Page 115 of 8650 results (0.009 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

The WP Latest Posts plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 5.0.7. This is due to the plugin allowing users to execute an action that does not properly validate a user-supplied value prior to using that value in a call to do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes. El complemento WP Latest Posts para WordPress es vulnerable a la ejecución arbitraria de códigos cortos en todas las versiones hasta la 5.0.7 incluida. Esto se debe a que el complemento permite a los usuarios ejecutar una acción que no valida adecuadamente un valor proporcionado por el usuario antes de usar ese valor en una llamada a do_shortcode. • https://plugins.trac.wordpress.org/changeset/3081119/wp-latest-posts https://www.wordfence.com/threat-intel/vulnerabilities/id/57d90ba7-b655-4655-981c-548ff96c3bb7?source=cve • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 4.5EPSS: 0%CPEs: -EXPL: 0

An issue was discovered in RDoc 6.3.3 through 6.6.2, as distributed in Ruby 3.x through 3.3.0. When parsing .rdoc_options (used for configuration in RDoc) as a YAML file, object injection and resultant remote code execution are possible because there are no restrictions on the classes that can be restored. (When loading the documentation cache, object injection and resultant remote code execution are also possible if there were a crafted cache.) The main fixed version is 6.6.3.1. For Ruby 3.0 users, a fixed version is rdoc 6.3.4.1. • https://hackerone.com/reports/1187477 https://www.ruby-lang.org/en/news/2024/03/21/rce-rdoc-cve-2024-27281 https://access.redhat.com/security/cve/CVE-2024-27281 https://bugzilla.redhat.com/show_bug.cgi?id=2270749 • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-502: Deserialization of Untrusted Data •

CVSS: 9.1EPSS: 0%CPEs: -EXPL: 0

An issue in Library System using PHP/MySQli with Source Code V1.0 allows a remote attacker to execute arbitrary code via the _FAILE variable in the student_edit_photo.php component. Un problema en el sistema de librería que usa PHP/MySQli con Source Code V1.0 permite a un atacante remoto ejecutar código arbitrario a través de la variable _FAILE en el componente Student_edit_photo.php. • https://github.com/CveSecLook/cve/issues/16 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 8.8EPSS: 0%CPEs: -EXPL: 1

An issue in V-SOL G/EPON ONU HG323AC-B with firmware version V2.0.08-210715 allows an attacker to execute arbtirary code and obtain sensitive information via crafted POST request to /boaform/getASPdata/formFirewall, /boaform/getASPdata/formAcc. Un problema en V-SOL G/EPON ONU HG323AC-B con la versión de firmware V2.0.08-210715 permite a un atacante ejecutar código arbitrario y obtener información confidencial a través de una solicitud POST manipulada para /boaform/getASPdata/formFirewall, /boaform/getASPdata/formAcc . • https://github.com/Athos-Zago/CVE-2024-30973 https://github.com/Athos-Zago/CVE-2024-30973/tree/main • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.6EPSS: 0%CPEs: 1EXPL: 0

PWAsForFirefox is a tool to install, manage and use Progressive Web Apps (PWAs) in Mozilla Firefox. Due to improper sanitization of web app properties (such as name, description, shortcuts), web apps were able to inject additional lines into XDG Desktop Entries (on Linux) and `AppInfo.ini` (on PortableApps.com). This allowed malicious web apps to introduce keys like `Exec`, which could run arbitrary code when the affected web app was launched. This vulnerability affects all Linux and PortableApps.com users of all PWAsForFirefox versions up to (excluding) 2.12.0. Windows and macOS users are not affected. • https://github.com/filips123/PWAsForFirefox/commit/9932d4b289631d447f88ace09a2fabafe4cd5bd5 https://github.com/filips123/PWAsForFirefox/releases/tag/v2.12.0 https://github.com/filips123/PWAsForFirefox/security/advisories/GHSA-jmhv-m7v5-g5jq • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') CWE-93: Improper Neutralization of CRLF Sequences ('CRLF Injection') CWE-150: Improper Neutralization of Escape, Meta, or Control Sequences •