Page 156 of 34728 results (0.044 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

This vulnerability allows local attackers to execute arbitrary code on affected installations of oFono. ... This vulnerability allows local attackers to execute arbitrary code on affected installations of oFono. • https://www.zerodayinitiative.com/advisories/ZDI-24-1086 • CWE-122: Heap-based Buffer Overflow •

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 0

An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. ... An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. • https://www.zerodayinitiative.com/advisories/ZDI-24-1080 • CWE-457: Use of Uninitialized Variable •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

This vulnerability allows local attackers to execute arbitrary code on affected installations of oFono. ... This vulnerability allows local attackers to execute arbitrary code on affected installations of oFono. • https://www.zerodayinitiative.com/advisories/ZDI-24-1085 • CWE-122: Heap-based Buffer Overflow •

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 0

An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. ... An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. • https://www.zerodayinitiative.com/advisories/ZDI-24-1082 • CWE-457: Use of Uninitialized Variable •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

This vulnerability allows local attackers to execute arbitrary code on affected installations of oFono. ... This vulnerability allows local attackers to execute arbitrary code on affected installations of oFono. • https://www.zerodayinitiative.com/advisories/ZDI-24-1078 • CWE-121: Stack-based Buffer Overflow •