Page 81 of 37743 results (0.134 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

An authenticated user can cause arbitrary, unsandboxed javascript to be executed on the server. • https://lists.apache.org/thread/x1ch0x5om3srtbnp7rtsvdszho3mdrq0 • CWE-20: Improper Input Validation •

CVSS: 9.9EPSS: 0%CPEs: 1EXPL: 0

The lack of default escaping for script parameters enabled this user ability to execute arbitrary code via the Ping script, thereby compromising infrastructure. • https://support.zabbix.com/browse/ZBX-25016 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Improper limitation of a pathname to a restricted directory vulnerability in Samsung MagicINFO 9 Server version before 21.1050 allows attackers to write arbitrary file as system authority. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Samsung MagicInfo Server. ... An attacker can leverage this vulnerability to execute code in the context of SYSTEM. • https://security.samsungtv.com/securityUpdates • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 7.8EPSS: 0%CPEs: -EXPL: 0

This can result in remote code execution within the kernel. • https://www.sonos.com/en-us/security-advisory-2024-0001 • CWE-121: Stack-based Buffer Overflow •

CVSS: 9.8EPSS: 0%CPEs: -EXPL: 0

This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties. • https://gist.github.com/mestrtee/5e9830fb180a34d65f04fafb52d2b94b https://github.com/izatop/bunt/commit/c55201a8cee03e5282f99874dead988c80d31db7 • CWE-1321: Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') •