Page 111 of 8642 results (0.071 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

The The Orders Tracking for WooCommerce plugin for WordPress for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.2.10. This is due to the plugin allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes. A partial patch was released in 1.2.10, and a complete patch was released in 1.2.11. El complemento The Orders Tracking for WooCommerce para WordPress para WordPress es vulnerable a la ejecución arbitraria de códigos cortos en todas las versiones hasta la 1.2.10 incluida. • https://plugins.trac.wordpress.org/browser/woo-orders-tracking/trunk/includes/frontend/frontend.php#L55 https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3083652%40woo-orders-tracking&new=3083652%40woo-orders-tracking&sfp_email=&sfph_mail= https://www.wordfence.com/threat-intel/vulnerabilities/id/991ab188-869c-4875-80f3-940000a1717b?source=cve • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to command injection in all versions up to, and including, 1.5.102. This is due to insufficient filtering of template attributes during the creation of HTML for custom widgets This makes it possible for authenticated attackers, with administrator-level access and above, to execute arbitrary commands on the server. El complemento Unlimited Elements For Elementor (Free Widgets, Addons, Templates) para WordPress es vulnerable a la inyección de comandos en todas las versiones hasta la 1.5.102 incluida. Esto se debe a un filtrado insuficiente de los atributos de la plantilla durante la creación de HTML para widgets personalizados. Esto hace posible que atacantes autenticados, con acceso de nivel de administrador y superior, ejecuten comandos arbitrarios en el servidor. • https://plugins.trac.wordpress.org/changeset/3071404/unlimited-elements-for-elementor/trunk/inc_php/unitecreator_template_engine.class.php https://www.wordfence.com/threat-intel/vulnerabilities/id/58492dbb-b9e0-4477-b85d-ace06dba954c? • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 6.3EPSS: 0%CPEs: -EXPL: 0

Parsing a file may lead to an unexpected app termination or arbitrary code execution. • http://seclists.org/fulldisclosure/2024/May/8 https://support.apple.com/en-us/HT214099 •

CVSS: 2.2EPSS: 0%CPEs: 1EXPL: 0

A remote attacker with high privileges could potentially exploit this vulnerability, leading to arbitrary code execution on the vulnerable application. • https://www.dell.com/support/kbdoc/en-us/000224843/dsa-2024-083-security-update-for-dell-powerprotect-data-manager-appliance-for-multiple-vulnerabilities • CWE-502: Deserialization of Untrusted Data •

CVSS: 6.4EPSS: 0%CPEs: 2EXPL: 1

On Darwin, building a Go module which contains CGO can trigger arbitrary code execution when using the Apple version of ld, due to usage of the -lto_library flag in a "#cgo LDFLAGS" directive. • https://github.com/LOURC0D3/CVE-2024-24787-PoC http://www.openwall.com/lists/oss-security/2024/05/08/3 https://go.dev/cl/583815 https://go.dev/issue/67119 https://groups.google.com/g/golang-announce/c/wkkO4P9stm0 https://pkg.go.dev/vuln/GO-2024-2825 https://security.netapp.com/advisory/ntap-20240531-0006 •