Show filters
19,892 Total Results
Displaying 131-140 of 10,000
Refine your search criteria for more targeted results.
Sort by:
Attacker Value
Very High

Serv-U FTP Server prepareinstallation Privilege Escalation

Disclosure Date: June 17, 2019 (last updated November 27, 2024)
A privilege escalation vulnerability exists in SolarWinds Serv-U before 15.1.7 for Linux.
Attacker Value
High

Confluence Unauthorized RCE Vulnerability

Disclosure Date: March 25, 2019 (last updated February 11, 2025)
The Widget Connector macro in Atlassian Confluence Server before version 6.6.12 (the fixed version for 6.6.x), from version 6.7.0 before 6.12.3 (the fixed version for 6.12.x), from version 6.13.0 before 6.13.3 (the fixed version for 6.13.x), and from version 6.14.0 before 6.14.2 (the fixed version for 6.14.x), allows remote attackers to achieve path traversal and remote code execution on a Confluence Server or Data Center instance via server-side template injection.
Attacker Value
Unknown

CVE-2017-0147

Disclosure Date: March 17, 2017 (last updated July 03, 2024)
The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to obtain sensitive information from process memory via a crafted packets, aka "Windows SMB Information Disclosure Vulnerability."
Attacker Value
Low

CVE-2016-7103

Disclosure Date: March 15, 2017 (last updated November 26, 2024)
Cross-site scripting (XSS) vulnerability in jQuery UI before 1.12.0 might allow remote attackers to inject arbitrary web script or HTML via the closeText parameter of the dialog function.
Attacker Value
Very High

CVE-2024-49112

Disclosure Date: December 12, 2024 (last updated January 15, 2025)
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
2
Attacker Value
High

CVE-2024-6327

Disclosure Date: July 24, 2024 (last updated July 27, 2024)
In Progress® Telerik® Report Server versions prior to 2024 Q2 (10.1.24.709), a remote code execution attack is possible through an insecure deserialization vulnerability.
Attacker Value
Unknown

CVE-2024-30078

Disclosure Date: June 11, 2024 (last updated January 12, 2025)
Windows Wi-Fi Driver Remote Code Execution Vulnerability
Attacker Value
Very High

CVE-2024-4358

Disclosure Date: May 29, 2024 (last updated June 15, 2024)
In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass vulnerability.
Attacker Value
Moderate

CVE-2024-21060

Disclosure Date: April 16, 2024 (last updated January 05, 2025)
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Data Dictionary). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
2
Attacker Value
Very Low

CVE-2024-20931

Disclosure Date: February 17, 2024 (last updated December 21, 2024)
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).