Show filters
1,720 Total Results
Displaying 21-30 of 1,720
Sort by:
Attacker Value
High
CVE-2021-27076
Disclosure Date: March 11, 2021 (last updated November 28, 2024)
Microsoft SharePoint Server Remote Code Execution Vulnerability
3
Attacker Value
Unknown
CVE-2020-11022
Disclosure Date: April 29, 2020 (last updated February 21, 2025)
In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
4
Attacker Value
High
CVE-2024-6327
Disclosure Date: July 24, 2024 (last updated July 27, 2024)
In Progress® Telerik® Report Server versions prior to 2024 Q2 (10.1.24.709), a remote code execution attack is possible through an insecure deserialization vulnerability.
2
Attacker Value
Very High
CVE-2024-4358
Disclosure Date: May 29, 2024 (last updated June 15, 2024)
In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass vulnerability.
2
Attacker Value
Moderate
CVE-2023-46748
Disclosure Date: October 26, 2023 (last updated February 01, 2024)
An authenticated SQL injection vulnerability exists in the BIG-IP Configuration utility which
may allow an authenticated attacker with network access to the Configuration utility through the BIG-IP management port and/or self IP addresses to execute arbitrary system commands.
Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
2
Attacker Value
Very High
CVE-2023-29357
Disclosure Date: June 14, 2023 (last updated January 11, 2025)
Microsoft SharePoint Server Elevation of Privilege Vulnerability
2
Attacker Value
Unknown
CVE-2015-3113
Disclosure Date: June 23, 2015 (last updated July 03, 2024)
Heap-based buffer overflow in Adobe Flash Player before 13.0.0.296 and 14.x through 18.x before 18.0.0.194 on Windows and OS X and before 11.2.202.468 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in June 2015.
2
Attacker Value
Moderate
CVE-2024-38023
Disclosure Date: July 09, 2024 (last updated July 12, 2024)
Microsoft SharePoint Server Remote Code Execution Vulnerability
1
Attacker Value
Unknown
CVE-2022-22005
Disclosure Date: February 09, 2022 (last updated February 23, 2025)
Microsoft SharePoint Server Remote Code Execution Vulnerability
1
Attacker Value
High
CVE-2022-21840
Disclosure Date: January 11, 2022 (last updated December 21, 2023)
Microsoft Office Remote Code Execution Vulnerability
1