what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 7,664 RSS Feed

Code Execution Files

Ruijie Switch PSG-5124 26293 Remote Code Execution
Posted Mar 14, 2024
Authored by ByteHunter

Ruijie Switch version PSG-5124 with software build 26293 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 31f3b0a900318bec9de9a1e9f67d893c6b3f4c63a3437484a3559c375ebb2fa0
Karaf 4.4.3 Remote Code Execution
Posted Mar 13, 2024
Authored by Andrzej Olchawa, Milenko Starcik | Site github.com

Karaf version 4.4.3 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 2f400975f659ce2b1411ab5f0648a7b24fbc5ff13c60a27cd18e2461d40bfd86
OSGi 3.7.2 Remote Code Execution
Posted Mar 13, 2024
Authored by Andrzej Olchawa, Milenko Starcik | Site github.com

OSGi versions 3.7.2 and below suffer from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | b58312b3c9ef3414d27ca17e2db9d015ffcd0263ed95cd4c31a69f65fd99f59d
OSGi 3.18 Remote Code Execution
Posted Mar 13, 2024
Authored by Andrzej Olchawa, Milenko Starcik | Site github.com

OSGi versions 3.8 through 3.18 suffer from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | f497ebf8b35afe62aa891bf6ce65680f2ac452e845456b06776d98729a31b50d
Numbas Remote Code Execution
Posted Mar 11, 2024
Authored by Matheus Boschetti

Numbas versions prior to 7.3 suffer from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2024-27612
SHA-256 | e0195e7e21a5182d8c8267f498108059037a2956810cf1cbc5880c33a370d809
Sitecore 8.2 Remote Code Execution
Posted Mar 11, 2024
Authored by Abhishek Morla

Sitecore version 8.2 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2023-35813
SHA-256 | bb3d70849315ed8ba0c15b23acace7c5306c6747aad0652046ed829b77617644
Artica Proxy 4.50 Unauthenticated PHP Deserialization
Posted Mar 6, 2024
Authored by Jaggar Henry | Site korelogic.com

The Artica Proxy administrative web application will deserialize arbitrary PHP objects supplied by unauthenticated users and subsequently enable code execution as the www-data user. Version 4.50 is affected.

tags | exploit, web, arbitrary, php, code execution
advisories | CVE-2024-2054
SHA-256 | 8e2ee354af5fde39323dcb9b78bd8d0b892172400746b1b66015b3a87cbd8630
Red Hat Security Advisory 2024-1188-03
Posted Mar 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1188-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include code execution, denial of service, memory leak, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability, code execution, memory leak
systems | linux, redhat
advisories | CVE-2021-43975
SHA-256 | f149b4e2e5b84c510b0c155de2d3290d8c9826d0679ef81dccc32677afb3f3aa
Red Hat Security Advisory 2024-1130-03
Posted Mar 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1130-03 - An update for openssh is now available for Red Hat Enterprise Linux 9. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | 81ece00c1a0fa3af166446b3fac05f48fad824008e773bbee6b4296a6a0afd61
Red Hat Security Advisory 2024-1103-03
Posted Mar 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1103-03 - An update for emacs is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2022-45939
SHA-256 | 3261eb05c7b7aa00971bf8a50a1010b99c673a07b06af3d70c4e64d01fd527d5
JetBrains TeamCity Authentication Bypass / Remote Code Execution
Posted Mar 6, 2024
Authored by W01fh4cker | Site github.com

JetBrains TeamCity versions prior to 2023.11.4 remote authentication bypass exploit that can be leveraged for user addition and remote code execution.

tags | exploit, remote, code execution
advisories | CVE-2024-27198
SHA-256 | 1eb2994a182c4436527b7e141ca0fa83da6821b9a33465277fc30e0e77a404f3
Gentoo Linux Security Advisory 202403-02
Posted Mar 4, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202403-2 - Multiple vulnerabilities have been discovered in Blender, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 3.1.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-0544, CVE-2022-0545, CVE-2022-0546
SHA-256 | c0f4d0afcf31837770fe0ca7efbef959899e3c31bd4d82b12dfdc8634700ecdc
Gentoo Linux Security Advisory 202403-01
Posted Mar 4, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202403-1 - A vulnerability has been discovered in Tox which may lead to remote code execution. Versions greater than or equal to 0.2.13 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2021-44847
SHA-256 | bd25f2b467d833795026292ee1d9110cf019aaca57398e04f9425d2375388e5f
GL.iNet AR300M 3.216 Remote Code Execution
Posted Mar 4, 2024
Authored by Michele Di Bonaventura

