Show filters
548 Total Results
Displaying 21-30 of 548
Sort by:
Attacker Value
Very Low
CVE-2019-9848
Disclosure Date: July 17, 2019 (last updated November 08, 2023)
LibreOffice has a feature where documents can specify that pre-installed scripts can be executed on various document events such as mouse-over, etc. LibreOffice is typically also bundled with LibreLogo, a programmable turtle vector graphics script, which can be manipulated into executing arbitrary python commands. By using the document event feature to trigger LibreLogo to execute python contained within a document a malicious document could be constructed which would execute arbitrary python commands silently without warning. In the fixed versions, LibreLogo cannot be called from a document event handler. This issue affects: Document Foundation LibreOffice versions prior to 6.2.5.
0
Attacker Value
Unknown
CVE-2019-0211
Disclosure Date: April 08, 2019 (last updated July 26, 2024)
In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process (usually root) by manipulating the scoreboard. Non-Unix systems are not affected.
1
Attacker Value
Unknown
CVE-2021-3600
Disclosure Date: January 08, 2024 (last updated August 23, 2024)
It was discovered that the eBPF implementation in the Linux kernel did not properly track bounds information for 32 bit registers when performing div and mod operations. A local attacker could use this to possibly execute arbitrary code.
0
Attacker Value
Unknown
CVE-2023-45866
Disclosure Date: December 08, 2023 (last updated December 21, 2024)
Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue.
0
Attacker Value
Unknown
CVE-2023-5217
Disclosure Date: September 28, 2023 (last updated December 21, 2024)
Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
0
Attacker Value
Unknown
CVE-2023-23908
Disclosure Date: August 11, 2023 (last updated October 08, 2023)
Improper access control in some 3rd Generation Intel(R) Xeon(R) Scalable processors may allow a privileged user to potentially enable information disclosure via local access.
0
Attacker Value
Unknown
CVE-2022-41804
Disclosure Date: August 11, 2023 (last updated October 08, 2023)
Unauthorized error injection in Intel(R) SGX or Intel(R) TDX for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
0
Attacker Value
Unknown
CVE-2023-20588
Disclosure Date: August 08, 2023 (last updated April 02, 2024)
A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality.
0
Attacker Value
Unknown
CVE-2023-20569
Disclosure Date: August 08, 2023 (last updated April 11, 2024)
A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled address, potentially leading to information disclosure.
0
Attacker Value
Unknown
CVE-2023-31248
Disclosure Date: July 05, 2023 (last updated December 13, 2023)
Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace
0