23 results (0.010 seconds)

CVSS: 2.0EPSS: 0%CPEs: 1EXPL: 0

In Helix ALM versions prior to 2024.2.0, a local command injection was identified. Reported by Bryan Riggins. En las versiones de Helix ALM anteriores a la 2024.2.0, se identificó una inyección de comando local. Reportado por Bryan Riggins. • https://portal.perforce.com/s/detail/a91PA000001SU5pYAG • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

In Helix Sync versions prior to 2024.1, a local command injection was identified. Reported by Bryan Riggins. En las versiones de Helix Sync anteriores a la 2024.1, se identificó una inyección de comando local. Reportado por Bryan Riggins. • https://perforce.com • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

In Helix Core versions prior to 2023.2, an unauthenticated remote Denial of Service (DoS) via the buffer was identified. Reported by Jason Geffner. En las versiones de Helix Core anteriores a 2023.2, se identificó una Denegación de Servicio (DoS) remota no autenticada a través del búfer. Reportado por Jason Geffner. • https://perforce.com • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

In Helix Core versions prior to 2023.2, an unauthenticated remote Denial of Service (DoS) via the commit function was identified. Reported by Jason Geffner. En las versiones de Helix Core anteriores a 2023.2, se identificó una Denegación de Servicio (DoS) remota no autenticada a través de la función commit. Reportado por Jason Geffner. • https://perforce.com • CWE-400: Uncontrolled Resource Consumption •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

An arbitrary code execution which results in privilege escalation was discovered in Helix Core versions prior to 2023.2. Reported by Jason Geffner. Se descubrió una ejecución de código arbitrario que resulta en una escalada de privilegios en versiones de Helix Core anteriores a 2023.2. Reportado por Jason Geffner. • https://perforce.com • CWE-94: Improper Control of Generation of Code ('Code Injection') •