what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 17,163 RSS Feed

Arbitrary Files

Ubuntu Security Notice USN-7079-1
Posted Oct 23, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7079-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2024-40866
SHA-256 | 6a7758c0aafb7862f063dd5f40ab40a50c428f0d89914869aa92bd6418d440ef
ABB Cylon Aspect 3.08.01 persistenceManagerAjax.php Command Injection
Posted Oct 22, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.01 suffers from an unauthenticated OS command injection vulnerability. This can be exploited to inject and execute arbitrary shell commands through the directory HTTP POST parameter called by the persistenceManagerAjax.php script.

tags | exploit, web, arbitrary, shell, php
SHA-256 | 94b9c452c40fa97359bd14766458b08e7dbabab381af5bfc9f983be77b4e1601
Ubuntu Security Notice USN-7078-1
Posted Oct 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7078-1 - Atte Kettunen discovered that Firefox did not properly validate before inserting ranges into the selection node cache. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-9936
SHA-256 | 1384fe43e656351dfff115b8a598ae38edc6fd1b15fa5bd10c4ef73f06367497
Ubuntu Security Notice USN-7062-2
Posted Oct 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7062-2 - USN-7062-1 fixed vulnerabilities in libgsf. This update provides the corresponding updates for Ubuntu 24.10. It was discovered that libgsf incorrectly handled certain Compound Document Binary files. If a user or automated system were tricked into opening a specially crafted file, a remote attacker could possibly use this issue to execute arbitrary code.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2024-36474
SHA-256 | 7416855bcecac5b5624e8e37e7f8de249410a20a22cc5adf52eff7f97219bf3d
Ubuntu Security Notice USN-7042-3
Posted Oct 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7042-3 - USN-7042-2 released an improved fix for cups-browsed. This update provides the corresponding update for Ubuntu 24.10. Simone Margaritelli discovered that cups-browsed could be used to create arbitrary printers from outside the local network. In combination with issues in other printing components, a remote attacker could possibly use this issue to connect to a system, created manipulated PPD files, and execute arbitrary code when a printer is used. This update disables support for the legacy CUPS printer discovery protocol.

tags | advisory, remote, arbitrary, local, protocol
systems | linux, ubuntu
advisories | CVE-2024-47176
SHA-256 | bcfb45a99344cfbb1e508b8fa8b50297a7f22efed18b112b2d79da6dc19b12cd
Ubuntu Security Notice USN-7077-1
Posted Oct 21, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7077-1 - Enrique Nissim and Krzysztof Okupski discovered that some AMD processors did not properly restrict access to the System Management Mode configuration when the SMM Lock was enabled. A privileged local attacker could possibly use this issue to further escalate their privileges and execute arbitrary code within the processor's firmware layer.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2023-31315
SHA-256 | 1b93fed31deb5ceab827b377461e759d44430df07935c76d9f6670528d1a2507
Debian Security Advisory 5793-1
Posted Oct 21, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5793-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-9954, CVE-2024-9955, CVE-2024-9956, CVE-2024-9957, CVE-2024-9958, CVE-2024-9959, CVE-2024-9960, CVE-2024-9961, CVE-2024-9962, CVE-2024-9963, CVE-2024-9964, CVE-2024-9965, CVE-2024-9966
SHA-256 | a639a7d1289dbe3e7b752ce962df23b2b6678ccb48fe42b2380c790047568270
Magento / Adobe Commerce Remote Code Execution
Posted Oct 18, 2024
Authored by Charles FOL, jheysel-r7, Heyder, Sergey Temnikov | Site metasploit.com

This Metasploit module uses a combination of an arbitrary file read (CVE-2024-34102) and a buffer overflow in glibc (CVE-2024-2961). It allows for unauthenticated remote code execution on various versions of Magento and Adobe Commerce (and earlier versions if the PHP and glibc versions are also vulnerable). Versions affected include 2.4.7 and earlier, 2.4.6-p5 and earlier, 2.4.5-p7 and earlier, and 2.4.4-p8 and earlier.

tags | exploit, remote, overflow, arbitrary, php, code execution
advisories | CVE-2024-2961, CVE-2024-34102
SHA-256 | f1b5cba01a5fd2ecef43b7a58280b21a88a3060e64cb2735247437f0ade78ff4
ABB Cylon Aspect 3.08.01 databaseFileDelete.php Command Injection
Posted Oct 18, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.01 suffers from an unauthenticated OS command injection vulnerability. This can be exploited to inject and execute arbitrary shell commands through the file HTTP POST parameter called by the databaseFileDelete.php script.

