Security
Headlines
HeadlinesLatestCVEs

Tag

#rce

CVE-2023-36786

Skype for Business Remote Code Execution Vulnerability

CVE
#vulnerability#rce
CVE-2023-36789

Skype for Business Remote Code Execution Vulnerability

CVE-2023-36778

Microsoft Exchange Server Remote Code Execution Vulnerability

RHSA-2023:5616: Red Hat Security Advisory: python-reportlab security update

An update for python-reportlab is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-19450: A code injection vulnerability was found in python-reportlab that may allow an attacker to execute code while parsing a unichar element attribute. An application that uses python-reportlab to parse untrusted input files may be vulnerable and could allow remote code execution.

Cacti 1.2.24 Command Injection

Cacti version 1.2.24 authenticated command injection exploit that uses SNMP options.

BoidCMS 2.0.0 Shell Upload

BoidCMS versions 2.0.0 and below suffer from a remote shell upload vulnerability.

OpenPLC WebServer 3 Denial Of Service

OpenPLC WebServer version 3 suffers from a denial of service vulnerability.

CVE-2023-30801: QBittorrent Web UI Default Credentials Leads to RCE | VulnCheck Advisories

All versions of the qBittorrent client through 4.5.5 use default credentials when the web user interface is enabled. The administrator is not forced to change the default credentials. As of 4.5.5, this issue has not been fixed. A remote attacker can use the default credentials to authenticate and execute arbitrary operating system commands using the "external program" feature in the web user interface. This was reportedly exploited in the wild in March 2023.

CVE-2023-36418: Azure RTOS GUIX Studio Remote Code Execution Vulnerability

**According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution?** The word **Remote** in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the **Attack Vector** is **Local** and **User Interaction** is **Required**, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer.