Show filters
106 topics marked with the following tags:
Displaying 61-70 of 106
Sort by:
Attacker Value
Very High
CVE-2020-6418
Disclosure Date: February 27, 2020 (last updated November 08, 2023)
Type confusion in V8 in Google Chrome prior to 80.0.3987.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
3
Attacker Value
Unknown
CVE-2021-1879
Disclosure Date: April 02, 2021 (last updated May 16, 2024)
This issue was addressed by improved management of object lifetimes. This issue is fixed in iOS 12.5.2, iOS 14.4.2 and iPadOS 14.4.2, watchOS 7.3.3. Processing maliciously crafted web content may lead to universal cross site scripting. Apple is aware of a report that this issue may have been actively exploited..
1
Attacker Value
High
CVE-2023-23399
Disclosure Date: March 14, 2023 (last updated May 29, 2024)
Microsoft Excel Remote Code Execution Vulnerability
4
Attacker Value
Very High
CVE-2021-1585
Disclosure Date: July 07, 2021 (last updated December 16, 2023)
A vulnerability in the Cisco Adaptive Security Device Manager (ASDM) Launcher could allow an unauthenticated, remote attacker to execute arbitrary code on a user's operating system. This vulnerability is due to a lack of proper signature verification for specific code exchanged between the ASDM and the Launcher. An attacker could exploit this vulnerability by leveraging a man-in-the-middle position on the network to intercept the traffic between the Launcher and the ASDM and then inject arbitrary code. A successful exploit could allow the attacker to execute arbitrary code on the user's operating system with the level of privileges assigned to the ASDM Launcher. A successful exploit may require the attacker to perform a social engineering attack to persuade the user to initiate communication from the Launcher to the ASDM.
4
Attacker Value
High
CVE-2020-1380
Disclosure Date: August 17, 2020 (last updated January 19, 2024)
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document tha…
3
Attacker Value
Moderate
CVE-2021-43890
Disclosure Date: December 15, 2021 (last updated May 29, 2024)
We have investigated reports of a spoofing vulnerability in AppX installer that affects Microsoft Windows. Microsoft is aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloader.
An attacker could craft a malicious attachment to be used in phishing campaigns. The attacker would then have to convince the user to open the specially crafted attachment. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Please see the Security Updates table for the link to the updated app. Alternatively you can download and install the Installer using the links provided in the FAQ section.
Please see the Mitigations and Workaround sections for important information about steps you can take to protect your system from this vulnerability.
December 27 2023 Update:
In recent months, Microsoft Threat Int…
3
Attacker Value
Very High
CVE-2021-33041
Disclosure Date: May 17, 2021 (last updated October 07, 2023)
vmd through 1.34.0 allows 'div class="markdown-body"' XSS, as demonstrated by Electron remote code execution via require('child_process').execSync('calc.exe') on Windows and a similar attack on macOS.
1
Attacker Value
High
CVE-2021-30657 — Malicious applications may bypass Gatekeeper checks
Disclosure Date: September 08, 2021 (last updated October 07, 2023)
A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina. A malicious application may bypass Gatekeeper checks. Apple is aware of a report that this issue may have been actively exploited..
2
Attacker Value
Very High
CVE-2010-3333
Disclosure Date: November 10, 2010 (last updated July 17, 2024)
Stack-based buffer overflow in Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2, Office 2010, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via crafted RTF data, aka "RTF Stack Buffer Overflow Vulnerability."
3
Attacker Value
High
CVE-2023-28285
Disclosure Date: April 11, 2023 (last updated October 08, 2023)
Microsoft Office Remote Code Execution Vulnerability
2