Show filters
51,969 Total Results
Displaying 51-60 of 10,000
Refine your search criteria for more targeted results.
Sort by:
Attacker Value
Very High

CVE-2021-43141

Disclosure Date: November 03, 2021 (last updated October 07, 2023)
Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Simple Subscription Website 1.0 via the id parameter in plan_application.
Attacker Value
High

CVE-2021-37975

Disclosure Date: October 08, 2021 (last updated November 08, 2023)
Use after free in V8 in Google Chrome prior to 94.0.4606.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Attacker Value
Low

CVE-2021-38406

Disclosure Date: September 09, 2021 (last updated October 07, 2023)
Delta Electronic DOPSoft 2 (Version 2.00.07 and prior) lacks proper validation of user-supplied data when parsing specific project files. This could result in multiple out-of-bounds write instances. An attacker could leverage this vulnerability to execute code in the context of the current process.
Attacker Value
High

CVE-2021-30657 — Malicious applications may bypass Gatekeeper checks

Disclosure Date: September 08, 2021 (last updated October 07, 2023)
A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina. A malicious application may bypass Gatekeeper checks. Apple is aware of a report that this issue may have been actively exploited..
Attacker Value
High

CVE-2021-30883

Disclosure Date: August 24, 2021 (last updated November 08, 2023)
A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 15.0.2 and iPadOS 15.0.2, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1, macOS Big Sur 11.6.1. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited..
Attacker Value
High

CVE-2021-34448

Disclosure Date: July 16, 2021 (last updated December 29, 2023)
Scripting Engine Memory Corruption Vulnerability
Attacker Value
Unknown

CVE-2021-34803

Disclosure Date: June 16, 2021 (last updated October 07, 2023)
TeamViewer before 14.7.48644 on Windows loads untrusted DLLs in certain situations.
Attacker Value
High

CVE-2021-28550

Disclosure Date: May 11, 2021 (last updated November 08, 2023)
Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Attacker Value
Unknown

CVE-2021-31195

Disclosure Date: May 11, 2021 (last updated October 07, 2023)
Microsoft Exchange Server Remote Code Execution Vulnerability
Attacker Value
Very High

CVE-2021-27065

Disclosure Date: March 03, 2021 (last updated December 30, 2023)
Microsoft Exchange Server Remote Code Execution Vulnerability