Show filters
498 topics marked with the following tags:
Displaying 91-100 of 498
Sort by:
Attacker Value
Unknown

CVE-2024-20353

Disclosure Date: April 24, 2024 (last updated April 27, 2024)
A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to incomplete error checking when parsing an HTTP header. An attacker could exploit this vulnerability by sending a crafted HTTP request to a targeted web server on a device. A successful exploit could allow the attacker to cause a DoS condition when the device reloads.
Attacker Value
High

CVE-2022-22942

Disclosure Date: December 13, 2023 (last updated December 19, 2023)
The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling 'file' pointer.
Attacker Value
High

kubectl cp path traversal

Disclosure Date: April 01, 2019 (last updated November 08, 2023)
The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes creates a tar inside the container, copies it over the network, and kubectl unpacks it on the user’s machine. If the tar binary in the container is malicious, it could run any code and output unexpected, malicious results. An attacker could use this to write files to any path on the user’s machine when kubectl cp is called, limited only by the system permissions of the local user. The untar function can both create and follow symbolic links. The issue is resolved in kubectl v1.11.9, v1.12.7, v1.13.5, and v1.14.0.
0
Attacker Value
Very High

CVE-2020-16952 — Microsoft SharePoint Remote Code Execution Vulnerabilities

Disclosure Date: October 16, 2020 (last updated January 01, 2024)
<p>A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.</p> <p>Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint.</p> <p>The security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages.</p>
Attacker Value
Moderate

CVE-2023-38146

Disclosure Date: September 12, 2023 (last updated October 08, 2023)
Windows Themes Remote Code Execution Vulnerability
Attacker Value
Very High

CVE-2024-38063

Disclosure Date: August 13, 2024 (last updated September 10, 2024)
Windows TCP/IP Remote Code Execution Vulnerability
Attacker Value
High

CVE-2022-21874

Disclosure Date: January 11, 2022 (last updated December 21, 2023)
Windows Security Center API Remote Code Execution Vulnerability
Attacker Value
Low

CVE-2024-21683

Disclosure Date: May 21, 2024 (last updated June 10, 2024)
This High severity RCE (Remote Code Execution) vulnerability was introduced in version 5.2 of Confluence Data Center and Server. This RCE (Remote Code Execution) vulnerability, with a CVSS Score of 7.2, allows an authenticated attacker to execute arbitrary code which has high impact to confidentiality, high impact to integrity, high impact to availability, and requires no user interaction.  Atlassian recommends that Confluence Data Center and Server customers upgrade to latest version. If you are unable to do so, upgrade your instance to one of the specified supported fixed versions. See the release notes https://confluence.atlassian.com/doc/confluence-release-notes-327.html You can download the latest version of Confluence Data Center and Server from the download center https://www.atlassian.com/software/confluence/download-archives. This vulnerability was found internally.
Attacker Value
High

CVE-2021-1499

Disclosure Date: May 05, 2021 (last updated November 08, 2023)
A vulnerability in the web-based management interface of Cisco HyperFlex HX Data Platform could allow an unauthenticated, remote attacker to upload files to an affected device. This vulnerability is due to missing authentication for the upload function. An attacker could exploit this vulnerability by sending a specific HTTP request to an affected device. A successful exploit could allow the attacker to upload files to the affected device with the permissions of the tomcat8 user.
Attacker Value
Very High

CVE-2019-1388

Disclosure Date: November 12, 2019 (last updated October 06, 2023)
An elevation of privilege vulnerability exists in the Windows Certificate Dialog when it does not properly enforce user privileges, aka 'Windows Certificate Dialog Elevation of Privilege Vulnerability'.