Show filters
2,038 Total Results
Displaying 41-50 of 2,038
Sort by:
Attacker Value
Unknown

CVE-2022-29800

Disclosure Date: September 21, 2022 (last updated October 08, 2023)
A time-of-check-time-of-use (TOCTOU) race condition vulnerability was found in networkd-dispatcher. This flaw exists because there is a certain time between the scripts being discovered and them being run. An attacker can abuse this vulnerability to replace scripts that networkd-dispatcher believes to be owned by root with ones that are not.
Attacker Value
Unknown

CVE-2021-1718

Disclosure Date: January 12, 2021 (last updated November 28, 2024)
Microsoft SharePoint Server Tampering Vulnerability
1
Attacker Value
Unknown

CVE-2020-17061

Disclosure Date: November 11, 2020 (last updated November 28, 2024)
Microsoft SharePoint Remote Code Execution Vulnerability
1
Attacker Value
Very Low

CVE-2020-9371

Disclosure Date: March 04, 2020 (last updated February 21, 2025)
Stored XSS exists in the Appointment Booking Calendar plugin before 1.3.35 for WordPress. In the cpabc_appointments.php file, the Calendar Name input could allow attackers to inject arbitrary JavaScript or HTML.
Attacker Value
Unknown

CVE-2019-0211

Disclosure Date: April 08, 2019 (last updated July 26, 2024)
In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process (usually root) by manipulating the scoreboard. Non-Unix systems are not affected.
Attacker Value
High

CVE-2019-9627

Disclosure Date: March 08, 2019 (last updated November 27, 2024)
A buffer overflow in the kernel driver CybKernelTracker.sys in CyberArk Endpoint Privilege Manager versions prior to 10.7 allows an attacker (without Administrator privileges) to escalate privileges or crash the machine by loading an image, such as a DLL, with a long path.
Attacker Value
Unknown

CVE-2017-12617

Disclosure Date: October 04, 2017 (last updated July 17, 2024)
When running Apache Tomcat versions 9.0.0.M1 to 9.0.0, 8.5.0 to 8.5.22, 8.0.0.RC1 to 8.0.46 and 7.0.0 to 7.0.81 with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default servlet to false) it was possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server.
Attacker Value
Unknown

CVE-2017-8742

Disclosure Date: September 13, 2017 (last updated November 26, 2024)
A remote code execution vulnerability exists in Microsoft PowerPoint 2007 Service Pack 3, Microsoft PowerPoint 2010 Service Pack 2, Microsoft PowerPoint 2013 Service Pack 1, Microsoft PowerPoint 2013 RT Service Pack 1, Microsoft PowerPoint 2016, Microsoft PowerPoint Viewer 2007, Microsoft SharePoint Server 2013 Service Pack 1, Microsoft SharePoint Enterprise Server 2016, Microsoft Office Web Apps 2010 Service Pack 2, and Microsoft Office Compatibility Pack Service Pack 3 when they fail to properly handle objects in memory, aka "PowerPoint Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-8743.
1
Attacker Value
Unknown

CVE-2017-8743

Disclosure Date: September 13, 2017 (last updated November 26, 2024)
A remote code execution vulnerability exists in Microsoft PowerPoint 2016, Microsoft SharePoint Enterprise Server 2016, and Office Online Server when they fail to properly handle objects in memory, aka "PowerPoint Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-8742.
1
Attacker Value
Unknown

Microsoft Tagged Image File Format Heap Overflow

Disclosure Date: November 06, 2013 (last updated July 25, 2024)
GDI+ in Microsoft Windows Vista SP2 and Server 2008 SP2; Office 2003 SP3, 2007 SP3, and 2010 SP1 and SP2; Office Compatibility Pack SP3; and Lync 2010, 2010 Attendee, 2013, and Basic 2013 allows remote attackers to execute arbitrary code via a crafted TIFF image, as demonstrated by an image in a Word document, and exploited in the wild in October and November 2013.