Show filters
14,890 Total Results
Displaying 71-80 of 10,000
Refine your search criteria for more targeted results.
Sort by:
Attacker Value
High

CVE-2019-1458

Disclosure Date: December 10, 2019 (last updated November 27, 2024)
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.
Attacker Value
Very High

CVE-2019-1388

Disclosure Date: November 12, 2019 (last updated November 27, 2024)
An elevation of privilege vulnerability exists in the Windows Certificate Dialog when it does not properly enforce user privileges, aka 'Windows Certificate Dialog Elevation of Privilege Vulnerability'.
Attacker Value
Moderate

CVE-2019-2215

Disclosure Date: October 11, 2019 (last updated July 26, 2024)
A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095
Attacker Value
Unknown

CVE-2017-0147

Disclosure Date: March 17, 2017 (last updated July 03, 2024)
The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to obtain sensitive information from process memory via a crafted packets, aka "Windows SMB Information Disclosure Vulnerability."
Attacker Value
Low

CVE-2016-7103

Disclosure Date: March 15, 2017 (last updated November 26, 2024)
Cross-site scripting (XSS) vulnerability in jQuery UI before 1.12.0 might allow remote attackers to inject arbitrary web script or HTML via the closeText parameter of the dialog function.
Attacker Value
High

CVE-2024-6327

Disclosure Date: July 24, 2024 (last updated July 27, 2024)
In Progress® Telerik® Report Server versions prior to 2024 Q2 (10.1.24.709), a remote code execution attack is possible through an insecure deserialization vulnerability.
Attacker Value
Very High

CVE-2024-4358

Disclosure Date: May 29, 2024 (last updated June 15, 2024)
In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass vulnerability.
Attacker Value
Low

CVE-2024-31497

Disclosure Date: April 15, 2024 (last updated May 11, 2024)
In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant. The required set of signed messages may be publicly readable because they are stored in a public Git service that supports use of SSH for commit signing, and the signatures were made by Pageant through an agent-forwarding mechanism. In other words, an adversary may already have enough signature information to compromise a victim's private key, even if there is no further use of vulnerable PuTTY versions. After a key compromise, an adversary may be able to conduct supply-chain attacks on software maintained in Git. A second, independent scenario is that the adversary is an operator of an SSH server to which the victim authenticates (for remote login or file copy), even though this server is not…
Attacker Value
Moderate

CVE-2023-46748

Disclosure Date: October 26, 2023 (last updated February 01, 2024)
An authenticated SQL injection vulnerability exists in the BIG-IP Configuration utility which may allow an authenticated attacker with network access to the Configuration utility through the BIG-IP management port and/or self IP addresses to execute arbitrary system commands.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
Attacker Value
Moderate

CVE-2023-37679

Disclosure Date: August 03, 2023 (last updated February 25, 2025)
A remote command execution (RCE) vulnerability in NextGen Mirth Connect v4.3.0 allows attackers to execute arbitrary commands on the hosting server.