Lucene search

K

Remote Execute Security Vulnerabilities

cve
cve

CVE-2024-6354

Improper access control in PAM dashboard in Devolutions Remote Desktop Manager 2024.2.11 and earlier on Windows allows an authenticated user to bypass the execute permission via the use of the PAM...

7.1AI Score

0.0004EPSS

2024-06-26 05:15 PM
12
cve
cve

CVE-2024-3925

The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Creative Button widget in all versions up to, and including, 5.6.7 due to insufficient input sanitization...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-06-12 08:15 AM
24
cve
cve

CVE-2024-2089

The Remote Content Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'remote_content' shortcode in all versions up to, and including, 1.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

5.4CVSS

6.1AI Score

0.0004EPSS

2024-05-30 09:15 AM
25
cve
cve

CVE-2024-3926

The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the custom_attributes value in widgets in all versions up to, and including, 5.6.1 due to insufficient input...

6.4CVSS

6.2AI Score

0.0004EPSS

2024-05-22 03:15 PM
27
cve
cve

CVE-2024-1429

The Element Pack Elementor Addons (Header Footer, Free Template Library, Grid, Carousel, Table, Parallax Animation, Register Form, Twitter Grid) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘tab_link’ attribute of the Panel Slider widget in all versions up to, and...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-18 05:15 AM
35
cve
cve

CVE-2024-1426

The Element Pack Elementor Addons (Header Footer, Free Template Library, Grid, Carousel, Table, Parallax Animation, Register Form, Twitter Grid) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘link’ attribute of the Price List widget in all versions up to, and including,....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-18 05:15 AM
32
cve
cve

CVE-2024-0837

The Element Pack Elementor Addons (Header Footer, Free Template Library, Grid, Carousel, Table, Parallax Animation, Register Form, Twitter Grid) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the image URL parameter in all versions up to, and including, 5.3.2 due to...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-04-06 08:15 AM
34
cve
cve

CVE-2024-1428

The Element Pack Elementor Addons (Header Footer, Free Template Library, Grid, Carousel, Table, Parallax Animation, Register Form, Twitter Grid) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘element_pack_wrapper_link’ attribute of the Trailer Box widget in all versions....

6.4CVSS

6.1AI Score

0.0004EPSS

2024-04-06 08:15 AM
25
cve
cve

CVE-2024-25613

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.0004EPSS

2024-03-05 09:15 PM
35
cve
cve

CVE-2024-25612

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.0004EPSS

2024-03-05 09:15 PM
32
cve
cve

CVE-2024-1356

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.0004EPSS

2024-03-05 09:15 PM
42
cve
cve

CVE-2024-25611

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.0004EPSS

2024-03-05 09:15 PM
35
cve
cve

CVE-2023-52252

Unified Remote 3.13.0 allows remote attackers to execute arbitrary Lua code because of a wildcarded Access-Control-Allow-Origin for the Remote upload...

9.8CVSS

9.7AI Score

0.016EPSS

2023-12-30 06:15 AM
17
cve
cve

CVE-2023-6593

Client side permission bypass in Devolutions Remote Desktop Manager 2023.3.4.0 and earlier on iOS allows an attacker that has access to the application to execute entries in a SQL data source without...

9.8CVSS

9.3AI Score

0.001EPSS

2023-12-12 03:15 PM
16
cve
cve

CVE-2023-6288

Code injection in Remote Desktop Manager 2023.3.9.3 and earlier on macOS allows an attacker to execute code via the DYLIB_INSERT_LIBRARIES environment...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-12-06 02:15 PM
9
cve
cve

CVE-2023-33480

RemoteClinic 2.0 contains a critical vulnerability chain that can be exploited by a remote attacker with low-privileged user credentials to create admin users, escalate privileges, and execute arbitrary code on the target system via a PHP shell. The vulnerabilities are caused by a lack of input...

8.8CVSS

9.1AI Score

0.001EPSS

2023-11-07 03:15 PM
11
cve
cve

CVE-2023-5766

A remote code execution vulnerability in Remote Desktop Manager 2023.2.33 and earlier on Windows allows an attacker to remotely execute code from another windows user session on the same host via a specially crafted TCP...

9.8CVSS

9.6AI Score

0.002EPSS

2023-11-01 06:15 PM
25
cve
cve

CVE-2023-4310

BeyondTrust Privileged Remote Access (PRA) and Remote Support (RS) versions 23.2.1 and 23.2.2 contain a command injection vulnerability which can be exploited through a malicious HTTP request. Successful exploitation of this vulnerability can allow an unauthenticated remote attacker to execute...

9.8CVSS

9.5AI Score

0.001EPSS

2023-09-05 09:15 PM
17
cve
cve

CVE-2023-3346

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in MITSUBSHI CNC Series allows a remote unauthenticated attacker to cause Denial of Service (DoS) condition and execute arbitrary code on the product by sending specially crafted packets. In addition, system reset....

9.8CVSS

9.7AI Score

0.004EPSS

2023-08-03 05:15 AM
70
cve
cve

CVE-2023-2587

Teltonika’s Remote Management System versions prior to 4.10.0 contain a cross-site scripting (XSS) vulnerability in the main page of the web interface. An attacker with the MAC address and serial number of a connected device could send a maliciously crafted JSON file with an HTML object to trigger....

8.3CVSS

7.7AI Score

0.001EPSS

2023-05-22 04:15 PM
16
cve
cve

CVE-2023-25133

Improper privilege management vulnerability in default.cmd file in PowerPanel Business Local/Remote for Windows v4.8.6 and earlier, PowerPanel Business Management for Windows v4.8.6 and earlier, PowerPanel Business Local/Remote for Linux 32bit v4.8.6 and earlier, PowerPanel Business Local/Remote...

9.8CVSS

9.5AI Score

0.005EPSS

2023-04-24 11:15 AM
16
cve
cve

CVE-2023-25132

Unrestricted upload of file with dangerous type vulnerability in default.cmd file in PowerPanel Business Local/Remote for Windows v4.8.6 and earlier, PowerPanel Business Management for Windows v4.8.6 and earlier, PowerPanel Business Local/Remote for Linux 32bit v4.8.6 and earlier, PowerPanel...

9.8CVSS

9.5AI Score

0.005EPSS

2023-04-24 10:15 AM
17
cve
cve

CVE-2022-48152

SQL Injection vulnerability in RemoteClinic 2.0 allows attackers to execute arbitrary commands and gain sensitive information via the id parameter to...

9.8CVSS

9.9AI Score

0.001EPSS

2023-01-20 07:15 PM
14
cve
cve

CVE-2022-2641

Horner Automation’s RCC 972 with firmware version 15.40 has a static encryption key on the device. This could allow an attacker to perform unauthorized changes to the device, remotely execute arbitrary code, or cause a denial-of-service...

9.8CVSS

9.3AI Score

0.002EPSS

2022-12-02 08:15 PM
25
cve
cve

CVE-2022-40870

The Web Client of Parallels Remote Application Server v18.0 is vulnerable to Host Header Injection attacks. This vulnerability allows attackers to execute arbitrary commands via a crafted payload injected into the Host...

8.1CVSS

8.4AI Score

0.004EPSS

2022-11-23 12:15 AM
28
10
cve
cve

CVE-2022-33322

Cross-site scripting vulnerability in Mitsubishi Electric consumer electronics products (Air Conditioning, Wi-Fi Interface, Refrigerator, HEMS adapter, Remote control with Wi-Fi Interface, BATHROOM THERMO VENTILATOR, Rice cooker, Mitsubishi Electric HEMS control adapter, Energy Recovery...

6.1CVSS

6.3AI Score

0.002EPSS

2022-11-08 08:15 PM
54
8
cve
cve

CVE-2009-0721

Unspecified vulnerability in Easy Login in the Sender module in HP Remote Graphics Software (RGS) 4.0.0 through 5.2.4 allows remote attackers to execute arbitrary code via unknown...

7.9AI Score

0.089EPSS

2022-10-03 04:24 PM
20
cve
cve

CVE-2015-8220

Stack-based buffer overflow in the URI handler in DWRCC.exe in SolarWinds DameWare Mini Remote Control before 12.0 HotFix 1 allows remote attackers to execute arbitrary code via a crafted commandline argument in a...

8.2AI Score

0.024EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2012-4013

The WebView class in the Cybozu KUNAI Browser for Remote Service application beta for Android allows remote attackers to execute arbitrary JavaScript code, and obtain sensitive information, via a crafted application that places this code into a local file associated with a file:...

7.4AI Score

0.002EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2013-0692

The kernel in ENEA OSE on the Emerson Process Management ROC800 RTU with software 3.50 and earlier, DL8000 RTU with software 2.30 and earlier, and ROC800L RTU with software 1.20 and earlier allows remote attackers to execute arbitrary code by connecting to the debug...

7.7AI Score

0.003EPSS

2022-10-03 04:15 PM
32
cve
cve

CVE-2013-0689

The TFTP server on the Emerson Process Management ROC800 RTU with software 3.50 and earlier, DL8000 RTU with software 2.30 and earlier, and ROC800L RTU with software 1.20 and earlier allows remote attackers to upload files and consequently execute arbitrary code via unspecified...

7.8AI Score

0.004EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2013-5135

Format string vulnerability in Screen Sharing Server in Apple Mac OS X before 10.9 and Apple Remote Desktop before 3.5.4 allows remote attackers to execute arbitrary code via format string specifiers in a VNC...

7.6AI Score

0.008EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2013-3578

SQL injection vulnerability in the Help Desk application in Wave EMBASSY Remote Administration Server (ERAS) allows remote authenticated users to execute arbitrary SQL commands via the ct100$4MainController$TextBoxSearchValue parameter (aka the search field), leading to execution of...

8.3AI Score

0.001EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-3577

SQL injection vulnerability in the Help Desk application in Wave EMBASSY Remote Administration Server (ERAS) allows remote attackers to execute arbitrary SQL commands via the ct100$4MainController$TextBoxSearchValue parameter (aka the search...

8.7AI Score

0.001EPSS

2022-10-03 04:14 PM
26
cve
cve

CVE-2004-0962

Apple Remote Desktop Client 1.2.4 executes a GUI application as root when it is started by an Apple Remote Desktop Administrator application, which allows remote authenticated users to execute arbitrary code when loginwindow is active via Fast User...

7.5AI Score

0.004EPSS

2022-10-03 04:14 PM
27
cve
cve

CVE-2022-28944

Certain EMCO Software products are affected by: CWE-494: Download of Code Without Integrity Check. This affects MSI Package Builder for Windows 9.1.4 and Remote Installer for Windows 6.0.13 and Ping Monitor for Windows 8.0.18 and Remote Shutdown for Windows 7.2.2 and WakeOnLan 2.0.8 and Network...

8.8CVSS

9.2AI Score

0.012EPSS

2022-05-23 06:16 PM
53
4
cve
cve

CVE-2021-42810

A flaw in the previous versions of the product may allow an authenticated attacker the ability to execute code as a privileged user on a system where the agent is...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-01-19 06:15 PM
27
cve
cve

CVE-2021-29644

Hitachi JP1/IT Desktop Management 2 Agent 9 through 12 contains a remote code execution vulnerability because of an Integer Overflow. An attacker with network access to port 31016 may exploit this issue to execute code with unrestricted privileges on the underlying...

9.8CVSS

9.7AI Score

0.006EPSS

2021-10-12 07:15 PM
27
cve
cve

CVE-2021-29645

Hitachi JP1/IT Desktop Management 2 Agent 9 through 12 calls the SendMessageTimeoutW API with arbitrary arguments via a local pipe, leading to a local privilege escalation vulnerability. An attacker who exploits this issue could execute arbitrary code on the local...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-10-12 07:15 PM
22
cve
cve

CVE-2021-41315

The Device42 Remote Collector before 17.05.01 does not sanitize user input in its SNMP Connectivity utility. This allows an authenticated attacker (with access to the console application) to execute arbitrary OS commands and escalate...

8.8CVSS

9AI Score

0.002EPSS

2021-09-17 03:15 PM
20
cve
cve

CVE-2021-31338

A vulnerability has been identified in SINEMA Remote Connect Client (All versions < V3.0 SP1). Affected devices allow to modify configuration settings over an unauthenticated channel. This could allow a local attacker to escalate privileges and execute own code on the...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-08-19 04:15 PM
48
2
cve
cve

CVE-2021-27573

An issue was discovered in Emote Remote Mouse through 4.0.0.0. Remote unauthenticated users can execute arbitrary code via crafted UDP packets with no prior authorization or...

9.8CVSS

9.8AI Score

0.009EPSS

2021-05-07 07:31 PM
19
cve
cve

CVE-2021-27572

An issue was discovered in Emote Remote Mouse through 4.0.0.0. Authentication Bypass can occur via Packet Replay. Remote unauthenticated users can execute arbitrary code via crafted UDP packets even when passwords are...

8.1CVSS

8.9AI Score

0.008EPSS

2021-05-07 07:31 PM
19
cve
cve

CVE-2021-20588

Improper handling of length parameter inconsistency vulnerability in Mitsubishi Electric FA Engineering Software(CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR...

9.8CVSS

9.5AI Score

0.005EPSS

2021-02-19 08:15 PM
95
5
cve
cve

CVE-2021-20587

Heap-based buffer overflow vulnerability in Mitsubishi Electric FA Engineering Software (CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR Configurator all...

9.8CVSS

9.8AI Score

0.007EPSS

2021-02-19 08:15 PM
90
4
cve
cve

CVE-2020-15860

Parallels Remote Application Server (RAS) 17.1.1 has a Business Logic Error causing remote code execution. It allows an authenticated user to execute any application in the backend operating system through the web application, despite the affected application not being published. In addition, it...

9.9CVSS

9.7AI Score

0.018EPSS

2020-07-24 04:15 PM
20
cve
cve

CVE-2019-18869

Leftover Debug Code in Blaauw Remote Kiln Control through v3.00r4 allows a user to execute arbitrary php code via...

9.8CVSS

9.6AI Score

0.007EPSS

2020-05-07 02:15 PM
19
cve
cve

CVE-2020-5344

Dell EMC iDRAC7, iDRAC8 and iDRAC9 versions prior to 2.65.65.65, 2.70.70.70, 4.00.00.00 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may exploit this vulnerability to crash the affected process or execute arbitrary code on the system by sending specially.....

9.8CVSS

9.9AI Score

0.01EPSS

2020-03-31 10:15 PM
117
cve
cve

CVE-2020-3176

A vulnerability in Cisco Remote PHY Device Software could allow an authenticated, local attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability exists because the affected software does not properly sanitize user-supplied input. An...

6.7CVSS

6.7AI Score

0.0004EPSS

2020-03-04 07:15 PM
45
cve
cve

CVE-2019-3980

The Solarwinds Dameware Mini Remote Client agent v12.1.0.89 supports smart card authentication which can allow a user to upload an executable to be executed on the DWRCS.exe host. An unauthenticated, remote attacker can request smart card login and upload and execute an arbitrary executable run...

9.8CVSS

9.8AI Score

0.01EPSS

2019-10-08 08:15 PM
104
2
Total number of security vulnerabilities93