Show filters
18,552 Total Results
Displaying 111-120 of 10,000
Refine your search criteria for more targeted results.
Sort by:
Attacker Value
High
CVE-2024-2044
Disclosure Date: March 07, 2024 (last updated February 14, 2025)
pgAdmin <= 8.3 is affected by a path-traversal vulnerability while deserializing users’ sessions in the session handling code. If the server is running on Windows, an unauthenticated attacker can load and deserialize remote pickle objects and gain code execution. If the server is running on POSIX/Linux, an authenticated attacker can upload pickle objects, deserialize them, and gain code execution.
2
Attacker Value
Unknown
CVE-2024-21423
Disclosure Date: February 23, 2024 (last updated January 12, 2025)
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
2
Attacker Value
Unknown
CVE-2024-21307
Disclosure Date: January 09, 2024 (last updated January 12, 2025)
Remote Desktop Client Remote Code Execution Vulnerability
3
Attacker Value
Low
CVE-2024-21306
Disclosure Date: January 09, 2024 (last updated January 12, 2025)
Microsoft Bluetooth Driver Spoofing Vulnerability
2
Attacker Value
High
CVE-2024-20656
Disclosure Date: January 09, 2024 (last updated January 12, 2025)
Visual Studio Elevation of Privilege Vulnerability
2
Attacker Value
High
CVE-2023-35636
Disclosure Date: December 12, 2023 (last updated January 12, 2025)
Microsoft Outlook Information Disclosure Vulnerability
2
Attacker Value
Very Low
CVE-2023-35618
Disclosure Date: December 07, 2023 (last updated January 12, 2025)
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
2
Attacker Value
High
CVE-2023-41179
Disclosure Date: September 19, 2023 (last updated October 08, 2023)
A vulnerability in the 3rd party AV uninstaller module contained in Trend Micro Apex One (on-prem and SaaS), Worry-Free Business Security and Worry-Free Business Security Services could allow an attacker to manipulate the module to execute arbitrary commands on an affected installation.
Note that an attacker must first obtain administrative console access on the target system in order to exploit this vulnerability.
2
Attacker Value
High
CVE-2023-34960
Disclosure Date: August 01, 2023 (last updated October 08, 2023)
A command injection vulnerability in the wsConvertPpt component of Chamilo v1.11.* up to v1.11.18 allows attackers to execute arbitrary commands via a SOAP API call with a crafted PowerPoint name.
2
Attacker Value
High
CVE-2023-33148
Disclosure Date: July 11, 2023 (last updated January 11, 2025)
Microsoft Office Elevation of Privilege Vulnerability
2