Page 114 of 8650 results (0.023 seconds)

CVSS: 6.5EPSS: 0%CPEs: -EXPL: 0

in OpenHarmony v4.0.0 and prior versions allow a local attacker arbitrary code execution in TCB through use after free. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-05.md • CWE-416: Use After Free •

CVSS: 6.5EPSS: 0%CPEs: -EXPL: 0

in OpenHarmony v4.0.0 and prior versions allow a local attacker arbitrary code execution in TCB through heap buffer overflow. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-05.md • CWE-122: Heap-based Buffer Overflow •

CVSS: 5.2EPSS: 0%CPEs: -EXPL: 0

in OpenHarmony v4.0.0 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through use after free or cause DOS through NULL pointer dereference. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-05.md • CWE-125: Out-of-bounds Read CWE-476: NULL Pointer Dereference •

CVSS: 6.5EPSS: 0%CPEs: -EXPL: 0

in OpenHarmony v4.0.0 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through use after free. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-05.md • CWE-416: Use After Free •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

The The Back In Stock Notifier for WooCommerce | WooCommerce Waitlist Pro plugin for WordPress for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 5.3.1. This is due to the plugin for WordPress allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes. El complemento The Back In Stock Notifier for WooCommerce | WooCommerce Waitlist Pro para WordPress para WordPress es vulnerable a la ejecución arbitraria de códigos cortos en todas las versiones hasta la 5.3.1 incluida. Esto se debe a que el complemento para WordPress permite a los usuarios ejecutar una acción que no valida correctamente un valor antes de ejecutar do_shortcode. • https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3080830%40back-in-stock-notifier-for-woocommerce&new=3080830%40back-in-stock-notifier-for-woocommerce&sfp_email=&sfph_mail= https://www.wordfence.com/threat-intel/vulnerabilities/id/d7f59489-9bff-4d22-8f99-6ea52d702ecf?source=cve • CWE-94: Improper Control of Generation of Code ('Code Injection') •