Show filters
71,471 Total Results
Displaying 721-730 of 10,000
Refine your search criteria for more targeted results.
Sort by:
Attacker Value
Unknown
CVE-2023-4762
Disclosure Date: September 05, 2023 (last updated June 11, 2024)
Type Confusion in V8 in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)
1
Attacker Value
Unknown
CVE-2023-41266
Disclosure Date: August 29, 2023 (last updated October 08, 2023)
A path traversal vulnerability found in Qlik Sense Enterprise for Windows for versions May 2023 Patch 3 and earlier, February 2023 Patch 7 and earlier, November 2022 Patch 10 and earlier, and August 2022 Patch 12 and earlier allows an unauthenticated remote attacker to generate an anonymous session. This allows them to transmit HTTP requests to unauthorized endpoints. This is fixed in August 2023 IR, May 2023 Patch 4, February 2023 Patch 8, November 2022 Patch 11, and August 2022 Patch 13.
1
Attacker Value
Unknown
CVE-2023-40217
Disclosure Date: August 25, 2023 (last updated October 08, 2023)
An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as "not connected" and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.)
1
Attacker Value
Unknown
CVE-2023-38831
Disclosure Date: August 23, 2023 (last updated October 23, 2023)
RARLAB WinRAR before 6.23 allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. The issue occurs because a ZIP archive may include a benign file (such as an ordinary .JPG file) and also a folder that has the same name as the benign file, and the contents of the folder (which may include executable content) are processed during an attempt to access only the benign file. This was exploited in the wild in April through October 2023.
1
Attacker Value
Unknown
CVE-2023-36895
Disclosure Date: August 08, 2023 (last updated January 11, 2025)
Microsoft Outlook Remote Code Execution Vulnerability
1
Attacker Value
Unknown
CVE-2023-38138
Disclosure Date: August 02, 2023 (last updated October 08, 2023)
A reflected cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility which allows an attacker to run JavaScript in the context of the currently logged-in user. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
1
Attacker Value
Unknown
CVE-2023-38203
Disclosure Date: July 20, 2023 (last updated October 08, 2023)
Adobe ColdFusion versions 2018u17 (and earlier), 2021u7 (and earlier) and 2023u1 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.
1
Attacker Value
Unknown
CVE-2023-29300
Disclosure Date: July 12, 2023 (last updated October 08, 2023)
Adobe ColdFusion versions 2018u16 (and earlier), 2021u6 (and earlier) and 2023.0.0.330468 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.
1
Attacker Value
Unknown
CVE-2023-35311
Disclosure Date: July 11, 2023 (last updated August 15, 2024)
Microsoft Outlook Security Feature Bypass Vulnerability
1
Attacker Value
Unknown
CVE-2023-29382
Disclosure Date: July 06, 2023 (last updated October 08, 2023)
An issue in Zimbra Collaboration ZCS v.8.8.15 and v.9.0 allows an attacker to execute arbitrary code via the sfdc_preauth.jsp component.
1