Page 68 of 8638 results (0.013 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/power-outlets/{id}/edit/. Una vulnerabilidad de Cross Site Scripting (XSS) en netbox v4.0.3 permite a los atacantes ejecutar scripts web o HTML de su elección a través de un payload manipulado inyectado en el parámetro Name en /dcim/power-outlets/{id}/edit/. • https://github.com/minhquan202/Vuln-Netbox • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

tap-windows6 driver version 9.26 and earlier does not properly check the size data of incomming write operations which an attacker can use to overflow memory buffers, resulting in a bug check and potentially arbitrary code execution in kernel space La versión 9.26 y anteriores del controlador tap-windows6 no verifica correctamente los datos de tamaño de las operaciones de escritura entrantes que un atacante puede usar para desbordar los búfers de memoria, lo que resulta en una verificación de errores y la ejecución de código potencialmente arbitrario en el espacio del kernel. • https://community.openvpn.net/openvpn/wiki/CVE-2024-1305 https://www.mail-archive.com/openvpn-users@lists.sourceforge.net/msg07534.html • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 0

A specially crafted .dat file can lead to arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2024-1911 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 0

A specially crafted series of HTTP requests can lead to arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2023-1875 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 0

A specially crafted series of network requests can lead to arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2023-1876 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •