what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 16,698 RSS Feed

Arbitrary Files

Plantronics Hub 3.25.1 Arbitrary File Read
Posted May 14, 2024
Authored by Alaa Kachouh, Farid Zerrouk

Plantronics Hub version 3.25.1 suffers from an arbitrary file read vulnerability.

tags | exploit, arbitrary
advisories | CVE-2024-27460
SHA-256 | c63a856ff1866ac2a5b1c7cca4db6ffecb90758e7c84070c8f4234cfa6c54caa
Debian Security Advisory 5688-1
Posted May 13, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5688-1 - It was discovered that missing input sanitising in the Atril document viewer could result in writing arbitrary files in the users home directory if a malformed epub document is opened.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2023-52076
SHA-256 | ce64dbc7042d36045420d8024d1749d0ba1c9d8b43b3a218aec4ed4925c70038
Debian Security Advisory 5687-1
Posted May 13, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5687-1 - A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. Google is aware that an exploit for CVE-2024-4671 exists in the wild.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-4671
SHA-256 | fefd1de1decbc1434a5c297ec454790b8b54743c888a645237a73641ccde75e5
Kemp LoadMaster Local sudo Privilege Escalation
Posted May 13, 2024
Authored by bwatters-r7, Dave Yesland | Site metasploit.com

This Metasploit module abuses a feature of the sudo command on Progress Kemp LoadMaster. Certain binary files are allowed to automatically elevate with the sudo command. This is based off of the file name. Some files have this permission are not write-protected from the default bal user. As such, if the file is overwritten with an arbitrary file, it will still auto-elevate. This module overwrites the /bin/loadkeys file with another executable.

tags | exploit, arbitrary
SHA-256 | 0ba86964552be2e15d8dfa5aee3dc906633226221f56038c5adfd5023d1cef02
Debian Security Advisory 5684-1
Posted May 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5684-1 - The following vulnerabilities have been discovered in the WebKitGTK web engine. Kacper Kwapisz discovered that visiting a malicious website may lead to address bar spoofing. Nan Wang and Rushikesh Nandedkar discovered that processing maliciously crafted web content may lead to arbitrary code execution. SungKwon Lee discovered that processing web content may lead to a denial-of-service. Various other issues were also addressed.

