Page 113 of 8642 results (0.019 seconds)

CVSS: 5.2EPSS: 0%CPEs: -EXPL: 0

in OpenHarmony v4.0.0 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through use after free or cause DOS through NULL pointer dereference. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-05.md • CWE-125: Out-of-bounds Read CWE-476: NULL Pointer Dereference •

CVSS: 6.5EPSS: 0%CPEs: -EXPL: 0

in OpenHarmony v4.0.0 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through use after free. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-05.md • CWE-416: Use After Free •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

The The Back In Stock Notifier for WooCommerce | WooCommerce Waitlist Pro plugin for WordPress for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 5.3.1. This is due to the plugin for WordPress allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes. El complemento The Back In Stock Notifier for WooCommerce | WooCommerce Waitlist Pro para WordPress para WordPress es vulnerable a la ejecución arbitraria de códigos cortos en todas las versiones hasta la 5.3.1 incluida. Esto se debe a que el complemento para WordPress permite a los usuarios ejecutar una acción que no valida correctamente un valor antes de ejecutar do_shortcode. • https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3080830%40back-in-stock-notifier-for-woocommerce&new=3080830%40back-in-stock-notifier-for-woocommerce&sfp_email=&sfph_mail= https://www.wordfence.com/threat-intel/vulnerabilities/id/d7f59489-9bff-4d22-8f99-6ea52d702ecf?source=cve • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

The WP Latest Posts plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 5.0.7. This is due to the plugin allowing users to execute an action that does not properly validate a user-supplied value prior to using that value in a call to do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes. El complemento WP Latest Posts para WordPress es vulnerable a la ejecución arbitraria de códigos cortos en todas las versiones hasta la 5.0.7 incluida. Esto se debe a que el complemento permite a los usuarios ejecutar una acción que no valida adecuadamente un valor proporcionado por el usuario antes de usar ese valor en una llamada a do_shortcode. • https://plugins.trac.wordpress.org/changeset/3081119/wp-latest-posts https://www.wordfence.com/threat-intel/vulnerabilities/id/57d90ba7-b655-4655-981c-548ff96c3bb7?source=cve • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 4.5EPSS: 0%CPEs: -EXPL: 0

An issue was discovered in RDoc 6.3.3 through 6.6.2, as distributed in Ruby 3.x through 3.3.0. When parsing .rdoc_options (used for configuration in RDoc) as a YAML file, object injection and resultant remote code execution are possible because there are no restrictions on the classes that can be restored. (When loading the documentation cache, object injection and resultant remote code execution are also possible if there were a crafted cache.) The main fixed version is 6.6.3.1. For Ruby 3.0 users, a fixed version is rdoc 6.3.4.1. • https://hackerone.com/reports/1187477 https://www.ruby-lang.org/en/news/2024/03/21/rce-rdoc-cve-2024-27281 https://access.redhat.com/security/cve/CVE-2024-27281 https://bugzilla.redhat.com/show_bug.cgi?id=2270749 • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-502: Deserialization of Untrusted Data •