Page 24 of 37404 results (0.159 seconds)

CVSS: 7.8EPSS: %CPEs: -EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. ... An attacker can leverage this vulnerability to execute code in the context of the current process. •

CVSS: -EPSS: 0%CPEs: -EXPL: 0

Mirotalk before commit 9de226 was discovered to contain a DOM-based cross-site scripting (XSS) vulnerability which allows attackers to execute arbitrary code via sending crafted payloads in messages to other users over RTC connections. • https://aware7.com/de/blog/schwachstellen-in-videokonferenzsystemen https://github.com/miroslavpejic85 https://github.com/miroslavpejic85/mirotalk https://github.com/miroslavpejic85/mirotalksfu/blob/main/SECURITY.md •

CVSS: 6.6EPSS: 0%CPEs: -EXPL: 0

Snipe-IT before 7.0.10 allows remote code execution (associated with cookie serialization) when an attacker knows the APP_KEY. • https://github.com/snipe/snipe-it/releases/tag/v7.0.10 •

CVSS: 7.8EPSS: 0%CPEs: -EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. ... An attacker can leverage this vulnerability to execute code in the context of the current process. •

CVSS: 7.8EPSS: 0%CPEs: -EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. ... An attacker can leverage this vulnerability to execute code in the context of the current process. •