CVE-2023-41319 – Remote Code Execution in Custom Integration Upload in Fides
https://notcve.org/view.php?id=CVE-2023-41319
Fides is an open-source privacy engineering platform for managing the fulfillment of data privacy requests in a runtime environment, and the enforcement of privacy regulations in code. The Fides webserver API allows custom integrations to be uploaded as a ZIP file. This ZIP file must contain YAML files, but Fides can be configured to also accept the inclusion of custom Python code in it. The custom code is executed in a restricted, sandboxed environment, but the sandbox can be bypassed to execute any arbitrary code. The vulnerability allows the execution of arbitrary code on the target system within the context of the webserver python process owner on the webserver container, which by default is `root`, and leverage that access to attack underlying infrastructure and integrated systems. • https://github.com/ethyca/fides/commit/5989b5fa744c8d8c340963b895a054883549358a https://github.com/ethyca/fides/security/advisories/GHSA-p6p2-qq95-vq5h • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-693: Protection Mechanism Failure •
CVE-2023-38484 – Multiple Buffer Overflow Vulnerabilities in BIOS Implementation of 9200 and 9000 Series Controllers and Gateways
https://notcve.org/view.php?id=CVE-2023-38484
Vulnerabilities exist in the BIOS implementation of Aruba 9200 and 9000 Series Controllers and Gateways that could allow an attacker to execute arbitrary code early in the boot sequence. An attacker could exploit this vulnerability to gain access to and change underlying sensitive information in the affected controller leading to complete system compromise. Existen vulnerabilidades en la implementación de la BIOS de los Controladores y Gateways de las Series 9200 y 9000 de Aruba que podrían permitir a un atacante ejecutar código arbitrario en las primeras etapas de la secuencia de inicio. Un atacante podría aprovechar esta vulnerabilidad para obtener acceso y cambiar información sensible subyacente en el controlador afectado, lo que comprometería completamente el sistema. • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-014.txt • CWE-94: Improper Control of Generation of Code ('Code Injection') •
CVE-2021-35980 – Adobe Acrobat Reader SpellDictionaryExport Path Traversal Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2021-35980
An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/acrobat/apsb21-51.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2021-28644 – Adobe Acrobat SpellDictionaryCreate Path Traversal Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2021-28644
An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/acrobat/apsb21-51.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2023-39448
https://notcve.org/view.php?id=CVE-2023-39448
Path traversal vulnerability in SHIRASAGI prior to v1.18.0 allows a remote authenticated attacker to alter or create arbitrary files on the server, resulting in arbitrary code execution. • https://jvn.jp/en/jp/JVN82758000 https://www.ss-proj.org/support/954.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •