Show filters
3,423 Total Results
Displaying 61-70 of 3,423
Sort by:
Attacker Value
Unknown
CVE-2020-28374
Disclosure Date: January 13, 2021 (last updated November 08, 2023)
In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request, aka CID-2896c93811e3. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore.
1
Attacker Value
Unknown
CVE-2024-1086
Disclosure Date: January 31, 2024 (last updated February 14, 2025)
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.
The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.
We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.
1
Attacker Value
Unknown
CVE-2021-4079
Disclosure Date: December 23, 2021 (last updated October 07, 2023)
Out of bounds write in WebRTC in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via crafted WebRTC packets.
1
Attacker Value
Unknown
CVE-2020-6457
Disclosure Date: May 21, 2020 (last updated February 21, 2025)
Use after free in speech recognizer in Google Chrome prior to 81.0.4044.113 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
1
Attacker Value
Unknown
CVE-2022-39190
Disclosure Date: September 02, 2022 (last updated November 08, 2023)
An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.
1
Attacker Value
Unknown
CVE-2020-2812
Disclosure Date: April 15, 2020 (last updated November 08, 2023)
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
1
Attacker Value
Unknown
CVE-2021-38003
Disclosure Date: November 23, 2021 (last updated October 07, 2023)
Inappropriate implementation in V8 in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
1
Attacker Value
Unknown
CVE-2021-38000
Disclosure Date: November 23, 2021 (last updated October 07, 2023)
Insufficient validation of untrusted input in Intents in Google Chrome on Android prior to 95.0.4638.69 allowed a remote attacker to arbitrarily browser to a malicious URL via a crafted HTML page.
1
Attacker Value
Unknown
CVE-2021-37958
Disclosure Date: October 08, 2021 (last updated November 08, 2023)
Inappropriate implementation in Navigation in Google Chrome on Windows prior to 94.0.4606.54 allowed a remote attacker to inject scripts or HTML into a privileged page via a crafted HTML page.
1
Attacker Value
Unknown
CVE-2021-37959
Disclosure Date: October 08, 2021 (last updated November 08, 2023)
Use after free in Task Manager in Google Chrome prior to 94.0.4606.54 allowed an attacker who convinced a user to enage in a series of user gestures to potentially exploit heap corruption via a crafted HTML page.
1