Show filters
119 topics marked with the following tags:
Displaying 11-20 of 119
Sort by:
Attacker Value
Low
CVE-2019-14287
Disclosure Date: October 17, 2019 (last updated November 08, 2023)
In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo -u \#$((0xffffffff))" command.
1
Attacker Value
Moderate
CVE-2020-1301 Windows SMB Remote Code Execution Vulnerability
Disclosure Date: June 09, 2020 (last updated October 06, 2023)
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests, aka 'Windows SMB Remote Code Execution Vulnerability'.
1
Attacker Value
Low
CVE-2020-14942
Disclosure Date: June 21, 2020 (last updated November 28, 2024)
Tendenci 12.0.10 allows unrestricted deserialization in apps\helpdesk\views\staff.py.
0
Attacker Value
Low
CVE-2024-20328
Disclosure Date: March 01, 2024 (last updated March 02, 2024)
A vulnerability in the VirusEvent feature of ClamAV could allow a local attacker to inject arbitrary commands with the privileges of the application service account.The vulnerability is due to unsafe handling of file names. A local attacker could exploit this vulnerability by supplying a file name containing command-line sequences. When processed on a system using configuration options for the VirusEvent feature, the attacker could cause the application to execute arbitrary commands.
ClamAV has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
2
Attacker Value
High
CVE-2007-2617
Disclosure Date: May 11, 2007 (last updated October 04, 2023)
srsexec in Sun Remote Services (SRS) Net Connect Software Proxy Core package in Sun Solaris 10 does not enforce file permissions when opening files, which allows local users to read the first line of arbitrary files via the -d and -v options.
0
Attacker Value
High
Liferay CE 6.0.2 Java Deserialization
Last updated March 02, 2020
Liferay CE 6.0.2 remote code execution via unsafe deserialization
0
Attacker Value
High
Authentication bypass vulnerability in Cisco’s IOS XE REST API
Disclosure Date: August 28, 2019 (last updated February 13, 2020)
This is an authentication bypass vulnerability in Cisco's IOS XE series OS. While it can target a large swath of Cisco's switches and routers, it requires the Cisco REST API Container for IOS to be turned on, as it is not on by default.
3
Attacker Value
Very High
CVE-2023-0129
Disclosure Date: January 10, 2023 (last updated October 08, 2023)
Heap buffer overflow in Network Service in Google Chrome prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page and specific interactions. (Chromium security severity: High)
1
Attacker Value
Very Low
CVE-2022-29799 "Nimbuspwn"
Disclosure Date: September 21, 2022 (last updated October 08, 2023)
A vulnerability was found in networkd-dispatcher. This flaw exists because no functions are sanitized by the OperationalState or the AdministrativeState of networkd-dispatcher. This attack leads to a directory traversal to escape from the “/etc/networkd-dispatcher” base directory.
5
Attacker Value
Low
CVE-2024-31497
Disclosure Date: April 15, 2024 (last updated May 11, 2024)
In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant. The required set of signed messages may be publicly readable because they are stored in a public Git service that supports use of SSH for commit signing, and the signatures were made by Pageant through an agent-forwarding mechanism. In other words, an adversary may already have enough signature information to compromise a victim's private key, even if there is no further use of vulnerable PuTTY versions. After a key compromise, an adversary may be able to conduct supply-chain attacks on software maintained in Git. A second, independent scenario is that the adversary is an operator of an SSH server to which the victim authenticates (for remote login or file copy), even though this server is not…
2