CVE-2023-28201
https://notcve.org/view.php?id=CVE-2023-28201
A remote user may be able to cause unexpected app termination or arbitrary code execution. • https://support.apple.com/en-us/HT213670 https://support.apple.com/en-us/HT213671 https://support.apple.com/en-us/HT213673 https://support.apple.com/en-us/HT213674 https://support.apple.com/en-us/HT213676 •
CVE-2023-31414
https://notcve.org/view.php?id=CVE-2023-31414
Kibana versions 8.0.0 through 8.7.0 contain an arbitrary code execution flaw. • https://discuss.elastic.co/t/kibana-8-7-1-security-updates/332330 https://www.elastic.co/community/security • CWE-94: Improper Control of Generation of Code ('Code Injection') •
CVE-2022-47757
https://notcve.org/view.php?id=CVE-2022-47757
Loading the library can lead to arbitrary code execution. • https://github.com/Ch0pin/security-advisories/security/advisories/GHSA-ghf9-x3c5-3mwj • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2023-31415
https://notcve.org/view.php?id=CVE-2023-31415
Kibana version 8.7.0 contains an arbitrary code execution flaw. • https://discuss.elastic.co/t/kibana-8-7-1-security-updates/332330 https://www.elastic.co/community/security • CWE-94: Improper Control of Generation of Code ('Code Injection') •
CVE-2022-32885 – webkitgtk: Memory corruption issue when processing web content
https://notcve.org/view.php?id=CVE-2022-32885
Processing maliciously crafted web content may lead to arbitrary code execution A vulnerability was found in WebKitGTK. This security issue occurs when processing maliciously crafted web content that may lead to arbitrary code execution. • https://support.apple.com/en-us/HT213341 https://support.apple.com/en-us/HT213345 https://support.apple.com/en-us/HT213346 https://access.redhat.com/security/cve/CVE-2022-32885 https://bugzilla.redhat.com/show_bug.cgi?id=2236842 • CWE-20: Improper Input Validation CWE-787: Out-of-bounds Write •