GL.iNet AR300M versions 3.216 and below suffer from an OpenVPN client related remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2023-46456
SHA-256 | 0bc765cb78e3663fd69f067daec79c26a082e75d184e6d211c3b136d90337022
GL.iNet AR300M 4.3.7 Remote Code Execution
Posted Mar 4, 2024
Authored by Michele Di Bonaventura

GL.iNet AR300M versions 4.3.7 and below suffer from an OpenVPN client related remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2023-46454
SHA-256 | 9270490cd001ef107453c4f557a02b7ca323b54f6f7cbe828cf79a16dc19810e
Red Hat Security Advisory 2024-1060-03
Posted Mar 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1060-03 - An update for python-pillow is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, python
systems | linux, redhat
advisories | CVE-2023-50447
SHA-256 | 760ee5b7d8e2659215b52748f1d60365ac4849df90830cfd3f71064349e878df
Red Hat Security Advisory 2024-1059-03
Posted Mar 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1059-03 - An update for python-pillow is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, python
systems | linux, redhat
advisories | CVE-2023-50447
SHA-256 | 02992f7c48d13d7834456c07f3822b6de0850dc4c50dc9baeb00d0d3540d8730
Red Hat Security Advisory 2024-1058-03
Posted Mar 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1058-03 - An update for python-pillow is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, python
systems | linux, redhat
advisories | CVE-2023-50447
SHA-256 | 92af62c9e4ab8b602262f8dc118f075d3342c33ab951114c5cfa8a7d29694672
Backdoor.Win32.Agent.amt MVID-2024-0673 Authentication Bypass / Code Execution
Posted Feb 29, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Agent.amt malware suffers from bypass and code execution vulnerabilities.

tags | exploit, vulnerability, code execution
systems | windows
SHA-256 | b6b18194f2e689d34f31467983fac3c6ef3ca487f56d307bb7a3aba5b961cffd
Gentoo Linux Security Advisory 202402-33
Posted Feb 27, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-33 - A vulnerability has been found in PyYAML which can lead to arbitrary code execution. Versions greater than or equal to 5.4 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2020-14343
SHA-256 | f4d09f96c6fd63bc663c1fcd7759f0ad11b22c55258843d1b93b19d2ffbcb9bc
perl2exe 30.10C Arbitrary Code Execution
Posted Feb 27, 2024
Authored by decrazyo

Executables created with perl2exe versions 30.10C and below suffer from an arbitrary code execution vulnerability.

tags | exploit, arbitrary, code execution
SHA-256 | 4cecfc183baf33a9505c1e103e36e7ae9acc23ba7f3fc80294c995ac275e79b0
Gentoo Linux Security Advisory 202402-32
Posted Feb 26, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-32 - A vulnerability has been discovered in btrbk which can lead to remote code execution. Versions greater than or equal to 0.31.2 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2021-38173
SHA-256 | 541c91cbae2bbeff664c40b186f2e6845d7a7c1c92d2bd88862f97150c95f02e
Gentoo Linux Security Advisory 202402-30
Posted Feb 26, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-30 - A vulnerability has been found in Glances which may lead to arbitrary code execution. Versions greater than or equal to 3.1.7 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
SHA-256 | 55f871f24e7d4185ef2873b142469a8f28b945b67c17b6db1aabf34804406d2c
ConnectWise ScreenConnect 23.9.7 Unauthenticated Remote Code Execution
Posted Feb 24, 2024
Authored by sfewer-r7, WatchTowr | Site metasploit.com

This Metasploit module exploits an authentication bypass vulnerability that allows an unauthenticated attacker to create a new administrator user account on a vulnerable ConnectWise ScreenConnect server. The attacker can leverage this to achieve remote code execution by uploading a malicious extension module. All versions of ScreenConnect version 23.9.7 and below are affected.

tags | exploit, remote, code execution, bypass
advisories | CVE-2024-1708, CVE-2024-1709
SHA-256 | 5465f1cab9f564966ac69e4c23f983ee109116e8a263d414680ea78f05ecbd2a
Gentoo Linux Security Advisory 202402-29
Posted Feb 22, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-29 - Multiple vulnerabilities have been found in LibreOffice, the worst of which could result in user-assisted code execution. Versions greater than or equal to 7.5.9.2 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-6185, CVE-2023-6186
SHA-256 | dd6e66d7eafddfab7d5156af7a48ea9c2e0fe469f1184c2f3d3a13a501c9039a
Page 4 of 307
Back23456Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close