Show filters
25,448 Total Results
Displaying 1-10 of 10,000
Refine your search criteria for more targeted results.
Sort by:
Attacker Value
Very High
CVE-2020-0688 - Exchange Control Panel Viewstate Deserialization Bug
Disclosure Date: February 11, 2020 (last updated July 27, 2021)
A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Memory Corruption Vulnerability'.
4
Attacker Value
High
CVE-2021-41379
Disclosure Date: November 10, 2021 (last updated July 13, 2022)
Windows Installer Elevation of Privilege Vulnerability
14
Attacker Value
Very High
CVE-2021-34527 "PrintNightmare"
Disclosure Date: July 02, 2021 (last updated May 25, 2022)
Windows Print Spooler Remote Code Execution Vulnerability
17
Attacker Value
Very High
CVE-2021-3156 "Baron Samedit"
Disclosure Date: January 26, 2021 (last updated March 16, 2021)
Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character.
12
Attacker Value
High
CVE-2020-17087 Windows Kernel local privilege escalation 0day
Disclosure Date: November 11, 2020 (last updated November 17, 2020)
CVE-2020-17087 is a pool-based buffer overflow vulnerability in the Windows Kernel Cryptography Driver (cng.sys). The vulnerability arises from input/output controller (IOCTL) 0x390400 processing and could allow a local attacker to escalate privileges, including for sandbox escape. The vulnerability was initially released as a zero-day by Google's Project Zero team; it was patched on November 10, 2020, as part of Microsoft's November 2020 Patch Tuesday release.
12
Attacker Value
Very High
CVE-2021-36934 Windows Elevation of Privilege
Disclosure Date: July 22, 2021 (last updated July 31, 2021)
Windows Elevation of Privilege Vulnerability
7
Attacker Value
Very High
CVE-2021-24085
Disclosure Date: February 25, 2021 (last updated March 05, 2021)
Microsoft Exchange Server Spoofing Vulnerability This CVE ID is unique from CVE-2021-1730.
6
Attacker Value
Low
CVE-2021-1647 Microsoft Windows Defender Zero-Day Vulnerability
Disclosure Date: January 12, 2021 (last updated January 16, 2021)
CVE-2021-1647 is a zero-day remote code execution vulnerability in the Malware Protection Engine component (mpengine.dll) of Microsoft's Defender anti-virus product. It was published as part of the January 2021 Patch Tuesday release, along with a disclosure from Microsoft acknowledging that the vulnerability had been exploited in the wild. More information: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-1647
6
Attacker Value
Low
CVE-2019-14287
Disclosure Date: October 17, 2019 (last updated June 05, 2020)
In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo -u \#$((0xffffffff))" command.
1
Attacker Value
High
CVE-2021-21551
Disclosure Date: May 04, 2021 (last updated May 08, 2021)
Dell dbutil_2_3.sys driver contains an insufficient access control vulnerability which may lead to escalation of privileges, denial of service, or information disclosure. Local authenticated user access is required.
5