Page 157 of 8658 results (0.034 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

This could allow an attacker to cause arbitrary code execution. • https://www.cisa.gov/news-events/ics-advisories/icsa-24-051-02 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: -EXPL: 1

mjml-app versions 3.0.4 and 3.1.0-beta were discovered to contain a remote code execution (RCE) via the href attribute. Se descubrió que las versiones 3.0.4 y 3.1.0-beta de mjml-app contienen una ejecución remota de código (RCE) a través del atributo href. • https://github.com/EQSTLab/CVE-2024-25293 https://github.com/EQSTLab/PoC/tree/main/2024/LCE/CVE-2024-25293 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 6.5EPSS: 0%CPEs: -EXPL: 1

The manipulation of the argument sitename leads to code injection. ... Durch Manipulation des Arguments sitename mit unbekannten Daten kann eine code injection-Schwachstelle ausgenutzt werden. • https://gist.github.com/L1nyz-tel/e3ee6f3401a9d1c580be1a9b4a8afab5 https://vuldb.com/?ctiid.255270 https://vuldb.com/?id.255270 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.3EPSS: 0%CPEs: -EXPL: 0

The vulnerability, if exploited, could allow a malicious entity with access to the file system to achieve arbitrary code execution and privilege escalation by tricking AVEVA Edge to load an unsafe DLL. • https://www.aveva.com/en/support-and-success/cyber-security-updates https://www.cisa.gov/news-events/ics-advisories/icsa-24-032-03 • CWE-427: Uncontrolled Search Path Element •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/acrobat/apsb24-07.html • CWE-416: Use After Free •