Page 5 of 51405 results (0.063 seconds)

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

08 Apr 2025 — Successful exploitation could enable the attacker to execute arbitrary script code in the victim's browser within the context of the affected interface. • https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04845en_us&docLocale=en_US • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.3EPSS: 0%CPEs: 4EXPL: 0

08 Apr 2025 — Successful exploitation could allow an Authenticated attacker to upload arbitrary files and execute arbitrary commands on the underlying host operating system. • https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04845en_us&docLocale=en_US • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 9.9EPSS: 0%CPEs: 1EXPL: 0

08 Apr 2025 — HAX CMS PHP allows you to manage your microsite universe with PHP backend. Multiple file upload functions within the HAX CMS PHP application call a ’save’ function in ’HAXCMSFile.php’. This save function uses a denylist to block specific file types from being uploaded to the server. This list is non-exhaustive and only blocks ’.php’, ’.sh’, ’.js’, and ’.css’ files. The existing logic causes the system to "fail open" rather than "fail closed." • https://github.com/haxtheweb/issues/security/advisories/GHSA-vj5q-3jv2-cg5p • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 6.0EPSS: 0%CPEs: 4EXPL: 0

08 Apr 2025 — A vulnerability in the file creation process on the command line interface of AOS-8 Instant and AOS-10 AP could allow an authenticated remote attacker to perform remote code execution (RCE). Successful exploitation could allow an attacker to execute arbitrary operating system commands on the underlying operating system leading to potential system compromise. • https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04844en_us&docLocale=en_US • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 8.5EPSS: 0%CPEs: 1EXPL: 0

08 Apr 2025 — A local code execution vulnerability exists in the Rockwell Automation Arena® due to a stack-based memory buffer overflow. ... If exploited a threat actor can disclose information and execute arbitrary code on the system. ... A local code execution vulnerability exists in the Rockwell Automation Arena® due to a stack-based memory buffer overflow. ... If exploited a threat actor can disclose information and execute arbitrary code on the system. • https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1726.html •

CVSS: 8.5EPSS: 0%CPEs: 1EXPL: 0

08 Apr 2025 — A local code execution vulnerability exists in the Rockwell Automation Arena® due to a threat actor being able to read outside of the allocated memory buffer. A local code execution vulnerability exists in the Rockwell Automation Arena® due to a threat actor being able to read outside of the allocated memory buffer. ... If exploited a threat actor can disclose information and execute arbitrary code on the system. If exploited a threat actor can disclose information and ... • https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1726.html • CWE-125: Out-of-bounds Read •

CVSS: 8.5EPSS: 0%CPEs: 1EXPL: 0

08 Apr 2025 — A local code execution vulnerability exists in the Rockwell Automation Arena® due to a stack-based memory buffer overflow. ... If exploited a threat actor can disclose information and execute arbitrary code on the system. ... A local code execution vulnerability exists in the Rockwell Automation Arena® due to a stack-based memory buffer overflow. ... If exploited a threat actor can disclose information and execute arbitrary code on the system. • https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1726.html • CWE-125: Out-of-bounds Read •

CVSS: 8.5EPSS: 0%CPEs: 1EXPL: 0

08 Apr 2025 — A local code execution vulnerability exists in the Rockwell Automation Arena® due to a threat actor being able to read outside of the allocated memory buffer. A local code execution vulnerability exists in the Rockwell Automation Arena® due to a threat actor being able to read outside of the allocated memory buffer. ... If exploited a threat actor can disclose information and execute arbitrary code on the system. If exploited a threat actor can disclose information and ... • https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1726.html • CWE-125: Out-of-bounds Read •

CVSS: 8.5EPSS: 0%CPEs: 1EXPL: 0

08 Apr 2025 — A local code execution vulnerability exists in the Rockwell Automation Arena® due to a threat actor being able to read outside of the allocated memory buffer. A local code execution vulnerability exists in the Rockwell Automation Arena® due to a threat actor being able to read outside of the allocated memory buffer. ... If exploited a threat actor can disclose information and execute arbitrary code on the system. If exploited a threat actor can disclose information and ... • https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1726.html • CWE-125: Out-of-bounds Read •

CVSS: 8.5EPSS: 0%CPEs: 1EXPL: 0

08 Apr 2025 — A local code execution vulnerability exists in the Rockwell Automation Arena® due to a threat actor being able to write outside of the allocated memory buffer. A local code execution vulnerability exists in the Rockwell Automation Arena® due to a threat actor being able to write outside of the allocated memory buffer. ... If exploited a threat actor can disclose information and execute arbitrary code on the system. If exploited a threat actor can disclose information and <... • https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1726.html • CWE-787: Out-of-bounds Write •