Page 46 of 34683 results (0.067 seconds)

CVSS: 8.0EPSS: 0%CPEs: -EXPL: 0

Scriptcase 9.10.023 and before is vulnerable to Remote Code Execution (RCE) via the nm_unzip function. • http://scriptcase.com https://blog.hawktesters.com/zero-day-alert-scriptcase-vulnerabilities-rce • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 5.7EPSS: 0%CPEs: -EXPL: 0

An issue in Malwarebytes Premium Security v5.0.0.883 allows attackers to execute arbitrary code via placing crafted binaries into unspecified directories. • https://googleprojectzero.blogspot.com/2016/02/the-definitive-guide-on-win32-to-nt.html https://medium.com/%40danielshaulov01/malwarebytes-premium-security-av-bypass-cve-2024-44744-97bb6192ed4a • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

This makes it possible for authenticated attackers, with subscriber-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible. • https://plugins.trac.wordpress.org/browser/wp-hotel-booking/trunk/includes/class-wphb-comments.php#L150 https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3157905%40wp-hotel-booking&new=3157905%40wp-hotel-booking&sfp_email=&sfph_mail= https://www.wordfence.com/threat-intel/vulnerabilities/id/784593ec-b635-4f59-9afb-ab506f786d21?source=cve • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 8.0EPSS: 0%CPEs: -EXPL: 0

Scriptcase v9.10.023 and before is vulnerable to Remote Code Execution (RCE) via the nm_zip function. • https://blog.hawktesters.com/zero-day-alert-scriptcase-vulnerabilities-rce • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 4.7EPSS: 0%CPEs: -EXPL: 0

Cross Site Scripting vulnerability in flatpress CMS Flatpress v1.3 allows a remote attacker to execute arbitrary code via a crafted payload to the file name parameter. • https://drive.google.com/file/d/1OthtP87MduNTYur_p0RZv3moY8CrBcaM/view https://github.com/paragbagul111/CVE-2024-31835 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •