Логотип exploitDog
bind:CVE-2021-3781
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2021-3781

Количество 11

Количество 11

ubuntu логотип

CVE-2021-3781

больше 3 лет назад

A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 9.9
EPSS: Средний
redhat логотип

CVE-2021-3781

почти 4 года назад

A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 9.8
EPSS: Средний
nvd логотип

CVE-2021-3781

больше 3 лет назад

A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 9.9
EPSS: Средний
debian логотип

CVE-2021-3781

больше 3 лет назад

A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was ...

CVSS3: 9.9
EPSS: Средний
suse-cvrf логотип

openSUSE-SU-2021:3044-1

почти 4 года назад

Security update for ghostscript

EPSS: Средний
suse-cvrf логотип

openSUSE-SU-2021:1273-1

почти 4 года назад

Security update for ghostscript

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2021:3180-1

почти 4 года назад

Security update for ghostscript

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2021:3044-1

почти 4 года назад

Security update for ghostscript

EPSS: Средний
redos логотип

ROS-20240730-04

11 месяцев назад

Уязвимость ghostscript

CVSS3: 9.9
EPSS: Средний
github логотип

GHSA-gf7q-r6ff-xwg6

больше 3 лет назад

A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 9.9
EPSS: Средний
fstec логотип

BDU:2024-05832

больше 3 лет назад

Уязвимость набора программного обеспечения для обработки, преобразования и генерации документов Ghostscript, связанная с неправильной нейтрализацией специальных элементов, используемых в команде ОС, позволяющая нарушителю выполнить произвольный код

CVSS3: 9.9
EPSS: Средний

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-3781

A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 9.9
12%
Средний
больше 3 лет назад
redhat логотип
CVE-2021-3781

A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 9.8
12%
Средний
почти 4 года назад
nvd логотип
CVE-2021-3781

A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 9.9
12%
Средний
больше 3 лет назад
debian логотип
CVE-2021-3781

A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was ...

CVSS3: 9.9
12%
Средний
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:3044-1

Security update for ghostscript

12%
Средний
почти 4 года назад
suse-cvrf логотип
openSUSE-SU-2021:1273-1

Security update for ghostscript

12%
Средний
почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:3180-1

Security update for ghostscript

12%
Средний
почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:3044-1

Security update for ghostscript

12%
Средний
почти 4 года назад
redos логотип
ROS-20240730-04

Уязвимость ghostscript

CVSS3: 9.9
12%
Средний
11 месяцев назад
github логотип
GHSA-gf7q-r6ff-xwg6

A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 9.9
12%
Средний
больше 3 лет назад
fstec логотип
BDU:2024-05832

Уязвимость набора программного обеспечения для обработки, преобразования и генерации документов Ghostscript, связанная с неправильной нейтрализацией специальных элементов, используемых в команде ОС, позволяющая нарушителю выполнить произвольный код

CVSS3: 9.9
12%
Средний
больше 3 лет назад

Уязвимостей на страницу