Page 70 of 8642 results (0.025 seconds)

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 0

A specially crafted series of network requests can lead to arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2023-1878 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 0

A specially crafted series of network requests can lead to arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2023-1891 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

The Product Table by WBW plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 2.0.1 via the 'saveCustomTitle' function. This is due to missing authorization and lack of sanitization of appended data in the languages/customTitle.php file. This makes it possible for unauthenticated attackers to execute code on the server. El complemento Product Table by WBW para WordPress es vulnerable a la ejecución remota de código en todas las versiones hasta la 2.0.1 incluida a través de la función 'saveCustomTitle'. Esto se debe a la falta de autorización y a la falta de sanitización de los datos adjuntos en el archivo language/customTitle.php. • https://plugins.trac.wordpress.org/browser/woo-product-tables/trunk/languages/customTitle.php https://plugins.trac.wordpress.org/browser/woo-product-tables/trunk/modules/wootablepress/models/wootablepress.php#L7 https://plugins.trac.wordpress.org/changeset/3113335 https://www.wordfence.com/threat-intel/vulnerabilities/id/ba84711f-bdbe-46d3-a9a3-cc2b1dcefd1a?source=cve • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

Some of these commands were found to have command injection vulnerabilities that can result in arbitrary code execution via agents on the hosts that may run as a privileged user.  • http://www.openwall.com/lists/oss-security/2024/07/05/1 https://cloudstack.apache.org/blog/security-release-advisory-4.19.0.2-4.18.2.1 https://lists.apache.org/thread/6l51r00csrct61plkyd3qg3fj99215d1 https://www.shapeblue.com/shapeblue-security-advisory-apache-cloudstack-security-releases-4-18-2-1-and-4-19-0-2 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

The CloudStack integration API service allows running its unauthenticated API server (usually on port 8096 when configured and enabled via integration.api.port global setting) for internal portal integrations and for testing purposes. By default, the integration API service port is disabled and is considered disabled when integration.api.port is set to 0 or negative. Due to an improper initialisation logic, the integration API service would listen on a random port when its port value is set to 0 (default value). An attacker that can access the CloudStack management network could scan and find the randomised integration API service port and exploit it to perform unauthorised administrative actions and perform remote code execution on CloudStack managed hosts and result in complete compromise of the confidentiality, integrity, and availability of CloudStack managed infrastructure. Users are recommended to restrict the network access on the CloudStack management server hosts to only essential ports. Users are recommended to upgrade to version 4.18.2.1, 4.19.0.2 or later, which addresses this issue. • http://www.openwall.com/lists/oss-security/2024/07/05/1 https://cloudstack.apache.org/blog/security-release-advisory-4.19.0.2-4.18.2.1 https://lists.apache.org/thread/6l51r00csrct61plkyd3qg3fj99215d1 https://www.shapeblue.com/shapeblue-security-advisory-apache-cloudstack-security-releases-4-18-2-1-and-4-19-0-2 • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-665: Improper Initialization •