Логотип exploitDog
bind:"GHSA-gghq-qp34-gqg8" OR bind:"CVE-2025-1244"
Консоль
Логотип exploitDog

exploitDog

bind:"GHSA-gghq-qp34-gqg8" OR bind:"CVE-2025-1244"

Количество 14

Количество 14

github логотип

GHSA-gghq-qp34-gqg8

4 месяца назад

A flaw was found in the Emacs text editor. Improper handling of custom "man" URI schemes allows attackers to execute arbitrary shell commands by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.

CVSS3: 8.8
EPSS: Низкий
ubuntu логотип

CVE-2025-1244

4 месяца назад

A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.

CVSS3: 8.8
EPSS: Низкий
redhat логотип

CVE-2025-1244

4 месяца назад

A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.

CVSS3: 8.8
EPSS: Низкий
nvd логотип

CVE-2025-1244

4 месяца назад

A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.

CVSS3: 8.8
EPSS: Низкий
msrc логотип

CVE-2025-1244

4 месяца назад

CVSS3: 8.8
EPSS: Низкий
debian логотип

CVE-2025-1244

4 месяца назад

A command injection flaw was found in the text editor Emacs. It could ...

CVSS3: 8.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0599-1

4 месяца назад

Security update for emacs

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0589-1

4 месяца назад

Security update for emacs

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0574-1

4 месяца назад

Security update for emacs

EPSS: Низкий
rocky логотип

RLSA-2025:1917

около 1 месяца назад

Important: emacs security update

EPSS: Низкий
oracle-oval логотип

ELSA-2025-2130

3 месяца назад

ELSA-2025-2130: emacs security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-1917

4 месяца назад

ELSA-2025-1917: emacs security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-1915

4 месяца назад

ELSA-2025-1915: emacs security update (IMPORTANT)

EPSS: Низкий
fstec логотип

BDU:2025-04327

4 месяца назад

Уязвимость текстового редактора EMACS, существующая из-за непринятия мер по нейтрализации специальных элементов, позволяющая нарушителю выполнять произвольные команды

CVSS3: 8.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-gghq-qp34-gqg8

A flaw was found in the Emacs text editor. Improper handling of custom "man" URI schemes allows attackers to execute arbitrary shell commands by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.

CVSS3: 8.8
0%
Низкий
4 месяца назад
ubuntu логотип
CVE-2025-1244

A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.

CVSS3: 8.8
0%
Низкий
4 месяца назад
redhat логотип
CVE-2025-1244

A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.

CVSS3: 8.8
0%
Низкий
4 месяца назад
nvd логотип
CVE-2025-1244

A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.

CVSS3: 8.8
0%
Низкий
4 месяца назад
msrc логотип
CVSS3: 8.8
0%
Низкий
4 месяца назад
debian логотип
CVE-2025-1244

A command injection flaw was found in the text editor Emacs. It could ...

CVSS3: 8.8
0%
Низкий
4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0599-1

Security update for emacs

0%
Низкий
4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0589-1

Security update for emacs

0%
Низкий
4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0574-1

Security update for emacs

0%
Низкий
4 месяца назад
rocky логотип
RLSA-2025:1917

Important: emacs security update

0%
Низкий
около 1 месяца назад
oracle-oval логотип
ELSA-2025-2130

ELSA-2025-2130: emacs security update (IMPORTANT)

3 месяца назад
oracle-oval логотип
ELSA-2025-1917

ELSA-2025-1917: emacs security update (IMPORTANT)

4 месяца назад
oracle-oval логотип
ELSA-2025-1915

ELSA-2025-1915: emacs security update (IMPORTANT)

4 месяца назад
fstec логотип
BDU:2025-04327

Уязвимость текстового редактора EMACS, существующая из-за непринятия мер по нейтрализации специальных элементов, позволяющая нарушителю выполнять произвольные команды

CVSS3: 8.8
0%
Низкий
4 месяца назад

Уязвимостей на страницу