tags | advisory, web, arbitrary, spoof, vulnerability, code execution
systems | linux, debian
advisories | CVE-2023-42843, CVE-2023-42950, CVE-2023-42956, CVE-2024-23252, CVE-2024-23254, CVE-2024-23263, CVE-2024-23280, CVE-2024-23284
SHA-256 | 6e9bc12028378c36947c0cc1d5a1b5f2cd1a6e3c69e4d33ee6a4c62e19d93ae3
Debian Security Advisory 5683-1
Posted May 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5683-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-4558, CVE-2024-4559
SHA-256 | 1e13bcfc9f75d691cae68258fef1e827898a71cb8c7a2d77cad66b75bfcd4bb2
Gentoo Linux Security Advisory 202405-25
Posted May 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-25 - Multiple vulnerabilities have been discovered in MariaDB, the worst fo which can lead to arbitrary execution of code. Versions greater than or equal to 10.11.3:10.11 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-2938, CVE-2019-2974, CVE-2021-46661, CVE-2021-46662, CVE-2021-46663, CVE-2021-46664, CVE-2021-46665, CVE-2021-46666, CVE-2021-46667, CVE-2021-46668, CVE-2021-46669, CVE-2022-24048, CVE-2022-24050, CVE-2022-24051
SHA-256 | c7eea512705fd85ee9b21b74205bd6536f65edcb5f0bb362d8617c6d376e0385
Gentoo Linux Security Advisory 202405-21
Posted May 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-21 - A vulnerability has been discovered in Commons-BeanUtils, which could lead to execution of arbitrary code. Versions greater than or equal to 1.9.4 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2019-10086
SHA-256 | 27c6c59af387590eb8be80ba66edbbef5b5173342aef388484994465cade7406
Gentoo Linux Security Advisory 202405-18
Posted May 8, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-18 - Multiple vulnerabilities have been discovered in Xpdf, the worst of which could possibly lead to arbitrary code execution. Versions greater than or equal to 4.04 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2020-25725, CVE-2020-35376, CVE-2021-27548, CVE-2022-24106, CVE-2022-24107, CVE-2022-27135, CVE-2022-38171
SHA-256 | 2725ed132b3ca54f07243b04d9a8a8d93358238e208a84b3df61566e3dc6cfd4
Gentoo Linux Security Advisory 202405-20
Posted May 8, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-20 - Multiple vulnerabilities have been discovered in libjpeg-turbo, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 2.1.1 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2020-17541, CVE-2021-37956, CVE-2021-37957, CVE-2021-37958, CVE-2021-37959, CVE-2021-37960, CVE-2021-37961, CVE-2021-37962, CVE-2021-37963, CVE-2021-37965, CVE-2021-37966, CVE-2021-37967, CVE-2021-37968, CVE-2021-37970
SHA-256 | e29371c7b334164c605f1701d86ce6b30541bb99553bb3786199a01f5343db32
Gentoo Linux Security Advisory 202405-12
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-12 - Multiple vulnerabilities have been discovered in Pillow, the worst of which can lead to arbitrary code execution. Versions greater than or equal to 10.2.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-44271, CVE-2023-50447
SHA-256 | 3383dd664c509ffd1c2c81e6191f3909def9ad15643115326144b65d82a168fd
Gentoo Linux Security Advisory 202405-07
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-7 - Multiple vulnerabilities have been discovered in HTMLDOC, the worst of which can lead to arbitrary code execution. Versions greater than or equal to 1.9.16 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-20308, CVE-2021-23158, CVE-2021-23165, CVE-2021-23180, CVE-2021-23191, CVE-2021-23206, CVE-2021-26252, CVE-2021-26259, CVE-2021-26948, CVE-2021-33235, CVE-2021-33236, CVE-2021-40985, CVE-2021-43579, CVE-2022-0137
SHA-256 | 43d80d2162c8fb931d320c17646d39e44e961690adb988834e99522b95e8e9a8
Gentoo Linux Security Advisory 202405-05
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-5 - Multiple vulnerabilities have been discovered in MPlayer, the worst of which can lead to arbitrary code execution. Versions greater than or equal to 1.5 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-38600, CVE-2022-38850, CVE-2022-38851, CVE-2022-38853, CVE-2022-38855, CVE-2022-38856, CVE-2022-38858, CVE-2022-38860, CVE-2022-38861, CVE-2022-38862, CVE-2022-38863, CVE-2022-38864, CVE-2022-38865, CVE-2022-38866
SHA-256 | 730b8bda311492b7f6be03d831541466c42d2d7e1de0883012b34d84fda0f159
Debian Security Advisory 5679-1
Posted May 6, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5679-1 - Several vulnerabilities were discovered in less, a file pager, which may result in the execution of arbitrary commands if a file with a specially crafted file name is processed.

tags | advisory, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2022-48624, CVE-2024-32487
SHA-256 | 1adb47345cdc4219b61c72f0d20b12f740386e08a0db134cff55f7ad9414852d
Debian Security Advisory 5678-1
Posted May 6, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5678-1 - Several vulnerabilities were discovered in nscd, the Name Service Cache Daemon in the GNU C library which may lead to denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2024-33599, CVE-2024-33600, CVE-2024-33601, CVE-2024-33602
SHA-256 | 297509b9e9505ae43d9b8da2d17a336f519a9c836b23ccaa5b3aec4c16403301
Debian Security Advisory 5677-1
Posted May 6, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5677-1 - Several vulnerabilities have been discovered in the interpreter for the Ruby language, which may result in information disclosure, denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability, info disclosure, ruby
systems | linux, debian
advisories | CVE-2024-27280, CVE-2024-27281, CVE-2024-27282
SHA-256 | 86604f92379ed2d3ce35ce272c376c61fa6148a0285472100b79b85bb4f1f07f
Ubuntu Security Notice USN-6757-2
Posted May 3, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6757-2 - USN-6757-1 fixed vulnerabilities in PHP. Unfortunately these fixes were incomplete for Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.10. This update fixes the problem. It was discovered that PHP incorrectly handled PHP_CLI_SERVER_WORKERS variable. An attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue only affected Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.

tags | advisory, arbitrary, php, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-4900, CVE-2024-2756, CVE-2024-3096
SHA-256 | 9657a689d1e137641b5539b1d18e172041c6d3cba27fdc722c254145353f09b5
Ubuntu Security Notice USN-6762-1
Posted May 3, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6762-1 - It was discovered that GNU C Library incorrectly handled netgroup requests. An attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue only affected Ubuntu 14.04 LTS. It was discovered that GNU C Library might allow context-dependent attackers to cause a denial of service. This issue only affected Ubuntu 14.04 LTS. It was discovered that GNU C Library when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution. This issue only affected Ubuntu 14.04 LTS.

