Show filters
1,118 topics marked with the following tags:
Displaying 1-10 of 1,118
Sort by:
Attacker Value
Unknown

CVE-2021-31955

Disclosure Date: June 08, 2021 (last updated October 07, 2023)
Windows Kernel Information Disclosure Vulnerability
Attacker Value
Unknown

CVE-2020-25223

Disclosure Date: September 25, 2020 (last updated October 18, 2023)
A remote code execution vulnerability exists in the WebAdmin of Sophos SG UTM before v9.705 MR5, v9.607 MR7, and v9.511 MR11
Attacker Value
Unknown

CVE-2018-15133

Disclosure Date: August 09, 2018 (last updated December 06, 2023)
In Laravel Framework through 5.5.40 and 5.6.x through 5.6.29, remote code execution might occur as a result of an unserialize call on a potentially untrusted X-XSRF-TOKEN value. This involves the decrypt method in Illuminate/Encryption/Encrypter.php and PendingBroadcast in gadgetchains/Laravel/RCE/3/chain.php in phpggc. The attacker must know the application key, which normally would never occur, but could happen if the attacker previously had privileged access or successfully accomplished a previous attack.
0
Attacker Value
Unknown

CVE-2020-0968

Disclosure Date: April 15, 2020 (last updated October 06, 2023)
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0970.
Attacker Value
Unknown

CVE-2017-8570

Disclosure Date: July 11, 2017 (last updated October 05, 2023)
Microsoft Office allows a remote code execution vulnerability due to the way that it handles objects in memory, aka "Microsoft Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-0243.
Attacker Value
Unknown

CVE-2021-22894

Disclosure Date: May 27, 2021 (last updated February 28, 2024)
A buffer overflow vulnerability exists in Pulse Connect Secure before 9.1R11.4 allows a remote authenticated attacker to execute arbitrary code as the root user via maliciously crafted meeting room.
Attacker Value
Unknown

CVE-2013-2729

Disclosure Date: May 16, 2013 (last updated October 05, 2023)
Integer overflow in Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11.x before 11.0.03 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2013-2727.
0
Attacker Value
Unknown

CVE-2022-22047

Disclosure Date: July 12, 2022 (last updated December 20, 2023)
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
Attacker Value
Unknown

CVE-2021-35247

Disclosure Date: January 05, 2022 (last updated October 07, 2023)
Serv-U web login screen to LDAP authentication was allowing characters that were not sufficiently sanitized. SolarWinds has updated the input mechanism to perform additional validation and sanitization. Please Note: No downstream affect has been detected as the LDAP servers ignored improper characters. To insure proper input validation is completed in all environments. SolarWinds recommends scheduling an update to the latest version of Serv-U.
Attacker Value
Unknown

CVE-2020-16013

Disclosure Date: January 08, 2021 (last updated October 07, 2023)
Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.