Page 42 of 37406 results (0.053 seconds)

CVSS: 8.3EPSS: 0%CPEs: -EXPL: 0

Pre-Auth RCE via Path Traversal • https://securitydocs.business.xerox.com/wp-content/uploads/2024/10/Xerox-Security-Bulletin-XRX24-014-for-Xerox%C2%AE-FreeFlow%C2%AE-Core-v7.0-.pdf • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 8.3EPSS: 0%CPEs: -EXPL: 0

Pre-Auth RCE via Path Traversal • https://securitydocs.business.xerox.com/wp-content/uploads/2024/10/Xerox-Security-Bulletin-XRX24-014-for-Xerox%C2%AE-FreeFlow%C2%AE-Core-v7.0-.pdf • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

This could allow attackers to execute arbitrary code via a long filename argument. • https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-winhex • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

This could allow attackers to execute arbitrary code via a long filename argument. • https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-winhex • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.8EPSS: 0%CPEs: -EXPL: 0

This could lead to remote code execution with no additional execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/October-2024 • CWE-787: Out-of-bounds Write •