Количество 14
Количество 14

CVE-2021-45444
In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion.

CVE-2021-45444
In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion.

CVE-2021-45444
In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion.

CVE-2021-45444
CVE-2021-45444
In zsh before 5.8.1, an attacker can achieve code execution if they co ...

RLSA-2022:2120
Moderate: zsh security update
GHSA-735j-r9q6-48mw
In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion.
ELSA-2022-2120
ELSA-2022-2120: zsh security update (MODERATE)

BDU:2022-01068
Уязвимость командной оболочки zsh, связанная с непринятием мер по нейтрализации специальных элементов, позволяющая нарушителю выполнить произвольные команды

openSUSE-SU-2022:0735-1
Security update for zsh

SUSE-SU-2022:0735-1
Security update for zsh

SUSE-SU-2022:0732-1
Security update for zsh

ROS-20220225-03
Уязвимость командной оболочки zsh

SUSE-SU-2022:0733-1
Security update for zsh
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-45444 In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion. | CVSS3: 7.8 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-45444 In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion. | CVSS3: 7.8 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-45444 In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion. | CVSS3: 7.8 | 0% Низкий | больше 3 лет назад |
![]() | CVSS3: 7.8 | 0% Низкий | больше 3 лет назад | |
CVE-2021-45444 In zsh before 5.8.1, an attacker can achieve code execution if they co ... | CVSS3: 7.8 | 0% Низкий | больше 3 лет назад | |
![]() | RLSA-2022:2120 Moderate: zsh security update | 0% Низкий | около 3 лет назад | |
GHSA-735j-r9q6-48mw In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion. | CVSS3: 7.8 | 0% Низкий | больше 3 лет назад | |
ELSA-2022-2120 ELSA-2022-2120: zsh security update (MODERATE) | около 3 лет назад | |||
![]() | BDU:2022-01068 Уязвимость командной оболочки zsh, связанная с непринятием мер по нейтрализации специальных элементов, позволяющая нарушителю выполнить произвольные команды | CVSS3: 8.8 | 0% Низкий | больше 3 лет назад |
![]() | openSUSE-SU-2022:0735-1 Security update for zsh | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0735-1 Security update for zsh | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0732-1 Security update for zsh | больше 3 лет назад | ||
![]() | ROS-20220225-03 Уязвимость командной оболочки zsh | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2022:0733-1 Security update for zsh | больше 3 лет назад |
Уязвимостей на страницу