Page 213 of 34746 results (0.017 seconds)

CVSS: 8.5EPSS: 0%CPEs: -EXPL: 0

This could allow an authenticated local attacker to execute arbitrary code with system privileges. • https://cert-portal.siemens.com/productcert/html/ssa-868282.html • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 8.5EPSS: 0%CPEs: -EXPL: 0

This could allow an authenticated local attacker to execute arbitrary code with system privileges. • https://cert-portal.siemens.com/productcert/html/ssa-868282.html • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 7.0EPSS: 0%CPEs: -EXPL: 0

This could allow an attacker to cause a type confusion and execute arbitrary code within the affected application. This is the same issue that exists for .NET BinaryFormatter https://docs.microsoft.com/en-us/visualstudio/code-quality/ca2300. • https://cert-portal.siemens.com/productcert/html/ssa-313039.html • CWE-502: Deserialization of Untrusted Data •

CVSS: 7.0EPSS: 0%CPEs: 6EXPL: 0

This could allow an attacker to cause a type confusion and execute arbitrary code within the affected application. This is the same issue that exists for .NET BinaryFormatter https://docs.microsoft.com/en-us/visualstudio/code-quality/ca2300. • https://cert-portal.siemens.com/productcert/html/ssa-779936.html • CWE-502: Deserialization of Untrusted Data •

CVSS: 8.5EPSS: 0%CPEs: 3EXPL: 0

This could allow an attacker to cause a type confusion and execute arbitrary code within the affected application. This is the same issue that exists for .NET BinaryFormatter https://docs.microsoft.com/en-us/visualstudio/code-quality/ca2300. • https://cert-portal.siemens.com/productcert/html/ssa-825651.html • CWE-502: Deserialization of Untrusted Data •