Vulnerabilities (CVE)

Filtered by vendor Shutter-project Subscribe
Filtered by product Shutter
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-0854 1 Shutter-project 1 Shutter 2023-12-10 9.3 HIGH 7.8 HIGH
App/HelperFunctions.pm in Shutter through 0.93.1 allows user-assisted remote attackers to execute arbitrary commands via a crafted image name that is mishandled during a "Show in Folder" action.
CVE-2016-10081 1 Shutter-project 1 Shutter 2023-12-10 9.3 HIGH 7.8 HIGH
/usr/bin/shutter in Shutter through 0.93.1 allows user-assisted remote attackers to execute arbitrary commands via a crafted image name that is mishandled during a "Run a plugin" action.