tags | exploit, web, arbitrary, shell, php
SHA-256 | cb2141122e64c71654606a390db65e7c398f5ec9a8b5883f4b4d4e29437c9eac
ABB Cylon Aspect 3.08.01 networkDiagAjax.php Remote Network Utility Execution
Posted Oct 17, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.01 allows an unauthenticated attacker to perform network operations such as ping, traceroute, or nslookup on arbitrary hosts or IPs by sending a crafted GET request to networkDiagAjax.php. This could be exploited to interact with or probe internal or external systems, leading to internal information disclosure and misuse of network resources.

tags | exploit, arbitrary, php, info disclosure
SHA-256 | ba834768c436bdd03cfa0e894f184203255f093008d021b702ce011abd1f46bb
BYOB Unauthenticated Remote Code Execution
Posted Oct 16, 2024
Authored by Valentin Lobstein, chebuya | Site metasploit.com

This Metasploit module exploits two vulnerabilities in the BYOB (Build Your Own Botnet) web GUI. It leverages an unauthenticated arbitrary file write that allows modification of the SQLite database, adding a new admin user. It also uses an authenticated command injection in the payload generation page. These vulnerabilities remain unpatched.

tags | exploit, web, arbitrary, vulnerability
advisories | CVE-2024-45256, CVE-2024-45257
SHA-256 | 79a52f4825a37f1f32b41c75c5291bce58103929d4c86cd602c2497b8eff4236
ABB Cylon Aspect 3.08.00 sslCertAjax.php Remote Command Execution
Posted Oct 15, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.00 suffers from an authenticated OS command injection vulnerability. This can be exploited to inject and execute arbitrary shell commands through the country, state, locality, organization, and hostname HTTP POST parameters called by the sslCertAjax.php script.

tags | exploit, web, arbitrary, shell, php
SHA-256 | c9e65d912e7544e112d86ab5bdaf919b72100eb3203885121a442e427d5ebd32
Ubuntu Security Notice USN-6968-3
Posted Oct 15, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6968-3 - USN-6968-1 fixedCVE-2024-7348 in PostgreSQL-12, PostgreSQL-14, and PostgreSQL-16. This update provides the corresponding updates for PostgreSQL-9.3 in Ubuntu 14.04 LTS and PostgreSQL-10 in Ubuntu 18.04 LTS. Noah Misch discovered that PostgreSQL incorrectly handled certain SQL objects. An attacker could possibly use this issue to execute arbitrary SQL functions as the superuser.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-7348
SHA-256 | caa14a9859c8792706e743c255064ddabb11a49fd4e194ed7e800133d7c13668
msm 5.15 Arbitrary Kernel Address Access
Posted Oct 15, 2024
Authored by Google Security Research, Seth Jenkins

This bug was found in msm-5.15 using tag KERNEL.PLATFORM.2.1.r1-05400-kernel.0. The fastrpc_file struct contains a flag, is_compat, that is set if the 32-bit compat_ioctl vfs handler is ever called on a fastrpc file (e.g. by opening and ioctling on /dev/adsprpc-smd). This flag is later used inside of e.g. fastrpc_internal_invoke2's macro invocations of K_COPY_FROM_USER to make decisions about whether the provided pointer is a userland pointer or a kernel-land pointer. However, because the state for making this K_COPY_FROM_USER decision is stored within the broadly accessible fastrpc_file struct instead of stored per ioctl invocation, this means that 64-bit ioctl invocations of fastrpc_internal_invoke2 will use userland provided addresses as kernel pointers if the 32-bit ioctl interface of the same fastrpc_file was ever previously invoked. This leads directly to attacker-controlled reads of arbitrary kernel addresses.

tags | exploit, arbitrary, kernel
advisories | CVE-2024-21455
SHA-256 | 7ce3664c0a974696d288f060528f707f1555a333b471fe3ba0f054dda88b4c2a
Debian Security Advisory 5791-1
Posted Oct 14, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5791-1 - Elyas Damej discovered that a sandbox mechanism in ReportLab, a Python library to create PDF documents, could be bypassed which may result in the execution of arbitrary code when converting malformed HTML to a PDF document.

tags | advisory, arbitrary, python
systems | linux, debian
advisories | CVE-2023-33733
SHA-256 | 40f471c19c769dc43b6a721bbf7f55e00b564db69dcafda48f9c8375d8e96ac7
ABB Cylon Aspect 3.08.00 yumSettings.php Command Injection
Posted Oct 14, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.00 suffers from an authenticated OS command injection vulnerability. This can be exploited to inject and execute arbitrary shell commands through the PROXY HTTP POST parameter called by the yumSettings.php script.

tags | exploit, web, arbitrary, shell, php
SHA-256 | 745fecf29b9b2473e58492b59fb0c9e867cdd58cc5a3ecbb448313aaa681f34e
Ubuntu Security Notice USN-7066-1
Posted Oct 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7066-1 - Damien Schaeffer discovered that Thunderbird did not properly manage certain memory operations when processing content in the Animation timelines. An attacker could potentially exploit this issue to achieve arbitrary code execution.

