Show filters
12,006 Total Results
Displaying 21-30 of 10,000
Refine your search criteria for more targeted results.
Sort by:
Attacker Value
Very High
CVE-2020-8218
Disclosure Date: July 30, 2020 (last updated February 21, 2025)
A code injection vulnerability exists in Pulse Connect Secure <9.1R8 that allows an attacker to crafted a URI to perform an arbitrary code execution via the admin web interface.
1
Attacker Value
Very Low
CVE-2020-15466
Disclosure Date: July 05, 2020 (last updated February 21, 2025)
In Wireshark 3.2.0 to 3.2.4, the GVCP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-gvcp.c by ensuring that an offset increases in all situations.
1
Attacker Value
High
CVE-2020-13162
Disclosure Date: June 16, 2020 (last updated February 21, 2025)
A time-of-check time-of-use vulnerability in PulseSecureService.exe in Pulse Secure Client versions prior to 9.1.6 down to 5.3 R70 for Windows (which runs as NT AUTHORITY/SYSTEM) allows unprivileged users to run a Microsoft Installer executable with elevated privileges.
1
Attacker Value
Low
CVE-2020-13160
Disclosure Date: June 09, 2020 (last updated February 21, 2025)
AnyDesk before 5.5.3 on Linux and FreeBSD has a format string vulnerability that can be exploited for remote code execution.
1
Attacker Value
Very High
CVE-2018-18472
Disclosure Date: June 19, 2019 (last updated November 27, 2024)
Western Digital WD My Book Live and WD My Book Live Duo (all versions) have a root Remote Command Execution bug via shell metacharacters in the /api/1.0/rest/language_configuration language parameter. It can be triggered by anyone who knows the IP address of the affected device, as exploited in the wild in June 2021 for factory reset commands,
1
Attacker Value
Unknown
CVE-2024-9486
Disclosure Date: October 15, 2024 (last updated November 09, 2024)
A security issue was discovered in the Kubernetes Image Builder versions <= v0.1.37 where default credentials are enabled during the image build process. Virtual machine images built using the Proxmox provider do not disable these default credentials, and nodes using the resulting images may be accessible via these default credentials. The credentials can be used to gain root access. Kubernetes clusters are only affected if their nodes use VM images created via the Image Builder project with its Proxmox provider.
1
Attacker Value
Unknown
CVE-2024-1800
Disclosure Date: March 20, 2024 (last updated January 17, 2025)
In Progress® Telerik® Report Server versions prior to 2024 Q1 (10.0.24.130), a remote code execution attack is possible through an insecure deserialization vulnerability.
1
Attacker Value
Unknown
CVE-2024-2045
Disclosure Date: March 01, 2024 (last updated January 04, 2025)
Session version 1.17.5 allows obtaining internal application files and public
files from the user's device without the user's consent. This is possible
because the application is vulnerable to Local File Read via chat attachments.
1
Attacker Value
Unknown
CVE-2023-44487
Disclosure Date: October 10, 2023 (last updated June 28, 2024)
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
1
Attacker Value
Unknown
CVE-2023-32220
Disclosure Date: June 08, 2023 (last updated October 08, 2023)
Milesight NCR/camera version 71.8.0.6-r5 allows authentication bypass through an unspecified method.
1