Page 361 of 11035 results (0.029 seconds)

CVSS: 9.3EPSS: 16%CPEs: 2EXPL: 0

02 May 2022 — XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/xmpcore/apsb21-108.html • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 3%CPEs: 2EXPL: 0

02 May 2022 — XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/xmpcore/apsb21-108.html • CWE-121: Stack-based Buffer Overflow •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

01 May 2022 — All versions of package masuit.tools.core are vulnerable to Arbitrary Code Execution via the ReceiveVarData<T> function in the SocketClient.cs component. • https://github.com/ldqk/Masuit.Tools/blob/327f42b9f20f25bb66188672199c8265fc968d91/Masuit.Tools.Abstractions/Net/SocketClient.cs%23L197 •

CVSS: 6.8EPSS: 0%CPEs: 3EXPL: 0

29 Apr 2022 — NVIDIA Omniverse Nucleus and Cache contain a vulnerability in its configuration of OpenSSL, where an attacker with physical access to the system can cause arbitrary code execution which can impact confidentiality, integrity, and availability. • https://nvidia.custhelp.com/app/answers/detail/a_id/5342 • CWE-706: Use of Incorrectly-Resolved Name or Reference •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

29 Apr 2022 — This vulnerability is capable of arbitrary code execution. • https://github.com/bfabiszewski/libmobi/commit/eafc415bc6067e72577f70d6dd5acbf057ce6e6f • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

28 Apr 2022 — Unrestricted file suffixes and contents can lead to server attacks and arbitrary code execution. novel-plus versión V3.6.1, permite una carga de archivos sin restricciones. • https://github.com/201206030/novel-plus/issues/62 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 7.7EPSS: 0%CPEs: 1EXPL: 0

28 Apr 2022 — In JetBrains Rider before 2022.1 local code execution via links in ReSharper Quick Documentation was possible En JetBrains Rider versiones anteriores a 2022.1 era posible una ejecución de código local por medio de enlaces en ReSharper Quick Documentation • https://www.jetbrains.com/privacy-security/issues-fixed • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.7EPSS: 0%CPEs: 1EXPL: 0

28 Apr 2022 — In JetBrains IntelliJ IDEA before 2022.1 local code execution via links in Quick Documentation was possible En JetBrains IntelliJ IDEA versiones anteriores a 2022.1, era posible una ejecución de código local por medio de enlaces en Quick Documentation • https://www.jetbrains.com/privacy-security/issues-fixed • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 6.9EPSS: 0%CPEs: 1EXPL: 0

28 Apr 2022 — In JetBrains IntelliJ IDEA before 2022.1 local code execution via workspace settings was possible En JetBrains IntelliJ IDEA versiones anteriores a 2022.1, era posible una ejecución de código local por medio de la configuración del workspace • https://www.jetbrains.com/privacy-security/issues-fixed • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.7EPSS: 0%CPEs: 1EXPL: 0

28 Apr 2022 — In JetBrains IntelliJ IDEA before 2022.1 local code execution via HTML descriptions in custom JSON schemas was possible En JetBrains IntelliJ IDEA versiones anteriores a 2022.1, era posible una ejecución de código local por medio de descripciones HTML en esquemas JSON personalizados • https://www.jetbrains.com/privacy-security/issues-fixed • CWE-94: Improper Control of Generation of Code ('Code Injection') •