Show filters
41,025 Total Results
Displaying 81-90 of 10,000
Refine your search criteria for more targeted results.
Sort by:
Attacker Value
Unknown
CVE-2021-25276
Disclosure Date: February 03, 2021 (last updated November 28, 2024)
In SolarWinds Serv-U before 15.2.2 Hotfix 1, there is a directory containing user profile files (that include users' password hashes) that is world readable and writable. An unprivileged Windows user (having access to the server's filesystem) can add an FTP user by copying a valid profile file to this directory. For example, if this profile sets up a user with a C:\ home directory, then the attacker obtains access to read or replace arbitrary files with LocalSystem privileges.
3
Attacker Value
High
CVE-2021-25646
Disclosure Date: January 29, 2021 (last updated November 08, 2023)
Apache Druid includes the ability to execute user-provided JavaScript code embedded in various types of requests. This functionality is intended for use in high-trust environments, and is disabled by default. However, in Druid 0.20.0 and earlier, it is possible for an authenticated user to send a specially-crafted request that forces Druid to run user-provided JavaScript code for that request, regardless of server configuration. This can be leveraged to execute code on the target machine with the privileges of the Druid server process.
1
Attacker Value
High
CVE-2020-3495
Disclosure Date: September 04, 2020 (last updated November 08, 2023)
A vulnerability in Cisco Jabber for Windows could allow an authenticated, remote attacker to execute arbitrary code. The vulnerability is due to improper validation of message contents. An attacker could exploit this vulnerability by sending specially crafted Extensible Messaging and Presence Protocol (XMPP) messages to the affected software. A successful exploit could allow the attacker to cause the application to execute arbitrary programs on the targeted system with the privileges of the user account that is running the Cisco Jabber client software, possibly resulting in arbitrary code execution.
1
Attacker Value
Moderate
CVE-2020-1301 Windows SMB Remote Code Execution Vulnerability
Disclosure Date: June 09, 2020 (last updated October 06, 2023)
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests, aka 'Windows SMB Remote Code Execution Vulnerability'.
1
Attacker Value
Very High
CVE-2020-10977
Disclosure Date: April 08, 2020 (last updated November 27, 2024)
GitLab EE/CE 8.5 to 12.9 is vulnerable to a an path traversal when moving an issue between projects.
1
Attacker Value
Unknown
CVE-2020-8468
Disclosure Date: March 18, 2020 (last updated November 27, 2024)
Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) agents are affected by a content validation escape vulnerability which could allow an attacker to manipulate certain agent client components. An attempted attack requires user authentication.
1
Attacker Value
High
CVE-2020-9337
Disclosure Date: February 26, 2020 (last updated November 27, 2024)
In GolfBuddy Course Manager 1.1, passwords are sent (with base64 encoding) via a GET request.
0
Attacker Value
Very High
CVE-2017-0143
Disclosure Date: March 17, 2017 (last updated July 26, 2024)
The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0144, CVE-2017-0145, CVE-2017-0146, and CVE-2017-0148.
1
Attacker Value
High
CVE-2024-49019
Disclosure Date: November 12, 2024 (last updated January 06, 2025)
Active Directory Certificate Services Elevation of Privilege Vulnerability
1
Attacker Value
Low
CVE-2024-9464
Disclosure Date: October 09, 2024 (last updated October 16, 2024)
An OS command injection vulnerability in Palo Alto Networks Expedition allows an authenticated attacker to run arbitrary OS commands as root in Expedition, resulting in disclosure of usernames, cleartext passwords, device configurations, and device API keys of PAN-OS firewalls.
1