Show filters
9,042 Total Results
Displaying 31-40 of 9,042
Sort by:
Attacker Value
Unknown
CVE-2022-22720
Disclosure Date: March 14, 2022 (last updated November 08, 2023)
Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request Smuggling
4
Attacker Value
Unknown
CVE-2021-21148
Disclosure Date: February 09, 2021 (last updated November 08, 2023)
Heap buffer overflow in V8 in Google Chrome prior to 88.0.4324.150 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
3
Attacker Value
Moderate
CVE-2020-28948
Disclosure Date: November 19, 2020 (last updated November 08, 2023)
Archive_Tar through 1.4.10 allows an unserialization attack because phar: is blocked but PHAR: is not blocked.
3
Attacker Value
Unknown
CVE-2020-16009
Disclosure Date: November 03, 2020 (last updated November 08, 2023)
Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
3
Attacker Value
Low
CVE-2020-12695 "CallStranger"
Disclosure Date: June 08, 2020 (last updated April 09, 2024)
The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.
2
Attacker Value
High
CVE-2020-8616: NXNSAttack: Recursive DNS Inefficiencies and Vulnerabilities
Disclosure Date: May 19, 2020 (last updated November 08, 2023)
A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.
1
Attacker Value
Unknown
CVE-2020-11022
Disclosure Date: April 29, 2020 (last updated November 08, 2023)
In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
4
Attacker Value
Low
CVE-2019-18634
Disclosure Date: January 29, 2020 (last updated November 08, 2023)
In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c.
0
Attacker Value
Very High
CVE-2019-11043
Disclosure Date: October 28, 2019 (last updated July 17, 2024)
In PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 in certain configurations of FPM setup it is possible to cause FPM module to write past allocated buffers into the space reserved for FCGI protocol data, thus opening the possibility of remote code execution.
1
Attacker Value
Moderate
CVE-2019-2215
Disclosure Date: October 11, 2019 (last updated July 26, 2024)
A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095
1