tags | advisory, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2024-9680
SHA-256 | 1e2bfe92e3d781ae5a8878212909846860ad74a31e7a16ce770405c65584fa6d
Debian Security Advisory 5789-1
Posted Oct 14, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5789-1 - Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9401, CVE-2024-9680
SHA-256 | e7fccad86bca93bda9c3bee7317c60c197d8f5c1e25808c962f2eea6506ee0a1
ABB Cylon Aspect 3.08.00 dialupSwitch.php Remote Code Execution
Posted Oct 11, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.00 suffers from an authenticated OS command injection vulnerability. This can be exploited to inject and execute arbitrary shell commands through the MODEM HTTP POST parameter called by the dialupSwitch.php script.

tags | exploit, web, arbitrary, shell, php
SHA-256 | a4086eec7a5ee5c9db9cd5f10469f947a7061c1d4d1d322d7820c84737b04b5e
Debian Security Advisory 5788-1
Posted Oct 11, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5788-1 - Damien Schaeffer discovered a use-after-free in the Mozilla Firefox web browser, which could result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2024-9680
SHA-256 | 71cf6e08a29d64dd05cec8da672d495e697c717f5050845adf6c9632bc54af0a
Ubuntu Security Notice USN-7062-1
Posted Oct 11, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7062-1 - It was discovered that libgsf incorrectly handled certain Compound Document Binary files. If a user or automated system were tricked into opening a specially crafted file, a remote attacker could possibly use this issue to execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-36474
SHA-256 | e08b2d1a8c1054fb3429eeda4d87139413be28d69b597bda91a28203871786f0
ABB Cylon Aspect 3.08.01 persistenceManagerAjax.php Directory Traversal
Posted Oct 10, 2024
Authored by LiquidWorm | Site zeroscience.mk

ABB Cylon Aspect version 3.08.01 has a directory traversal vulnerability that can be exploited by an unauthenticated attacker to list the contents of arbitrary directories without reading file contents, leading to information disclosure of directory structures and filenames. This may expose sensitive system details, aiding in further attacks. The issue lies in the listFiles() function of the persistenceManagerAjax.php script, which calls PHP's readdir() function without proper input validation of the directory POST parameter.

tags | exploit, arbitrary, php, info disclosure
SHA-256 | 6fe5412f92cf9da09187b01562243fec9b9cf0b1251cbfd3a890fd1a773702c5
Ubuntu Security Notice USN-7061-1
Posted Oct 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7061-1 - Hunter Wittenborn discovered that Go incorrectly handled the sanitization of environment variables. An attacker could possibly use this issue to run arbitrary commands. Sohom Datta discovered that Go did not properly validate backticks as Javascript string delimiters, and did not escape them as expected. An attacker could possibly use this issue to inject arbitrary Javascript code into the Go template.

tags | advisory, arbitrary, javascript
systems | linux, ubuntu
advisories | CVE-2023-24531, CVE-2023-24538, CVE-2023-29402, CVE-2023-29403, CVE-2023-29404, CVE-2023-29405, CVE-2023-29406, CVE-2023-39319, CVE-2023-39325, CVE-2024-24785
SHA-256 | 366aa6bc269ca28c4b992ad13527bd77d7968a9ad5dcd84915ed51954acbe4c1
Debian Security Advisory 5787-1
Posted Oct 10, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5787-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-9602, CVE-2024-9603
SHA-256 | f4228d9be2e94b5178c0ed22259a02e549ea50feae6bfd6228876d967a2f1977
Ubuntu Security Notice USN-7043-4
Posted Oct 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7043-4 - USN-7043-1 fixed vulnerabilities in cups-filters. This update improves the fix for CVE-2024-47176 by removing support for the legacy CUPS printer discovery protocol entirely. Simone Margaritelli discovered that the cups-filters cups-browsed component could be used to create arbitrary printers from outside the local network. In combination with issues in other printing components, a remote attacker could possibly use this issue to connect to a system, created manipulated PPD files, and execute arbitrary code when a printer is used. This update disables support for the legacy CUPS printer discovery protocol. Simone Margaritelli discovered that cups-filters incorrectly sanitized IPP data when creating PPD files. A remote attacker could possibly use this issue to manipulate PPD files and execute arbitrary code when a printer is used.

tags | advisory, remote, arbitrary, local, vulnerability, protocol
systems | linux, ubuntu
advisories | CVE-2024-47076, CVE-2024-47176
SHA-256 | d6735cd226521138a1caa83e35e3599310090e11b787a19fe17009e31c3e555a
Page 1 of 687
Back12345Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    5 Files
  • 22
    Oct 22nd
    12 Files
  • 23
    Oct 23rd
    23 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close