Show filters
6,570 Total Results
Displaying 71-80 of 6,570
Sort by:
Attacker Value
Unknown
CVE-2020-8515
Disclosure Date: February 01, 2020 (last updated February 21, 2025)
DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Beta, and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta devices allow remote code execution as root (without authentication) via shell metacharacters to the cgi-bin/mainfunction.cgi URI. This issue has been fixed in Vigor3900/2960/300B v1.5.1.
1
Attacker Value
Very High
CVE-2020-7247
Disclosure Date: January 29, 2020 (last updated February 21, 2025)
smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD 6.6 and other products, allows remote attackers to execute arbitrary commands as root via a crafted SMTP session, as demonstrated by shell metacharacters in a MAIL FROM field. This affects the "uncommented" default configuration. The issue exists because of an incorrect return value upon failure of input validation.
0
Attacker Value
Unknown
CVE-2022-41128
Disclosure Date: November 09, 2022 (last updated February 24, 2025)
Windows Scripting Languages Remote Code Execution Vulnerability
1
Attacker Value
Unknown
CVE-2022-3602
Disclosure Date: November 01, 2022 (last updated February 24, 2025)
A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution. Many platforms implement stack overflow protections which would mitigate against the risk of remote code execution. The risk may be further mitigated based on stack layout for any given platform/compiler. Pre-announcements of CVE-2022-3602 described this issue as CRITICAL. Further analysis based on some of the mitigating factors described above have led this to be downgraded to HIGH. Users are still encouraged to u…
1
Attacker Value
Unknown
CVE-2022-41742
Disclosure Date: October 19, 2022 (last updated February 24, 2025)
NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted audio or video file. The issue affects only NGINX products that are built with the module ngx_http_mp4_module, when the mp4 directive is used in the configuration file. Further, the attack is possible only if an attacker can trigger processing of a specially crafted audio or video file with the module ngx_http_mp4_module.
1
Attacker Value
Unknown
CVE-2022-32893
Disclosure Date: August 24, 2022 (last updated February 24, 2025)
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6.1 and iPadOS 15.6.1, macOS Monterey 12.5.1, Safari 15.6.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
1
Attacker Value
Unknown
CVE-2022-37452
Disclosure Date: August 07, 2022 (last updated February 24, 2025)
Exim before 4.95 has a heap-based buffer overflow for the alias list in host_name_lookup in host.c when sender_host_name is set.
1
Attacker Value
Unknown
CVE-2022-2274
Disclosure Date: June 09, 2022 (last updated February 24, 2025)
The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue.
1
Attacker Value
Unknown
CVE-2022-29072
Disclosure Date: April 15, 2022 (last updated February 23, 2025)
7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area. This is caused by misconfiguration of 7z.dll and a heap overflow. The command runs in a child process under the 7zFM.exe process. NOTE: multiple third parties have reported that no privilege escalation can occur
1
Attacker Value
Unknown
CVE-2022-24521
Disclosure Date: April 15, 2022 (last updated February 23, 2025)
Windows Common Log File System Driver Elevation of Privilege Vulnerability
1