Show filters
466 topics marked with the following tags:
Displaying 31-40 of 466
Sort by:
Attacker Value
Very High

CVE-2017-15889

Disclosure Date: December 04, 2017 (last updated October 05, 2023)
Command injection vulnerability in smart.cgi in Synology DiskStation Manager (DSM) before 5.2-5967-5 allows remote authenticated users to execute arbitrary commands via disk field.
Attacker Value
Very High

CVE-2020-10644

Disclosure Date: June 09, 2020 (last updated October 06, 2023)
The affected product lacks proper validation of user-supplied data, which can result in deserialization of untrusted data on the Ignition 8 Gateway (versions prior to 8.0.10) and Ignition 7 Gateway (versions prior to 7.9.14), allowing an attacker to obtain sensitive information.
Attacker Value
Very High

CVE-2020-3280 Cisco Unified CCX Preauth RCE

Disclosure Date: May 20, 2020 (last updated July 24, 2020)
A vulnerability in the Java Remote Management Interface of Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerability is due to insecure deserialization of user-supplied content by the affected software. An attacker could exploit this vulnerability by sending a malicious serialized Java object to a specific listener on an affected system. A successful exploit could allow the attacker to execute arbitrary code as the root user on an affected device.
Attacker Value
High

CVE-2021-27077

Disclosure Date: March 11, 2021 (last updated December 30, 2023)
Windows Win32k Elevation of Privilege Vulnerability
Attacker Value
Very High

Exim Unauthenticated Remote Code Execution via SNI Trailing Backslash

Disclosure Date: September 06, 2019 (last updated March 03, 2020)
Exim before 4.92.2 allows remote attackers to execute arbitrary code as root via a trailing backslash. If the Exim server accepts TLS connections, the vulnerability is exploitable by sending a SNI ending in a backslash-null sequence during the initial TLS handshake.
3
Attacker Value
High

CVE-2020-10924

Disclosure Date: July 28, 2020 (last updated October 07, 2023)
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6700 V1.0.4.84_10.0.58 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the UPnP service, which listens on TCP port 5000 by default. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length, stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9643.
Attacker Value
Very High

CVE-2013-3576

Disclosure Date: June 14, 2013 (last updated October 05, 2023)
ginkgosnmp.inc in HP System Management Homepage (SMH) allows remote authenticated users to execute arbitrary commands via shell metacharacters in the PATH_INFO to smhutil/snmpchp.php.en.
0
Attacker Value
Moderate

CVE-2019-9053

Disclosure Date: March 26, 2019 (last updated October 06, 2023)
An issue was discovered in CMS Made Simple 2.2.8. It is possible with the News module, through a crafted URL, to achieve unauthenticated blind time-based SQL injection via the m1_idlist parameter.
Attacker Value
High

CVE-2020-7460

Disclosure Date: August 06, 2020 (last updated October 07, 2023)
In FreeBSD 12.1-STABLE before r363918, 12.1-RELEASE before p8, 11.4-STABLE before r363919, 11.4-RELEASE before p2, and 11.3-RELEASE before p12, the sendmsg system call in the compat32 subsystem on 64-bit platforms has a time-of-check to time-of-use vulnerability allowing a mailcious userspace program to modify control message headers after they were validation.
Attacker Value
Very High

CVE-2021-21307

Disclosure Date: February 11, 2021 (last updated October 07, 2023)
Lucee Server is a dynamic, Java based (JSR-223), tag and scripting language used for rapid web application development. In Lucee Admin before versions 5.3.7.47, 5.3.6.68 or 5.3.5.96 there is an unauthenticated remote code exploit. This is fixed in versions 5.3.7.47, 5.3.6.68 or 5.3.5.96. As a workaround, one can block access to the Lucee Administrator.