Page 38 of 8637 results (0.072 seconds)

CVSS: 8.8EPSS: 0%CPEs: -EXPL: 0

JPress through 5.1.1 on Windows has an arbitrary file upload vulnerability that could cause arbitrary code execution via ::$DATA to AttachmentController, such as a .jsp::$DATA file to io.jpress.web.commons.controller.AttachmentController#upload. • https://cwe.mitre.org/data/definitions/69.html https://github.com/JPressProjects/jpress/issues/188 https://github.com/lazy-forever/CVE-Reference/tree/main/2024/43033 • CWE-69: Improper Handling of Windows ::DATA Alternate Data Stream •

CVSS: 7.8EPSS: 0%CPEs: -EXPL: 0

This could lead to privilege escalation, arbitrary code execution, and bypassing OS security mechanisms • https://9443417.fs1.hubspotusercontent-na1.net/hubfs/9443417/Security%20Advisories/2024/AMI-SA-2024003.pdf • CWE-269: Improper Privilege Management •

CVSS: 9.8EPSS: 0%CPEs: -EXPL: 0

squirrellyjs squirrelly v9.0.0 and fixed in v.9.0.1 was discovered to contain a code injection vulnerability via the component options.varName. • https://github.com/squirrellyjs/squirrelly https://github.com/squirrellyjs/squirrelly/pull/262 https://samuzora.com/posts/cve-2024-40453 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Exposure of Remote Code Execution in Apache Dolphinscheduler. This issue affects Apache DolphinScheduler: before 3.2.2. We recommend users to upgrade Apache DolphinScheduler to version 3.2.2, which fixes the issue. • https://github.com/apache/dolphinscheduler/pull/15758 https://lists.apache.org/thread/nlmdp7q7l7o3l27778vxc5px24ncr5r5 https://lists.apache.org/thread/qbhk9wqyxhrn4z7m4m343wqxpwg926nh https://www.cve.org/CVERecord?id=CVE-2023-49109 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 6.7EPSS: 0%CPEs: -EXPL: 0

SeaCMS 13.0 has a remote code execution vulnerability. The reason for this vulnerability is that although admin_editplayer.php imposes restrictions on edited files, attackers can still bypass these restrictions and write code, allowing authenticated attackers to exploit the vulnerability to execute arbitrary commands and gain system privileges. • https://gitee.com/fushuling/cve/blob/master/SeaCMS%20V13%20admin_editplayer.php%20code%20injection.md https://gitee.com/fushuling/cve/blob/master/CVE-2024-42598.md • CWE-94: Improper Control of Generation of Code ('Code Injection') •