Page 197 of 8658 results (0.058 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

A specially crafted .vzt file can lead to arbitrary code execution. • https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html https://talosintelligence.com/vulnerability_reports/TALOS-2023-1813 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

A specially crafted .vzt file can lead to arbitrary code execution. • https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html https://talosintelligence.com/vulnerability_reports/TALOS-2023-1816 • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

A specially crafted .vzt file can lead to arbitrary code execution. • https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html https://talosintelligence.com/vulnerability_reports/TALOS-2023-1817 • CWE-129: Improper Validation of Array Index •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

A specially crafted .vzt file can lead to arbitrary code execution. • https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html https://talosintelligence.com/vulnerability_reports/TALOS-2023-1817 • CWE-129: Improper Validation of Array Index •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

A specially crafted .lxt2 file can lead to arbitrary code execution. • https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html https://talosintelligence.com/vulnerability_reports/TALOS-2023-1818 • CWE-190: Integer Overflow or Wraparound •