Page 220 of 8659 results (0.025 seconds)

CVSS: 7.8EPSS: 0%CPEs: 13EXPL: 0

An improper input validation vulnerability in the Schweitzer Engineering Laboratories SEL-411L could allow a malicious actor to manipulate authorized users to click on a link that could allow undesired behavior. See product Instruction Manual Appendix A dated 20230830 for more details. Una vulnerabilidad de validación de entrada incorrecta en Schweitzer Engineering Laboratories SEL-411L podría permitir que un actor malintencionado manipule a los usuarios autorizados para que hagan clic en un enlace que podría permitir un comportamiento no deseado. Consulte el Apéndice A del Manual de instrucciones del producto con fecha 20230830 para obtener más detalles. • https://selinc.com/support/security-notifications/external-reports • CWE-20: Improper Input Validation •

CVSS: 6.1EPSS: 0%CPEs: 13EXPL: 0

An Improper Neutralization of Input During Web Page Generation  ('Cross-site Scripting') in the Schweitzer Engineering Laboratories SEL-451 could allow an attacker to craft a link that could execute arbitrary code on a victim's system. See product Instruction Manual Appendix A dated 20230830 for more details. Una neutralización inadecuada de la entrada durante la generación de páginas web ("Cross-site Scripting") en Schweitzer Engineering Laboratories SEL-451 podría permitir a un atacante crear un enlace que podría ejecutar código arbitrario en el sistema de una víctima. Consulte el Apéndice A del Manual de instrucciones del producto con fecha 20230830 para obtener más detalles. • https://selinc.com/support/security-notifications/external-reports https://www.nozominetworks.com/blog • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

This vulnerability consists in a DLL hijacking by replacing x64 shfolder.dll in the installation path, causing an arbitrary code execution. • https://www.incibe.es/en/incibe-cert/notices/aviso/uncontrolled-search-path-element-vulnerability-4d-and-4d-windows-server • CWE-427: Uncontrolled Search Path Element •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

A post-authentication command injection vulnerability in the WSGI server of the Zyxel NAS326 firmware version V5.21(AAZF.14)C0 and NAS542 firmware version V5.21(ABAG.11)C0 could allow an authenticated attacker to execute some operating system (OS) commands by sending a crafted URL to a vulnerable device. Una vulnerabilidad de inyección de comando posterior a la autenticación en el servidor WSGI de la versión de firmware V5.21(AAZF.14)C0 de Zyxel NAS326 y la versión de firmware NAS542 V5.21(ABAG.11)C0 podría permitir que un atacante autenticado ejecute algún sistema operativo ( OS) enviando una URL manipulada a un dispositivo vulnerable. • https://bugprove.com/knowledge-hub/cve-2023-37927-and-cve-2023-37928-multiple-post-auth-blind-os-command-and-python-code-injection-vulnerabilities-in-zyxel-s-nas-326-devices https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-authentication-bypass-and-command-injection-vulnerabilities-in-nas-products • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

The improper neutralization of special elements in the CGI program of the Zyxel NAS326 firmware version V5.21(AAZF.14)C0 and NAS542 firmware version V5.21(ABAG.11)C0 could allow an authenticated attacker to execute some operating system (OS) commands by sending a crafted URL to a vulnerable device. La neutralización inadecuada de elementos especiales en el programa CGI del firmware Zyxel NAS326 versión V5.21(AAZF.14)C0 y NAS542 versión V5.21(ABAG.11)C0 podría permitir que un atacante autenticado ejecute algún sistema operativo (OS ) comandos enviando una URL manipulada a un dispositivo vulnerable. • https://bugprove.com/knowledge-hub/cve-2023-37927-and-cve-2023-37928-multiple-post-auth-blind-os-command-and-python-code-injection-vulnerabilities-in-zyxel-s-nas-326-devices https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-authentication-bypass-and-command-injection-vulnerabilities-in-nas-products • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •