Page 228 of 11047 results (0.018 seconds)

CVSS: 10.0EPSS: 0%CPEs: 6EXPL: 0

25 Jul 2023 — Processing web content may lead to arbitrary code execution. ... This issue occurs when processing malicious web content, which may lead to arbitrary code execution. ... Narendra Bhati, Valentino Dalla Valle, Pedro Bernardo, Marco Squarcina, and Lorenzo Veronese discovered that processing web content may lead to arbitrary code execution. • http://www.openwall.com/lists/oss-security/2023/08/02/1 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 1

21 Jul 2023 — A specially crafted malformed file can lead to arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2022-1664 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

21 Jul 2023 — A specially-crafted malformed file can lead to arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2022-1665 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

21 Jul 2023 — A specially-crafted malformed file can lead to arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2022-1665 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

21 Jul 2023 — A specially-crafted malformed file can lead to arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2022-1666 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

21 Jul 2023 — A specially-crafted malformed file can lead to arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2022-1666 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

21 Jul 2023 — A specially-crafted malformed file can lead to arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2022-1666 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

21 Jul 2023 — A specially-crafted malformed file can lead to arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2022-1666 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

21 Jul 2023 — A specially-crafted malformed file can lead to arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2022-1666 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

21 Jul 2023 — A specially crafted malformed file can lead to arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2022-1667 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •