Show filters
10,352 Total Results
Displaying 81-90 of 10,000
Refine your search criteria for more targeted results.
Sort by:
Attacker Value
Unknown
CVE-2021-1782
Disclosure Date: April 02, 2021 (last updated February 22, 2025)
A race condition was addressed with improved locking. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. A malicious application may be able to elevate privileges. Apple is aware of a report that this issue may have been actively exploited..
1
Attacker Value
Unknown
CVE-2021-1785
Disclosure Date: April 02, 2021 (last updated February 22, 2025)
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. Processing a maliciously crafted image may lead to arbitrary code execution.
1
Attacker Value
Unknown
CVE-2021-1789
Disclosure Date: April 02, 2021 (last updated February 22, 2025)
A type confusion issue was addressed with improved state handling. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, tvOS 14.4, watchOS 7.3, iOS 14.4 and iPadOS 14.4, Safari 14.0.3. Processing maliciously crafted web content may lead to arbitrary code execution.
1
Attacker Value
Unknown
CVE-2020-5903
Disclosure Date: July 01, 2020 (last updated February 21, 2025)
In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, a Cross-Site Scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility.
1
Attacker Value
Unknown
CVE-2020-11901
Disclosure Date: June 17, 2020 (last updated February 21, 2025)
The Treck TCP/IP stack before 6.0.1.66 allows Remote Code execution via a single invalid DNS response.
1
Attacker Value
Unknown
CVE-2020-11899
Disclosure Date: June 17, 2020 (last updated February 21, 2025)
The Treck TCP/IP stack before 6.0.1.66 has an IPv6 Out-of-bounds Read.
1
Attacker Value
Unknown
CVE-2020-12800
Disclosure Date: June 08, 2020 (last updated February 21, 2025)
The drag-and-drop-multiple-file-upload-contact-form-7 plugin before 1.3.3.3 for WordPress allows Unrestricted File Upload and remote code execution by setting supported_type to php% and uploading a .php% file.
1
Attacker Value
High
CVE-2019-19452
Disclosure Date: February 21, 2020 (last updated February 21, 2025)
A buffer overflow was found in Patriot Viper RGB through 1.1 when processing IoControlCode 0x80102040. Local attackers (including low integrity processes) can exploit this to gain NT AUTHORITY\SYSTEM privileges.
0
Attacker Value
Low
CVE-2020-3110 (AKA: CDPwn)
Disclosure Date: February 05, 2020 (last updated February 21, 2025)
A vulnerability in the Cisco Discovery Protocol implementation for the Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to execute code remotely or cause a reload of an affected IP Camera. The vulnerability is due to missing checks when processing Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to the targeted IP Camera. A successful exploit could allow the attacker to expose the affected IP Camera for remote code execution or cause it to reload unexpectedly, resulting in a denial of service (DoS) condition. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). This vulnerability is fixed in Video Surveillance 8000 Series IP Camera Firmware Release 1.0.7 and later.
0
Attacker Value
Low
CVE-2020-3111 (AKA: CDPwn)
Disclosure Date: February 05, 2020 (last updated February 21, 2025)
A vulnerability in the Cisco Discovery Protocol implementation for the Cisco IP Phone could allow an unauthenticated, adjacent attacker to remotely execute code with root privileges or cause a reload of an affected IP phone. The vulnerability is due to missing checks when processing Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a crafted Cisco Discovery Protocol packet to the targeted IP phone. A successful exploit could allow the attacker to remotely execute code with root privileges or cause a reload of an affected IP phone, resulting in a denial of service (DoS) condition. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).
0