Page 248 of 47787 results (0.235 seconds)

CVSS: 9.4EPSS: 0%CPEs: 34EXPL: 0

06 Aug 2024 — If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. ... An attacker could potentially exploit this issue to execute arbitrary code. • https://bugzilla.mozilla.org/show_bug.cgi?id=1909298 • CWE-269: Improper Privilege Management CWE-284: Improper Access Control •

CVSS: 6.4EPSS: 0%CPEs: 31EXPL: 0

06 Aug 2024 — If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. • https://bugzilla.mozilla.org/show_bug.cgi?id=1909241 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 0%CPEs: 34EXPL: 0

06 Aug 2024 — Editor code failed to check an attribute value. Editor code failed to check an attribute value. ... Editor code failed to check an attribute value. ... The Mozilla Foundation Security Advisory describes this flaw as: Editor code failed to check an attribute value. ... If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary<... • https://bugzilla.mozilla.org/show_bug.cgi?id=1906727 • CWE-125: Out-of-bounds Read •

CVSS: 10.0EPSS: 0%CPEs: 34EXPL: 0

06 Aug 2024 — If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. ... An attacker could potentially exploit this issue to execute arbitrary code. • https://bugzilla.mozilla.org/show_bug.cgi?id=1904644 • CWE-416: Use After Free CWE-755: Improper Handling of Exceptional Conditions •

CVSS: 10.0EPSS: 0%CPEs: 31EXPL: 0

06 Aug 2024 — A type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution. A type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution. ... A type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution. ... The Mozilla Foundation Security Advisory describes this flaw as: A type confusion bug in WebAssembly could be leveraged by an attacker ... • https://bugzilla.mozilla.org/show_bug.cgi?id=1903041 •

CVSS: 10.0EPSS: 0%CPEs: 33EXPL: 0

06 Aug 2024 — If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. ... An attacker could potentially exploit this issue to execute arbitrary code. • https://bugzilla.mozilla.org/show_bug.cgi?id=1902307 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 31EXPL: 0

06 Aug 2024 — If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. • https://bugzilla.mozilla.org/show_bug.cgi?id=1875354 • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

06 Aug 2024 — Unsanitized user-input in Calibre <= 7.15.0 allow users with permissions to perform full-text searches to achieve SQL injection on the SQLite database. ... Multiple vulnerabilities have been discovered in calibre, the worst of which could lead to remote code execution. • https://github.com/kovidgoyal/calibre/commit/d56574285e8859d3d715eb7829784ee74337b7d7 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 0

06 Aug 2024 — Multiple vulnerabilities have been discovered in calibre, the worst of which could lead to remote code execution. • https://github.com/kovidgoyal/calibre/commit/863abac24e7bc3e5ca0b3307362ff1953ba53fe0 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 8

06 Aug 2024 — Improper access control in Calibre 6.9.0 ~ 7.14.0 allow unauthenticated attackers to achieve remote code execution. ... Multiple vulnerabilities have been discovered in calibre, the worst of which could lead to remote code execution. • https://packetstorm.news/files/id/181540 • CWE-863: Incorrect Authorization •