Page 38 of 34457 results (0.177 seconds)

CVSS: 9.8EPSS: 0%CPEs: -EXPL: 0

D-Link DAP-2310 Hardware A Firmware 1.16RC028 allows remote attackers to execute arbitrary code via a stack-based buffer overflow in the ATP binary that handles PHP HTTP GET requests for the Apache HTTP Server (httpd). • https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10406 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.8EPSS: 0%CPEs: -EXPL: 0

An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the boot process. •

CVSS: 6.8EPSS: 0%CPEs: -EXPL: 0

This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Visteon Infotainment systems. ... A crafted software update file can trigger execution of a system call composed from a user-supplied string. An attacker can leverage this vulnerability to execute code in the context of the device. •

CVSS: 8.8EPSS: 0%CPEs: -EXPL: 0

An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the firmware update process of the VIP microcontroller. ... An attacker can leverage this vulnerability to escalate privileges execute arbitrary code in the context of the VIP MCU. •

CVSS: 6.8EPSS: 0%CPEs: -EXPL: 0

This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Visteon Infotainment systems. ... A crafted software update file can trigger execution of a system call composed from a user-supplied string. An attacker can leverage this vulnerability to execute code in the context of the device. •