Show filters
1,987 Total Results
Displaying 31-40 of 1,987
Sort by:
Attacker Value
Unknown

CVE-2023-4863

Disclosure Date: September 12, 2023 (last updated December 21, 2024)
Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)
Attacker Value
Unknown

CVE-2023-4762

Disclosure Date: September 05, 2023 (last updated June 11, 2024)
Type Confusion in V8 in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)
Attacker Value
Unknown

CVE-2023-38138

Disclosure Date: August 02, 2023 (last updated October 08, 2023)
A reflected cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility which allows an attacker to run JavaScript in the context of the currently logged-in user.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
Attacker Value
Unknown

CVE-2022-33638

Disclosure Date: June 29, 2022 (last updated November 29, 2024)
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
1
Attacker Value
Unknown

CVE-2025-21401

Disclosure Date: February 15, 2025 (last updated February 19, 2025)
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
0
Attacker Value
Unknown

CVE-2024-13600

Disclosure Date: February 12, 2025 (last updated February 12, 2025)
The Majestic Support – The Leading-Edge Help Desk & Customer Support Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.0.5 via the 'majesticsupportdata' directory. This makes it possible for unauthenticated attackers to extract sensitive data stored insecurely in the /wp-content/uploads/majesticsupportdata directory which can contain file attachments included in support tickets.
Attacker Value
Unknown

CVE-2025-22399

Disclosure Date: February 11, 2025 (last updated February 12, 2025)
Dell UCC Edge, version 2.3.0, contains a Blind SSRF on Add Customer SFTP Server vulnerability. An unauthenticated attacker with local access could potentially exploit this vulnerability, leading to Server-side request forgery
0
Attacker Value
Unknown

CVE-2025-21408

Disclosure Date: February 06, 2025 (last updated February 12, 2025)
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
Attacker Value
Unknown

CVE-2025-21404

Disclosure Date: February 06, 2025 (last updated February 12, 2025)
Microsoft Edge (Chromium-based) Spoofing Vulnerability
0
Attacker Value
Unknown

CVE-2025-21342

Disclosure Date: February 06, 2025 (last updated February 12, 2025)
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability