Show filters
3,749 Total Results
Displaying 1-10 of 3,749
Sort by:
Attacker Value
Very High

CVE-2020-15999 Chrome Freetype 0day

Disclosure Date: November 03, 2020 (last updated February 22, 2025)
Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Attacker Value
Very High

CVE-2020-14871

Disclosure Date: October 21, 2020 (last updated February 22, 2025)
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Pluggable authentication module). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Solaris. Note: This CVE is not exploitable for Solaris 11.1 and later releases, and ZFSSA 8.7 and later releases, thus the CVSS Base Score is 0.0. CVSS 3.1 Base Score 10.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
5
Attacker Value
High

CVE-2021-21551

Disclosure Date: May 04, 2021 (last updated February 22, 2025)
Dell dbutil_2_3.sys driver contains an insufficient access control vulnerability which may lead to escalation of privileges, denial of service, or information disclosure. Local authenticated user access is required.
Attacker Value
Unknown

CVE-2021-33742

Disclosure Date: June 08, 2021 (last updated February 22, 2025)
Windows MSHTML Platform Remote Code Execution Vulnerability
5
Attacker Value
High

CVE-2021-1732

Disclosure Date: February 25, 2021 (last updated February 22, 2025)
Windows Win32k Elevation of Privilege Vulnerability
6
Attacker Value
Low

CVE-2020-0986

Disclosure Date: June 09, 2020 (last updated February 21, 2025)
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1269, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316.
Attacker Value
Very High

CVE-2021-30807

Disclosure Date: October 19, 2021 (last updated February 23, 2025)
A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.5.1, iOS 14.7.1 and iPadOS 14.7.1, watchOS 7.6.1. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited.
Attacker Value
High

CVE-2021-33909

Disclosure Date: July 20, 2021 (last updated February 23, 2025)
fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.
Attacker Value
Unknown

CVE-2021-21017

Disclosure Date: February 09, 2021 (last updated February 22, 2025)
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a heap-based buffer overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
4
Attacker Value
Very High

CVE-2020-28188

Disclosure Date: December 24, 2020 (last updated February 22, 2025)
Remote Command Execution (RCE) vulnerability in TerraMaster TOS <= 4.2.06 allow remote unauthenticated attackers to inject OS commands via /include/makecvs.php in Event parameter.