Show filters
27,182 Total Results
Displaying 121-130 of 10,000
Refine your search criteria for more targeted results.
Sort by:
Attacker Value
Very Low

CVE-2020-15466

Disclosure Date: July 05, 2020 (last updated February 21, 2025)
In Wireshark 3.2.0 to 3.2.4, the GVCP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-gvcp.c by ensuring that an offset increases in all situations.
Attacker Value
Very High

CVE-2020-5410

Disclosure Date: June 01, 2020 (last updated February 21, 2025)
Spring Cloud Config, versions 2.2.x prior to 2.2.3, versions 2.1.x prior to 2.1.9, and older unsupported versions allow applications to serve arbitrary configuration files through the spring-cloud-config-server module. A malicious user, or attacker, can send a request using a specially crafted URL that can lead to a directory traversal attack.
Attacker Value
Moderate

CVE-2020-13167

Disclosure Date: May 19, 2020 (last updated February 21, 2025)
Netsweeper through 6.4.3 allows unauthenticated remote code execution because webadmin/tools/unixlogin.php (with certain Referer headers) launches a command line with client-supplied parameters, and allows injection of shell metacharacters.
Attacker Value
Unknown

CVE-2020-0022

Disclosure Date: February 13, 2020 (last updated February 21, 2025)
In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-143894715
Attacker Value
Very High

CVE-2018-18472

Disclosure Date: June 19, 2019 (last updated November 27, 2024)
Western Digital WD My Book Live and WD My Book Live Duo (all versions) have a root Remote Command Execution bug via shell metacharacters in the /api/1.0/rest/language_configuration language parameter. It can be triggered by anyone who knows the IP address of the affected device, as exploited in the wild in June 2021 for factory reset commands,
1
Attacker Value
Unknown

CVE-2019-3568

Disclosure Date: May 14, 2019 (last updated July 03, 2024)
A buffer overflow vulnerability in WhatsApp VOIP stack allowed remote code execution via specially crafted series of RTCP packets sent to a target phone number. The issue affects WhatsApp for Android prior to v2.19.134, WhatsApp Business for Android prior to v2.19.44, WhatsApp for iOS prior to v2.19.51, WhatsApp Business for iOS prior to v2.19.51, WhatsApp for Windows Phone prior to v2.18.348, and WhatsApp for Tizen prior to v2.18.15.
Attacker Value
Unknown

CVE-2017-4946

Disclosure Date: January 05, 2018 (last updated November 26, 2024)
The VMware V4H and V4PA desktop agents (6.x before 6.5.1) contain a privilege escalation vulnerability. Successful exploitation of this issue could result in a low privileged windows user escalating their privileges to SYSTEM.
1
Attacker Value
Unknown

CVE-2016-5195

Disclosure Date: November 10, 2016 (last updated July 25, 2024)
Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
Attacker Value
Unknown

CVE-2024-38813

Disclosure Date: September 17, 2024 (last updated October 03, 2024)
The vCenter Server contains a privilege escalation vulnerability. A malicious actor with network access to vCenter Server may trigger this vulnerability to escalate privileges to root by sending a specially crafted network packet.
Attacker Value
Unknown

CVE-2024-5915

Disclosure Date: August 14, 2024 (last updated August 21, 2024)
A privilege escalation (PE) vulnerability in the Palo Alto Networks GlobalProtect app on Windows devices enables a local user to execute programs with elevated privileges.