Page 176 of 8658 results (0.042 seconds)

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 2

An issue in Blurams Lumi Security Camera (A31C) v23.0406.435.4120 allows attackers to execute arbitrary code. Un problema en Blurams Lumi Security Camera (A31C) v23.0406.435.4120 permite a los atacantes ejecutar código arbitrario. • https://github.com/roman-mueller/PoC/tree/master/CVE-2023-50488 https://infosec.rm-it.de/2024/02/01/blurams-lumi-security-camera-analysis • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Because blacklist filtering is not strict, the blacklist can be bypassed, leading to arbitrary code execution. • https://gitee.com/xiandafu/beetl/issues/I8RU01 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

In Helix Sync versions prior to 2024.1, a local command injection was identified. Reported by Bryan Riggins. En las versiones de Helix Sync anteriores a la 2024.1, se identificó una inyección de comando local. Reportado por Bryan Riggins. • https://perforce.com • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 8.1EPSS: 0%CPEs: 2EXPL: 0

ConnectWise ScreenConnect through 23.8.4 allows man-in-the-middle attackers to achieve remote code execution via crafted messages. ConnectWise ScreenConnect hasta la versión 23.8.4 permite a atacantes de man in the middle lograr la ejecución remota de código a través de mensajes manipulados. • https://web.archive.org/web/20240208140218/https://gotham-security.com/screenconnect-cve-2023-47256 https://www.connectwise.com/company/trust/security-bulletins/connectwise-screenconnect-23.8-security-fix • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

The manipulation of the argument fileurl leads to code injection. ... Durch die Manipulation des Arguments fileurl mit unbekannten Daten kann eine code injection-Schwachstelle ausgenutzt werden. • https://note.zhaoj.in/share/Liu1nbjddxu4 https://vuldb.com/?ctiid.252475 https://vuldb.com/?id.252475 • CWE-94: Improper Control of Generation of Code ('Code Injection') •