Search Results (9109 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2025-6218 2 Microsoft, Rarlab 2 Windows, Winrar 2025-06-25 N/A
RARLAB WinRAR Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of file paths within archive files. A crafted file path can cause the process to traverse to unintended directories. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-27198.
CVE-2022-30194 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2025-06-24 7.5 High
Windows WebBrowser Control Remote Code Execution Vulnerability
CVE-2022-30176 1 Microsoft 1 Azure Real Time Operating System Guix Studio 2025-06-24 7.8 High
Azure RTOS GUIX Studio Remote Code Execution Vulnerability
CVE-2022-30175 1 Microsoft 1 Azure Real Time Operating System Guix Studio 2025-06-24 7.8 High
Azure RTOS GUIX Studio Remote Code Execution Vulnerability
CVE-2024-31473 2 Arubanetworks, Hp 3 Arubaos, Instant, Instantos 2025-06-24 9.8 Critical
There is a command injection vulnerability in the underlying deauthentication service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2025-3642 1 Moodle 1 Moodle 2025-06-24 8.8 High
A flaw was found in Moodle. A remote code execution risk was identified in the Moodle LMS EQUELLA repository. By default, this was only available to teachers and managers on sites with the EQUELLA repository enabled.
CVE-2025-3641 1 Moodle 1 Moodle 2025-06-24 8.8 High
A flaw was found in Moodle. A remote code execution risk was identified in the Moodle LMS Dropbox repository. By default, this was only available to teachers and managers on sites with the Dropbox repository enabled.
CVE-2024-31472 2 Arubanetworks, Hp 3 Arubaos, Instant, Instantos 2025-06-24 9.8 Critical
There are command injection vulnerabilities in the underlying Soft AP Daemon service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2024-31471 2 Arubanetworks, Hp 3 Arubaos, Instant, Instantos 2025-06-24 9.8 Critical
There is a command injection vulnerability in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2024-31470 2 Arubanetworks, Hp 3 Arubaos, Instant, Instantos 2025-06-24 9.8 Critical
There is a buffer overflow vulnerability in the underlying SAE (Simultaneous Authentication of Equals) service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2024-31469 2 Arubanetworks, Hp 3 Arubaos, Instant, Instantos 2025-06-24 9.8 Critical
There are buffer overflow vulnerabilities in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2024-31468 2 Arubanetworks, Hp 3 Arubaos, Instant, Instantos 2025-06-24 9.8 Critical
There are buffer overflow vulnerabilities in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2024-31467 2 Arubanetworks, Hp 3 Arubaos, Instant, Instantos 2025-06-24 9.8 Critical
There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2024-31466 2 Arubanetworks, Hp 3 Arubaos, Instant, Instantos 2025-06-24 9.8 Critical
There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2025-6002 1 Virtuemart 1 Virtuemart 2025-06-24 7.2 High
An unrestricted file upload vulnerability exists in the Product Image section of the VirtueMart backend. Authenticated attackers can upload files with arbitrary extensions, including executable or malicious files, potentially leading to remote code execution or other security impacts depending on server configuration.
CVE-2025-28386 1 Openc3 1 Cosmos 2025-06-24 9.8 Critical
A remote code execution (RCE) vulnerability in the Plugin Management component of OpenC3 COSMOS v6.0.0 allows attackers to execute arbitrary code via uploading a crafted .txt file.
CVE-2025-3425 1 Philips 1 Intellispace Portal 2025-06-24 N/A
The IntelliSpace portal application utilizes .NET Remoting for its functionality. The vulnerability arises from the exploitation of port 755 through the deserialization vulnerability. After analyzing the configuration files, we observed that the server had set the TypeFilterLevel to Full which is dangerous as it can potentially lead to remote code execution using deserialization. This issue affects IntelliSpace Portal: 12 and prior.
CVE-2025-48063 1 Xwiki 2 Xwiki, Xwiki-platform 2025-06-24 8.8 High
XWiki is a generic wiki platform. In XWiki 16.10.0, required rights were introduced as a way to limit which rights a document can have. Part of the security model of required rights is that a user who doesn't have a right also cannot define that right as required right. That way, users who are editing documents on which required rights are enforced can be sure that they're not giving a right to a script or object that it didn't have before. A bug in the implementation of the enforcement of this rule means that in fact, it was possible for any user with edit right on a document to set programming right as required right. If then a user with programming right edited that document, the content of that document would gain programming right, allowing remote code execution. This thereby defeats most of the security benefits of required rights. As XWiki still performs the required rights analysis when a user edits a page even when required rights are enforced, the user with programming right would still be warned about the dangerous content unless the attacker managed to bypass this check. Note also that none of the affected versions include a UI for enabling the enforcing of required rights so it seems unlikely that anybody relied on them for security in the affected versions. As this vulnerability provides no additional attack surface unless all documents in the wiki enforce required rights, we consider the impact of this attack to be low even though gaining programming right could have a high impact. This vulnerability has been patched in XWiki 16.10.4 and 17.1.0RC1. No known workarounds are available except for upgrading.
CVE-2025-48742 1 Sigb 1 Pmb 2025-06-24 5.4 Medium
The installer in SIGB PMB before and fixed in v.8.0.1.2 allows remote code execution.
CVE-2025-6384 1 Craftercms 2 Crafter Cms, Craftercms 2025-06-23 N/A
Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of CrafterCMS allows authenticated developers to execute OS commands via Groovy Sandbox Bypass. By inserting malicious Groovy elements, an attacker may bypass Sandbox restrictions and obtain RCE (Remote Code Execution). This issue affects CrafterCMS: from 4.0.0 through 4.2.2.