Show filters
204 topics marked with the following tags:
Displaying 111-120 of 204
Sort by:
Attacker Value
Very High
CVE-2020-8243
Disclosure Date: September 30, 2020 (last updated February 28, 2024)
A vulnerability in the Pulse Connect Secure < 9.1R8.2 admin web interface could allow an authenticated attacker to upload custom template to perform an arbitrary code execution.
0
Attacker Value
High
CVE-2024-35250
Disclosure Date: June 11, 2024 (last updated June 21, 2024)
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
1
Attacker Value
High
CVE-2020-1985
Disclosure Date: April 08, 2020 (last updated October 06, 2023)
Incorrect Default Permissions on C:\Programdata\Secdo\Logs folder in Secdo allows local authenticated users to overwrite system files and gain escalated privileges. This issue affects all versions Secdo for Windows.
0
Attacker Value
High
CVE-2020-1984
Disclosure Date: April 08, 2020 (last updated October 06, 2023)
Secdo tries to execute a script at a hardcoded path if present, which allows a local authenticated user with 'create folders or append data' access to the root of the OS disk (C:\) to gain system privileges if the path does not already exist or is writable. This issue affects all versions of Secdo for Windows.
0
Attacker Value
Moderate
CVE-2021-31201
Disclosure Date: June 08, 2021 (last updated July 30, 2024)
Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability
3
Attacker Value
Moderate
CVE-2021-24088
Disclosure Date: February 25, 2021 (last updated December 30, 2023)
Windows Local Spooler Remote Code Execution Vulnerability
1
Attacker Value
High
CVE-2020-3495
Disclosure Date: September 04, 2020 (last updated November 08, 2023)
A vulnerability in Cisco Jabber for Windows could allow an authenticated, remote attacker to execute arbitrary code. The vulnerability is due to improper validation of message contents. An attacker could exploit this vulnerability by sending specially crafted Extensible Messaging and Presence Protocol (XMPP) messages to the affected software. A successful exploit could allow the attacker to cause the application to execute arbitrary programs on the targeted system with the privileges of the user account that is running the Cisco Jabber client software, possibly resulting in arbitrary code execution.
1
Attacker Value
Low
CVE-2022-38108
Disclosure Date: October 19, 2022 (last updated October 08, 2023)
SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.
1
Attacker Value
High
CVE-2021-3490
Disclosure Date: June 04, 2021 (last updated October 07, 2023)
The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in the Linux kernel did not properly update 32-bit bounds, which could be turned into out of bounds reads and writes in the Linux kernel and therefore, arbitrary code execution. This issue was fixed via commit 049c4e13714e ("bpf: Fix alu32 const subreg bound tracking on bitwise operations") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. The AND/OR issues were introduced by commit 3f50f132d840 ("bpf: Verifier, do explicit ALU32 bounds tracking") (5.7-rc1) and the XOR variant was introduced by 2921c90d4718 ("bpf:Fix a verifier failure with xor") ( 5.10-rc1).
3
Attacker Value
Very Low
CVE-2021-3655
Disclosure Date: August 05, 2021 (last updated October 07, 2023)
A vulnerability was found in the Linux kernel in versions prior to v5.14-rc1. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory.
1