Page 221 of 11047 results (0.022 seconds)

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

15 Aug 2023 — An issue in Alluxio v.2.9.3 and before allows an attacker to execute arbitrary code via a crafted script to the username parameter of lluxio.util.CommonUtils.getUnixGroups(java.lang.String). Un problema en Alluxio v.2.9.3 y anteriores permite a un atacante ejecutar código arbitrario a través de un script manipulado en el parámetro username de lluxio.util.CommonUtils.getUnixGroups(java.lang.String). • https://github.com/Alluxio/alluxio/issues/17766 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 10.0EPSS: 0%CPEs: 6EXPL: 0

14 Aug 2023 — Processing web content may lead to arbitrary code execution. ... This issue occurs when processing web content, which may lead to arbitrary code execution. • https://support.apple.com/en-us/HT213340 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

14 Aug 2023 — Processing a maliciously crafted font may lead to arbitrary code execution. • https://support.apple.com/en-us/HT211931 • CWE-125: Out-of-bounds Read •

CVSS: 10.0EPSS: 67%CPEs: 1EXPL: 5

10 Aug 2023 — An attacker can send a specially crafted message to the Wavelink Avalanche Manager, which could result in service disruption or arbitrary code execution. • https://packetstorm.news/files/id/174698 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

10 Aug 2023 — Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/acrobat/apsb23-30.html • CWE-824: Access of Uninitialized Pointer •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

10 Aug 2023 — Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Violation of Secure Design Principles vulnerability that could result in arbitrary code execution in the context of the current user by bypassing the API blacklisting feature. • https://helpx.adobe.com/security/products/acrobat/apsb23-30.html • CWE-657: Violation of Secure Design Principles •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

10 Aug 2023 — Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/acrobat/apsb23-30.html • CWE-824: Access of Uninitialized Pointer •

CVSS: 7.8EPSS: 37%CPEs: 10EXPL: 0

10 Aug 2023 — Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/acrobat/apsb23-30.html • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

10 Aug 2023 — Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/acrobat/apsb23-30.html • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 37%CPEs: 10EXPL: 0

10 Aug 2023 — Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/acrobat/apsb23-30.html • CWE-416: Use After Free •