tags | advisory, denial of service, overflow, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2014-9984, CVE-2015-20109, CVE-2018-11236, CVE-2021-3999, CVE-2024-2961
SHA-256 | d27b3448167b5f41fb5b2319186a2bc0ba48401c34db2d5404f8fbe2f1e1273a
Debian Security Advisory 5676-1
Posted May 2, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5676-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-4331, CVE-2024-4368
SHA-256 | c8a90b6292a6c4c3420fce49648c7bda2ab98985db0fced3a1043d2b9fa2b7c6
Ubuntu Security Notice USN-6747-2
Posted May 2, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6747-2 - USN-6747-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Bartek Nowotarski discovered that Firefox did not properly limit HTTP/2 CONTINUATION frames. An attacker could potentially exploit this issue to cause a denial of service. Gary Kwong discovered that Firefox did not properly manage memory when running garbage collection during realm initialization. An attacker could potentially exploit this issue to cause a denial of service, or execute arbitrary code. Lukas Bernhard discovered that Firefox did not properly manage memory during JIT optimizations, leading to an out-of-bounds read vulnerability. An attacker could possibly use this issue to cause a denial of service or expose sensitive information. Nan Wang discovered that Firefox did not properly manage memory during WASM garbage collection. An attacker could potentially exploit this issue to cause a denial of service, or execute arbitrary code. Various other issues were also addressed.

tags | advisory, web, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2024-3302, CVE-2024-3853, CVE-2024-3856, CVE-2024-3857, CVE-2024-3858, CVE-2024-3859, CVE-2024-3860, CVE-2024-3861, CVE-2024-3862, CVE-2024-3864
SHA-256 | 7c2c9d128db1252739be1d7a0b93beb403f7c031e510470fefa2f2f7a74db59d
Kernel Live Patch Security Notice LSN-0103-1
Posted May 1, 2024
Authored by Benjamin M. Romer

Lonial Con discovered that the netfilter subsystem in the Linux kernel contained a memory leak when handling certain element flush operations. A local attacker could use this to expose sensitive information (kernel memory). Xingyuan Mo discovered that the netfilter subsystem in the Linux kernel did not properly handle inactive elements in its PIPAPO data structure, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local, memory leak
systems | linux
advisories | CVE-2023-4569, CVE-2023-51781, CVE-2023-6817, CVE-2024-0193, CVE-2024-1085, CVE-2024-1086, CVE-2024-26597
SHA-256 | 9e5eb976874c7a13fcf2a71119849f5abece485528a92084501d9c7e0d3b4529
Windows NtQueryInformationThread Double-Fetch / Arbitrary Write
Posted Apr 30, 2024
Authored by gabe_k

Proof of concept code that demonstrates how the Windows kernel suffers from a privilege escalation vulnerability due to a double-fetch in NtQueryInformationThread that leads to an arbitrary write.

tags | exploit, arbitrary, kernel, proof of concept
systems | windows
advisories | CVE-2024-21345
SHA-256 | 17303e9dc06042a7d7b761657e3f97ac797834b1b9703bc726107b814b22b014
Ubuntu Security Notice USN-6758-1
Posted Apr 30, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6758-1 - It was discovered that the JSON5 parse method incorrectly handled the parsing of keys named __proto__. An attacker could possibly use this issue to pollute the prototype of the returned object, setting arbitrary or unexpected keys, and cause a denial of service, allow unintended access to network services or have other unspecified impact, depending on the application's use of the module.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-46175
SHA-256 | 10c35ac640b9fc8c5f799d18da39309e30d744b585fd766bdde2765ee9ecbda3
Ubuntu Security Notice USN-6757-1
Posted Apr 30, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6757-1 - It was discovered that PHP incorrectly handled PHP_CLI_SERVER_WORKERS variable. An attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue only affected Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. It was discovered that PHP incorrectly handled certain cookies. An attacker could possibly use this issue to cookie by pass.

tags | advisory, arbitrary, php
systems | linux, ubuntu
advisories | CVE-2022-4900, CVE-2024-2756, CVE-2024-3096
SHA-256 | d148d55e0339c28ab206c4e04376d9c0144caabdf1c279dfc99b6ae169bc4172
Debian Security Advisory 5675-1
Posted Apr 29, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5675-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-4058, CVE-2024-4059, CVE-2024-4060
SHA-256 | 00ccb50fae5e1ffc0dedb975935d1c430bdb1c0605de3c11ff7187b895a8800f
Page 1 of 668
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close