Show filters
179,146 Total Results
Displaying 121-130 of 10,000
Refine your search criteria for more targeted results.
Sort by:
Attacker Value
Moderate
CVE-2023-29336
Disclosure Date: May 09, 2023 (last updated January 11, 2025)
Win32k Elevation of Privilege Vulnerability
4
Attacker Value
High
CVE-2023-21839
Disclosure Date: January 18, 2023 (last updated October 08, 2023)
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
5
Attacker Value
Very High
CVE-2023-21752
Disclosure Date: January 10, 2023 (last updated February 24, 2025)
Windows Backup Service Elevation of Privilege Vulnerability
5
Attacker Value
Low
CVE-2022-42889
Disclosure Date: October 13, 2022 (last updated February 24, 2025)
Apache Commons Text performs variable interpolation, allowing properties to be dynamically evaluated and expanded. The standard format for interpolation is "${prefix:name}", where "prefix" is used to locate an instance of org.apache.commons.text.lookup.StringLookup that performs the interpolation. Starting with version 1.5 and continuing through 1.9, the set of default Lookup instances included interpolators that could result in arbitrary code execution or contact with remote servers. These lookups are: - "script" - execute expressions using the JVM script execution engine (javax.script) - "dns" - resolve dns records - "url" - load values from urls, including from remote servers Applications using the interpolation defaults in the affected versions may be vulnerable to remote code execution or unintentional contact with remote servers if untrusted configuration values are used. Users are recommended to upgrade to Apache Commons Text 1.10.0, which disables the problematic interpolators…
5
Attacker Value
Very Low
CVE-2022-29799 "Nimbuspwn"
Disclosure Date: September 21, 2022 (last updated February 24, 2025)
A vulnerability was found in networkd-dispatcher. This flaw exists because no functions are sanitized by the OperationalState or the AdministrativeState of networkd-dispatcher. This attack leads to a directory traversal to escape from the “/etc/networkd-dispatcher” base directory.
5
Attacker Value
High
CVE-2022-30174
Disclosure Date: June 15, 2022 (last updated November 29, 2024)
Microsoft Office Remote Code Execution Vulnerability
3
Attacker Value
Moderate
CVE-2022-22963
Disclosure Date: April 01, 2022 (last updated February 23, 2025)
In Spring Cloud Function versions 3.1.6, 3.2.2 and older unsupported versions, when using routing functionality it is possible for a user to provide a specially crafted SpEL as a routing-expression that may result in remote code execution and access to local resources.
5
Attacker Value
Unknown
CVE-2022-0847
Disclosure Date: March 10, 2022 (last updated February 23, 2025)
A flaw was found in the way the "flags" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.
6
Attacker Value
High
CVE-2021-20039
Disclosure Date: December 08, 2021 (last updated February 23, 2025)
Improper neutralization of special elements in the SMA100 management interface '/cgi-bin/viewcert' POST http method allows a remote authenticated attacker to inject arbitrary commands as a 'nobody' user. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.
5
Attacker Value
Very High
CVE-2021-30807
Disclosure Date: October 19, 2021 (last updated February 23, 2025)
A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.5.1, iOS 14.7.1 and iPadOS 14.7.1, watchOS 7.6.1. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited.
3