Page 69 of 8640 results (0.028 seconds)

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 0

A specially crafted series of HTTP requests can lead to arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2023-1875 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 0

A specially crafted series of network requests can lead to arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2023-1876 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 1

A specially crafted series of HTTP requests can lead to arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2023-1877 • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 0

A specially crafted series of network requests can lead to arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2023-1878 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 0

A specially crafted series of network requests can lead to arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2023-1891 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •