Lucene search

K

Shutter-project Security Vulnerabilities

cve
cve

CVE-2016-10081

/usr/bin/shutter in Shutter through 0.93.1 allows user-assisted remote attackers to execute arbitrary commands via a crafted image name that is mishandled during a "Run a plugin"...

7.8CVSS

7.7AI Score

0.017EPSS

2016-12-29 06:59 PM
38
4
cve
cve

CVE-2015-0854

App/HelperFunctions.pm in Shutter through 0.93.1 allows user-assisted remote attackers to execute arbitrary commands via a crafted image name that is mishandled during a "Show in Folder"...

7.8CVSS

7.7AI Score

0.002EPSS

2016-12-29 06:59 PM
30
2