RSS   Vulnerabilities for 'Shutter'   RSS

2016-12-29
 
CVE-2016-10081

 

 
/usr/bin/shutter in Shutter through 0.93.1 allows user-assisted remote attackers to execute arbitrary commands via a crafted image name that is mishandled during a "Run a plugin" action.

 
 
CVE-2015-0854

 

 
App/HelperFunctions.pm in Shutter through 0.93.1 allows user-assisted remote attackers to execute arbitrary commands via a crafted image name that is mishandled during a "Show in Folder" action.

 


Copyright 2024, cxsecurity.com

 

Back to Top