Page 98 of 45472 results (0.046 seconds)

CVSS: 9.8EPSS: 0%CPEs: 7EXPL: 0

An unauthenticated remote attacker can run malicious c# code included in curve files and execute commands in the users context. • https://cert.vde.com/en/advisories/VDE-2024-041 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Premiere Pro versions 24.5, 23.6.8 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. ... This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Premiere Pro. ... An attacker can leverage this vulnerability to execute code in the context of the current process. • https://helpx.adobe.com/security/products/premiere_pro/apsb24-58.html • CWE-787: Out-of-bounds Write •

CVSS: 7.2EPSS: 0%CPEs: -EXPL: 0

An arbitrary file upload vulnerability in the component /admin/index.php of moziloCMS v3.0 allows attackers to execute arbitrary code via uploading a crafted file. • https://github.com/moziloDasEinsteigerCMS/mozilo3.0 https://github.com/sec-fortress/Exploits/tree/main/CVE-2024-44871 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 8.8EPSS: 3%CPEs: 30EXPL: 0

Windows MSHTML Platform Spoofing Vulnerability This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to execute code in the context of the current user. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43461 • CWE-451: User Interface (UI) Misrepresentation of Critical Information •

CVSS: 6.1EPSS: 0%CPEs: -EXPL: 0

eladmin v2.7 and before is vulnerable to Cross Site Scripting (XSS) which allows an attacker to execute arbitrary code via LocalStoreController. java. • https://github.com/jcxj/jcxj/blob/master/source/_posts/eladmin-%E5%A4%8D%E7%8E%B0.md https://github.com/elunez/eladmin • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •