Show filters
20,401 Total Results
Displaying 91-100 of 10,000
Refine your search criteria for more targeted results.
Sort by:
Attacker Value
High

CVE-2017-12542

Disclosure Date: February 15, 2018 (last updated November 26, 2024)
A authentication bypass and execution of code vulnerability in HPE Integrated Lights-out 4 (iLO 4) version prior to 2.53 was found.
1
Attacker Value
Very High

CVE-2016-1561

Disclosure Date: April 21, 2017 (last updated November 26, 2024)
ExaGrid appliances with firmware before 4.8 P26 have a default SSH public key in the authorized_keys file for root, which allows remote attackers to obtain SSH access by leveraging knowledge of a private key from another installation or a firmware image.
0
Attacker Value
Unknown

CVE-2016-1010

Disclosure Date: March 12, 2016 (last updated November 25, 2024)
Integer overflow in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-0963 and CVE-2016-0993.
Attacker Value
High

CVE-2014-0160 (AKA: Heartbleed)

Disclosure Date: April 07, 2014 (last updated July 03, 2024)
The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.
Attacker Value
Unknown

CVE-2024-1086

Disclosure Date: January 31, 2024 (last updated February 14, 2025)
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT. We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.
Attacker Value
Unknown

CVE-2023-47565

Disclosure Date: December 08, 2023 (last updated December 14, 2023)
An OS command injection vulnerability has been found to affect legacy QNAP VioStor NVR models running QVR Firmware 4.x. If exploited, the vulnerability could allow authenticated users to execute commands via a network. We have already fixed the vulnerability in the following versions: QVR Firmware 5.0.0 and later
Attacker Value
Unknown

CVE-2023-49897

Disclosure Date: December 06, 2023 (last updated December 12, 2023)
An OS command injection vulnerability exists in AE1021PE firmware version 2.0.9 and earlier and AE1021 firmware version 2.0.9 and earlier. If this vulnerability is exploited, an arbitrary OS command may be executed by an attacker who can log in to the product.
Attacker Value
Unknown

CVE-2023-44487

Disclosure Date: October 10, 2023 (last updated February 25, 2025)
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
Attacker Value
Unknown

CVE-2021-40546

Disclosure Date: September 05, 2023 (last updated February 25, 2025)
Tenda AC6 US_AC6V4.0RTL_V02.03.01.26_cn.bin allows attackers (who have the administrator password) to cause a denial of service (device crash) via a long string in the wifiPwd_5G parameter to /goform/setWifi.
Attacker Value
Unknown

CVE-2023-32219

Disclosure Date: June 08, 2023 (last updated February 25, 2025)
A Mazda model (2015-2016) can be unlocked via an unspecified method.