Show filters
52,209 Total Results
Displaying 181-190 of 10,000
Refine your search criteria for more targeted results.
Sort by:
Attacker Value
Unknown
CVE-2016-9079
Disclosure Date: June 11, 2018 (last updated January 28, 2025)
A use-after-free vulnerability in SVG Animation has been discovered. An exploit built on this vulnerability has been discovered in the wild targeting Firefox and Tor Browser users on Windows. This vulnerability affects Firefox < 50.0.2, Firefox ESR < 45.5.1, and Thunderbird < 45.5.1.
1
Attacker Value
Unknown
CVE-2018-4939
Disclosure Date: May 19, 2018 (last updated November 26, 2024)
Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an exploitable Deserialization of Untrusted Data vulnerability. Successful exploitation could lead to arbitrary code execution.
1
Attacker Value
Unknown
CVE-2018-6789
Disclosure Date: February 08, 2018 (last updated July 26, 2024)
An issue was discovered in the base64d function in the SMTP listener in Exim before 4.90.1. By sending a handcrafted message, a buffer overflow may happen. This can be used to execute code remotely.
1
Attacker Value
Very High
CVE-2017-16921
Disclosure Date: December 08, 2017 (last updated November 26, 2024)
In OTRS 6.0.x up to and including 6.0.1, OTRS 5.0.x up to and including 5.0.24, and OTRS 4.0.x up to and including 4.0.26, an attacker who is logged into OTRS as an agent can manipulate form parameters (related to PGP) and execute arbitrary shell commands with the permissions of the OTRS or web server user.
1
Attacker Value
Unknown
CVE-2017-7494
Disclosure Date: May 30, 2017 (last updated November 26, 2024)
Samba since version 3.5.0 and before 4.6.4, 4.5.10 and 4.4.14 is vulnerable to remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it.
1
Attacker Value
Unknown
CVE-2017-1274
Disclosure Date: April 25, 2017 (last updated November 26, 2024)
IBM Domino 8.5.3, and 9.0 is vulnerable to a stack based overflow in the IMAP service that could allow an authenticated attacker to execute arbitrary code by specifying a large mailbox name. IBM X-Force ID: 124749.
1
Attacker Value
Unknown
CVE-2016-7892
Disclosure Date: December 15, 2016 (last updated November 25, 2024)
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the TextField class. Successful exploitation could lead to arbitrary code execution.
1
Attacker Value
Unknown
CVE-2016-5195
Disclosure Date: November 10, 2016 (last updated July 25, 2024)
Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
1
Attacker Value
Unknown
CVE-2016-4171
Disclosure Date: June 16, 2016 (last updated February 15, 2025)
Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in June 2016.
1
Attacker Value
Unknown
CVE-2016-1010
Disclosure Date: March 12, 2016 (last updated November 25, 2024)
Integer overflow in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-0963 and CVE-2016-0993.
1