Show filters
1,121 topics marked with the following tags:
Displaying 11-20 of 1,121
Sort by:
Attacker Value
Unknown

CVE-2013-2729

Disclosure Date: May 16, 2013 (last updated October 05, 2023)
Integer overflow in Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11.x before 11.0.03 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2013-2727.
0
Attacker Value
Unknown

CVE-2022-22047

Disclosure Date: July 12, 2022 (last updated December 20, 2023)
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
Attacker Value
Unknown

CVE-2021-35247

Disclosure Date: January 05, 2022 (last updated October 07, 2023)
Serv-U web login screen to LDAP authentication was allowing characters that were not sufficiently sanitized. SolarWinds has updated the input mechanism to perform additional validation and sanitization. Please Note: No downstream affect has been detected as the LDAP servers ignored improper characters. To insure proper input validation is completed in all environments. SolarWinds recommends scheduling an update to the latest version of Serv-U.
Attacker Value
Unknown

CVE-2020-16013

Disclosure Date: January 08, 2021 (last updated October 07, 2023)
Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Attacker Value
Unknown

CVE-2014-0546

Disclosure Date: August 12, 2014 (last updated October 05, 2023)
Adobe Reader and Acrobat 10.x before 10.1.11 and 11.x before 11.0.08 on Windows allow attackers to bypass a sandbox protection mechanism, and consequently execute native code in a privileged context, via unspecified vectors.
1
Attacker Value
Unknown

CVE-2019-11580

Disclosure Date: June 03, 2019 (last updated October 06, 2023)
Atlassian Crowd and Crowd Data Center had the pdkinstall development plugin incorrectly enabled in release builds. Attackers who can send unauthenticated or authenticated requests to a Crowd or Crowd Data Center instance can exploit this vulnerability to install arbitrary plugins, which permits remote code execution on systems running a vulnerable version of Crowd or Crowd Data Center. All versions of Crowd from version 2.1.0 before 3.0.5 (the fixed version for 3.0.x), from version 3.1.0 before 3.1.6 (the fixed version for 3.1.x), from version 3.2.0 before 3.2.8 (the fixed version for 3.2.x), from version 3.3.0 before 3.3.5 (the fixed version for 3.3.x), and from version 3.4.0 before 3.4.4 (the fixed version for 3.4.x) are affected by this vulnerability.
Attacker Value
Unknown

CVE-2020-0041

Disclosure Date: March 10, 2020 (last updated October 06, 2023)
In binder_transaction of binder.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-145988638References: Upstream kernel
Attacker Value
Unknown

CVE-2013-1331

Disclosure Date: June 12, 2013 (last updated October 05, 2023)
Buffer overflow in Microsoft Office 2003 SP3 and Office 2011 for Mac allows remote attackers to execute arbitrary code via crafted PNG data in an Office document, leading to improper memory allocation, aka "Office Buffer Overflow Vulnerability."
0
Attacker Value
Unknown

CVE-2014-0130

Disclosure Date: May 07, 2014 (last updated October 05, 2023)
Directory traversal vulnerability in actionpack/lib/abstract_controller/base.rb in the implicit-render implementation in Ruby on Rails before 3.2.18, 4.0.x before 4.0.5, and 4.1.x before 4.1.1, when certain route globbing configurations are enabled, allows remote attackers to read arbitrary files via a crafted request.
0
Attacker Value
Unknown

CVE-2021-23874

Disclosure Date: February 10, 2021 (last updated November 08, 2023)
Arbitrary Process Execution vulnerability in McAfee Total Protection (MTP) prior to 16.0.30 allows a local user to gain elevated privileges and execute arbitrary code bypassing MTP self-defense.