Page 222 of 8659 results (0.076 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

A specially crafted malicious file can create files at arbitrary locations, which can lead to arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2023-1833 • CWE-73: External Control of File Name or Path CWE-610: Externally Controlled Reference to a Resource in Another Sphere •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 3

A specially crafted malicious file can create files at arbitrary locations, which can lead to arbitrary code execution. • https://github.com/SpiralBL0CK/-CVE-2023-35985 https://github.com/N00BIER/CVE-2023-35985 https://talosintelligence.com/vulnerability_reports/TALOS-2023-1834 • CWE-73: External Control of File Name or Path CWE-610: Externally Controlled Reference to a Resource in Another Sphere •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

A specially crafted Javascript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption and result in arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2023-1837 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

A specially crafted Javascript code inside a malicious PDF document can trigger this vulnerability, which can lead to memory corruption and result in arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2023-1838 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

A specially crafted Javascript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption and result in arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2023-1839 • CWE-416: Use After Free •