Show filters
2,041 Total Results
Displaying 31-40 of 2,041
Sort by:
Attacker Value
Moderate

CVE-2020-9484 — PersistentManager Java deserialization vulnerability

Disclosure Date: May 20, 2020 (last updated February 21, 2025)
When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed.
Attacker Value
Moderate

Heap overflow in glibc 2.2 name resolution (CVE-2015-0235)

Disclosure Date: January 28, 2015 (last updated October 05, 2023)
Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST."
1
Attacker Value
Unknown

CVE-2025-21186

Disclosure Date: January 14, 2025 (last updated January 28, 2025)
Microsoft Access Remote Code Execution Vulnerability
Attacker Value
Unknown

CVE-2023-35187

Disclosure Date: October 19, 2023 (last updated October 26, 2023)
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal Remote Code Vulnerability. This vulnerability allows an unauthenticated user to achieve the Remote Code Execution.
Attacker Value
Unknown

CVE-2023-35185

Disclosure Date: October 19, 2023 (last updated December 29, 2023)
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal Remote Code Vulnerability using SYSTEM privileges.
Attacker Value
Unknown

CVE-2023-35182

Disclosure Date: October 19, 2023 (last updated October 26, 2023)
The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability can be abused by unauthenticated users on SolarWinds ARM Server.
Attacker Value
Unknown

CVE-2023-44487

Disclosure Date: October 10, 2023 (last updated June 28, 2024)
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
Attacker Value
Unknown

CVE-2023-38138

Disclosure Date: August 02, 2023 (last updated October 08, 2023)
A reflected cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility which allows an attacker to run JavaScript in the context of the currently logged-in user.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
Attacker Value
Unknown

CVE-2023-20003

Disclosure Date: May 17, 2023 (last updated October 08, 2023)
A vulnerability in the social login configuration option for the guest users of Cisco Business Wireless Access Points (APs) could allow an unauthenticated, adjacent attacker to bypass social login authentication. This vulnerability is due to a logic error with the social login implementation. An attacker could exploit this vulnerability by attempting to authenticate to an affected device. A successful exploit could allow the attacker to access the Guest Portal without authentication.
Attacker Value
Unknown

CVE-2022-22961

Disclosure Date: April 13, 2022 (last updated February 23, 2025)
VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an information disclosure vulnerability due to returning excess information. A malicious actor with remote access may leak the hostname of the target system. Successful exploitation of this issue can lead to targeting victims.