransomware 1.1 Arbitrary File Read
Posted Apr 5, 2024
Authored by chebuya

Jasmin Ransomware version 1.1 suffers from an arbitrary file read vulnerability.

tags | exploit, arbitrary
advisories | CVE-2024-30851
SHA-256 | 31f4b2bfcea7721b795130a73ea23eb4c455761a9210c8e57d648ef7f5a73b61
Gibbon School Platform 26.0.00 Remote Code Execution
Posted Apr 5, 2024
Authored by h00die-gr3y, Islam Rzayev, Fikrat Guliev, Ali Maharramli | Site metasploit.com

A remote code execution vulnerability in Gibbon online school platform version 26.0.00 and lower allows remote authenticated users to conduct PHP deserialization attacks via columnOrder in a POST request to the endpoint /modules/System%20Admin/import_run.php&type=externalAssessment&step=4. As it allows remote code execution, adversaries could exploit this flaw to execute arbitrary commands, potentially resulting in complete system compromise, data exfiltration, or unauthorized access to sensitive information.

tags | exploit, remote, arbitrary, php, code execution
advisories | CVE-2024-24725
SHA-256 | 2d1220fa63bd54538247325712a8d4f836dcc60733d8cebe63cd721eb6755ba9
Positron Broadcast Signal Processor TRA7005 1.20 Authentication Bypass
Posted Apr 4, 2024
Authored by LiquidWorm | Site zeroscience.mk

The Positron Broadcast Digital Signal Processor TRA7005 version 1.20 suffers from an authentication bypass through a direct and unauthorized access to the password management functionality. The vulnerability allows attackers to bypass Digest authentication by manipulating the password endpoint _Passwd.html and its payload data to set a user's password to arbitrary value or remove it entirely. This grants unauthorized access to protected areas (/user, /operator, /admin) of the application without requiring valid credentials, compromising the device's system security.

tags | exploit, arbitrary
SHA-256 | e8bf7735882d4c05983b6e675cc30c123bd15be6138cd6e0ef2ac21890428ded
Debian Security Advisory 5654-1
Posted Apr 4, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5654-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-3156, CVE-2024-3158, CVE-2024-3159
SHA-256 | 35e8757ae6e574a37b9ebfb5d1139dac2fb585235346eb6d175c88b2c59af41d
Ubuntu Security Notice USN-6710-2
Posted Apr 4, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6710-2 - USN-6710-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Manfred Paul discovered that Firefox did not properly perform bounds checking during range analysis, leading to an out-of-bounds write vulnerability. A attacker could use this to cause a denial of service, or execute arbitrary code. Manfred Paul discovered that Firefox incorrectly handled MessageManager listeners under certain circumstances. An attacker who was able to inject an event handler into a privileged object may have been able to execute arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2024-29943, CVE-2024-29944
SHA-256 | 10451fa33f7fbd875188c19a379b2973058dd79a55dd446fd39ec8ac1da5fdd6
Debian Security Advisory 5653-1
Posted Apr 3, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5653-1 - Claudio Bozzato discovered multiple security issues in gtkwave, a file waveform viewer for VCD (Value Change Dump) files, which may result in the execution of arbitrary code if malformed files are opened.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2023-32650, CVE-2023-34087, CVE-2023-34436, CVE-2023-35004, CVE-2023-35057, CVE-2023-35128, CVE-2023-35702, CVE-2023-35703, CVE-2023-35704, CVE-2023-35955, CVE-2023-35956, CVE-2023-35957, CVE-2023-35958, CVE-2023-35959
SHA-256 | 67b85cf5a337b769da34923cfe2fc14922cd5a859ef61240a5384ffd64ca7817
GL-iNet MT6000 4.5.5 Arbitrary File Download
Posted Apr 2, 2024
Authored by Bandar Alharbi

GL-iNet MT6000 version 4.5.5 suffers from an arbitrary file download vulnerability.

tags | exploit, arbitrary
advisories | CVE-2024-27356
SHA-256 | e3ac85e1aa3ca84b8c1cb8ba2f06777fa8a4ef188ab561304e9fe0ce4f1732cc
Debian Security Advisory 5648-1
Posted Mar 29, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5648-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-2625, CVE-2024-2626, CVE-2024-2627, CVE-2024-2628, CVE-2024-2629, CVE-2024-2630, CVE-2024-2631, CVE-2024-2883, CVE-2024-2885, CVE-2024-2886, CVE-2024-2887
SHA-256 | d045fe2df3a7b0da1744ec322c6841faa9dc1ec5194d51870e6e7ca36abd50d6
Page 1 of 667
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close