Show filters
204 topics marked with the following tags:
Displaying 121-130 of 204
Sort by:
Attacker Value
Very High

CVE-2019-0604

Disclosure Date: March 05, 2019 (last updated July 27, 2021)
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0594.
Attacker Value
Very High

CVE-2020-2038

Disclosure Date: September 09, 2020 (last updated October 07, 2023)
An OS Command Injection vulnerability in the PAN-OS management interface that allows authenticated administrators to execute arbitrary OS commands with root privileges. This issue impacts: PAN-OS 9.0 versions earlier than 9.0.10; PAN-OS 9.1 versions earlier than 9.1.4; PAN-OS 10.0 versions earlier than 10.0.1.
Attacker Value
Very High

CVE-2022-21833

Disclosure Date: January 11, 2022 (last updated December 21, 2023)
Virtual Machine IDE Drive Elevation of Privilege Vulnerability
Attacker Value
Very High

CVE-2022-21836

Disclosure Date: January 11, 2022 (last updated December 21, 2023)
Windows Certificate Spoofing Vulnerability
Attacker Value
Moderate

CVE-2021-31955

Last updated June 08, 2021
Windows Kernel Information Disclosure Vulnerability The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process. The team at Kaspersky have reported threat actors are exploiting this Microsoft Windows OS kernel vulnerability Source: https://securelist.com/puzzlemaker-chrome-zero-day-exploit-chain/102771/
3
Attacker Value
High

CVE-2020-4006

Disclosure Date: November 23, 2020 (last updated December 28, 2020)
VMware Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector address have a command injection vulnerability. Following speculation that CVE-2020-4006 might be related to the SolarWinds supply chain hack that led to the compromise of U.S. government agencies and global organizations, [VMware said on December 22, 2020](https://blogs.vmware.com/partnernews/2020/12/statement-on-solarwinds-supply-chain-compromise-and-workspace-one.html) that they have no indication they have any involvement on the nation-state attack on SolarWinds.
Attacker Value
Unknown

CVE-2023-30988

Disclosure Date: July 16, 2023 (last updated October 08, 2023)
The IBM i 7.2, 7.3, 7.4, and 7.5 product Facsimile Support for i contains a local privilege escalation vulnerability. A malicious actor with command line access to the host operating system can elevate privileges to gain root access to the host operating system. IBM X-Force ID: 254016.
Attacker Value
Low

CVE-2020-1986

Disclosure Date: April 08, 2020 (last updated October 06, 2023)
Improper input validation vulnerability in Secdo allows an authenticated local user with 'create folders or append data' access to the root of the OS disk (C:\) to cause a system crash on every login. This issue affects all versions Secdo for Windows.
Attacker Value
Very High

CVE-2014-3977

Disclosure Date: June 08, 2014 (last updated October 05, 2023)
libodm.a in IBM AIX 6.1 and 7.1, and VIOS 2.2.x, allows local users to overwrite arbitrary files via a symlink attack on a temporary file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-2179.
1
Attacker Value
Moderate

CVE-2018-1655

Disclosure Date: June 22, 2018 (last updated October 06, 2023)
IBM AIX 5.3, 6.1, 7.1, and 7.2 contains a vulnerability in the rmsock command that may be used to expose kernel memory. IBM X-Force ID: 144748.