Show filters
1,987 Total Results
Displaying 11-20 of 1,987
Sort by:
Attacker Value
Unknown

CVE-2020-11022

Disclosure Date: April 29, 2020 (last updated February 21, 2025)
In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
Attacker Value
High

CVE-2018-15919

Disclosure Date: August 28, 2018 (last updated November 27, 2024)
Remotely observable behaviour in auth-gss2.c in OpenSSH through 7.8 could be used by remote attackers to detect existence of users on a target system when GSS2 is in use. NOTE: the discoverer states 'We understand that the OpenSSH developers do not want to treat such a username enumeration (or "oracle") as a vulnerability.'
3
Attacker Value
Unknown

CVE-2024-21423

Disclosure Date: February 23, 2024 (last updated January 12, 2025)
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
Attacker Value
Very Low

CVE-2023-35618

Disclosure Date: December 07, 2023 (last updated January 12, 2025)
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
Attacker Value
High

CVE-2023-33145

Disclosure Date: June 14, 2023 (last updated January 11, 2025)
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
Attacker Value
High

CVE-2023-28284

Disclosure Date: April 11, 2023 (last updated October 08, 2023)
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
Attacker Value
High

CVE-2023-24935

Disclosure Date: April 11, 2023 (last updated January 11, 2025)
Microsoft Edge (Chromium-based) Spoofing Vulnerability
Attacker Value
High

CVE-2023-24892

Disclosure Date: March 14, 2023 (last updated January 11, 2025)
Microsoft Edge (Chromium-based) Webview2 Spoofing Vulnerability
Attacker Value
Unknown

CVE-2022-4135

Disclosure Date: November 25, 2022 (last updated October 08, 2023)
Heap buffer overflow in GPU in Google Chrome prior to 107.0.5304.121 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)
Attacker Value
Unknown

CVE-2015-0313

Disclosure Date: February 02, 2015 (last updated July 03, 2024)
Use-after-free vulnerability in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2015, a different vulnerability than CVE-2015-0315, CVE-2015-0320, and CVE-2015-0322.