Show filters
2,740 Total Results
Displaying 21-30 of 2,740
Sort by:
Attacker Value
High

CVE-2020-5344

Disclosure Date: March 26, 2020 (last updated February 21, 2025)
Dell EMC iDRAC7, iDRAC8 and iDRAC9 versions prior to 2.65.65.65, 2.70.70.70, 4.00.00.00 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may exploit this vulnerability to crash the affected process or execute arbitrary code on the system by sending specially crafted input data.
Attacker Value
High

CVE-2020-3118 (AKA: CDPwn)

Disclosure Date: February 05, 2020 (last updated February 21, 2025)
A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability is due to improper validation of string input from certain fields in Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges on an affected device. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).
Attacker Value
Unknown

CVE-2021-30761

Disclosure Date: September 08, 2021 (last updated February 23, 2025)
A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 12.5.4. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..
Attacker Value
Moderate

CVE-2021-26419

Disclosure Date: May 11, 2021 (last updated February 22, 2025)
Scripting Engine Memory Corruption Vulnerability
1
Attacker Value
Very Low

CVE-2020-28198

Disclosure Date: May 06, 2021 (last updated February 22, 2025)
The 'id' parameter of IBM Tivoli Storage Manager Version 5 Release 2 (Command Line Administrative Interface, dsmadmc.exe) is vulnerable to an exploitable stack buffer overflow. Note: the vulnerability can be exploited when it is used in "interactive" mode while, cause of a max number characters limitation, it cannot be exploited in batch or command line usage (e.g. dsmadmc.exe -id=username -password=pwd). NOTE: This vulnerability only affects products that are no longer supported by the maintainer
Attacker Value
Unknown

CVE-2021-28310

Disclosure Date: April 13, 2021 (last updated February 22, 2025)
Win32k Elevation of Privilege Vulnerability
1
Attacker Value
Moderate

CVE-2021-26236

Disclosure Date: March 18, 2021 (last updated February 22, 2025)
FastStone Image Viewer v.<= 7.5 is affected by a Stack-based Buffer Overflow at 0x005BDF49, affecting the CUR file parsing functionality (BITMAPINFOHEADER Structure, 'BitCount' file format field), that will end up corrupting the Structure Exception Handler (SEH). Attackers could exploit this issue to achieve code execution when a user opens or views a malformed/specially crafted CUR file.
Attacker Value
Unknown

CVE-2020-16013

Disclosure Date: January 08, 2021 (last updated February 22, 2025)
Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Attacker Value
Unknown

CVE-2020-16010

Disclosure Date: November 03, 2020 (last updated February 22, 2025)
Heap buffer overflow in UI in Google Chrome on Android prior to 86.0.4240.185 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
Attacker Value
Moderate

CVE-2020-15900

Disclosure Date: July 28, 2020 (last updated February 21, 2025)
A memory corruption issue was found in Artifex Ghostscript 9.50 and 9.52. Use of a non-standard PostScript operator can allow overriding of file access controls. The 'rsearch' calculation for the 'post' size resulted in a size that was too large, and could underflow to max uint32_t. This was fixed in commit 5d499272b95a6b890a1397e11d20937de000d31b.