CVE
stringlengths 13
16
| CVSS3
float64 3.1
10
⌀ | EPSS
float64 0
0.98
| EPSS Percentile
float64 0
1
| Description
stringlengths 55
567
|
---|---|---|---|---|
CVE-2023-0266 | 7.8 | 0.00098 | 0.41039 | Linux kernel contains a use-after-free vulnerability that allows for privilege escalation to gain ring0 access from the system user. |
CVE-2022-3038 | 8.8 | 0.04963 | 0.92844 | Google Chromium Network Service contains a use-after-free vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera. |
CVE-2022-22706 | 7.8 | 0.71247 | 0.98068 | Arm Mali GPU Kernel Driver contains an unspecified vulnerability that allows a non-privileged user to achieve write access to read-only memory pages. |
CVE-2022-27926 | 6.1 | 0.96153 | 0.99515 | Zimbra Collaboration Suite (ZCS) contains a cross-site scripting vulnerability by allowing an endpoint URL to accept parameters without sanitizing. |
CVE-2021-27876 | 8.1 | 0.73335 | 0.98115 | Veritas Backup Exec (BE) Agent contains a file access vulnerability that could allow an attacker to specially craft input parameters on a data management protocol command to access files on the BE Agent machine. |
CVE-2021-27877 | 9.8 | 0.73648 | 0.98125 | Veritas Backup Exec (BE) Agent contains an improper authentication vulnerability that could allow an attacker unauthorized access to the BE Agent via SHA authentication scheme. |
CVE-2021-27878 | 8.8 | 0.69839 | 0.98019 | Veritas Backup Exec (BE) Agent contains a command execution vulnerability that could allow an attacker to use a data management protocol command to execute a command on the BE Agent machine. |
CVE-2019-1388 | 7.8 | 0.09549 | 0.9477 | Microsoft Windows Certificate Dialog contains a privilege escalation vulnerability, allowing attackers to run processes in an elevated context. |
CVE-2023-26083 | 3.3 | 0.03767 | 0.91862 | Arm Mali GPU Kernel Driver contains an information disclosure vulnerability that allows a non-privileged user to make valid GPU processing operations that expose sensitive kernel metadata. |
CVE-2023-28205 | 8.8 | 0.00328 | 0.70983 | Apple iOS, iPadOS, macOS, and Safari WebKit contain a use-after-free vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing. |
CVE-2023-28206 | 8.6 | 0.00377 | 0.72875 | Apple iOS, iPadOS, and macOS IOSurfaceAccelerator contain an out-of-bounds write vulnerability that allows an app to execute code with kernel privileges. |
CVE-2023-28252 | 7.8 | 0.02455 | 0.90063 | Microsoft Windows Common Log File System (CLFS) driver contains an unspecified vulnerability that allows for privilege escalation. |
CVE-2023-20963 | 7.8 | 0.00224 | 0.60841 | Android Framework contains an unspecified vulnerability that allows for privilege escalation after updating an app to a higher Target SDK with no additional execution privileges needed. |
CVE-2023-29492 | 9.8 | 0.03851 | 0.91935 | Novi Survey contains an insecure deserialization vulnerability that allows remote attackers to execute code on the server in the context of the service account. |
CVE-2019-8526 | 7.8 | 0.00137 | 0.49419 | Apple macOS contains a use-after-free vulnerability that could allow for privilege escalation. |
CVE-2023-2033 | 8.8 | 0.02978 | 0.90914 | Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera. |
CVE-2017-6742 | 8.8 | 0.01227 | 0.85409 | The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE contains a vulnerability that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. |
CVE-2023-28432 | 7.5 | 0.88487 | 0.98706 | MinIO contains a vulnerability in a cluster deployment where MinIO returns all environment variables, which allows for information disclosure. |
CVE-2023-27350 | 9.8 | 0.97114 | 0.9979 | PaperCut MF/NG contains an improper access control vulnerability within the SetupCompleted class that allows authentication bypass and code execution in the context of system. |
CVE-2023-2136 | 9.6 | 0.00635 | 0.79181 | Google Chromium Skia contains an integer overflow vulnerability that allows a remote attacker, who has compromised the renderer process, to potentially perform a sandbox escape via a crafted HTML page. This vulnerability affects Google Chrome and ChromeOS, Android, Flutter, and possibly other products. |
CVE-2023-1389 | 8.8 | 0.06877 | 0.93929 | TP-Link Archer AX-21 contains a command injection vulnerability that allows for remote code execution. |
CVE-2021-45046 | 9 | 0.97365 | 0.99905 | Apache Log4j2 contains a deserialization of untrusted data vulnerability due to the incomplete fix of CVE-2021-44228, where the Thread Context Lookup Pattern is vulnerable to remote code execution in certain non-default configurations. |
CVE-2023-21839 | 7.5 | 0.95909 | 0.99467 | Oracle WebLogic Server contains an unspecified vulnerability that allows an unauthenticated attacker with network access via T3, IIOP, to compromise Oracle WebLogic Server. |
CVE-2023-29336 | 7.8 | 0.00129 | 0.47866 | Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation up to SYSTEM privileges. |
CVE-2023-25717 | 9.8 | 0.95686 | 0.99429 | Ruckus Wireless Access Point (AP) software contains an unspecified vulnerability in the web services component. If the web services component is enabled on the AP, an attacker can perform cross-site request forgery (CSRF) or remote code execution (RCE). This vulnerability impacts Ruckus ZoneDirector, SmartZone, and Solo APs. |
CVE-2021-3560 | 7.8 | 0.01177 | 0.85036 | Red Hat Polkit contains an incorrect authorization vulnerability through the bypassing of credential checks for D-Bus requests, allowing for privilege escalation. |
CVE-2014-0196 | null | 0.01914 | 0.88624 | Linux Kernel contains a race condition vulnerability within the n_tty_write function that allows local users to cause a denial-of-service (DoS) or gain privileges via read and write operations with long strings. |
CVE-2010-3904 | null | 0.00088 | 0.38033 | Linux Kernel contains an improper input validation vulnerability in the Reliable Datagram Sockets (RDS) protocol implementation that allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls. |
CVE-2015-5317 | null | 0.04876 | 0.92788 | Jenkins User Interface (UI) contains an information disclosure vulnerability that allows users to see the names of jobs and builds otherwise inaccessible to them on the "Fingerprints" pages. |
CVE-2016-3427 | 9 | 0.08293 | 0.94399 | Oracle Java SE and JRockit contains an unspecified vulnerability that allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Java Management Extensions (JMX). This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. |
CVE-2016-8735 | 9.8 | 0.25115 | 0.96704 | Apache Tomcat contains an unspecified vulnerability that allows for remote code execution if JmxRemoteLifecycleListener is used and an attacker can reach Java Management Extension (JMX) ports. This CVE exists because this listener wasn't updated for consistency with the Oracle patched issues for CVE-2016-3427 which affected credential types. |
CVE-2004-1464 | null | 0.01664 | 0.87665 | Cisco IOS contains an unspecified vulnerability that may block further telnet, reverse telnet, Remote Shell (RSH), Secure Shell (SSH), and in some cases, Hypertext Transport Protocol (HTTP) access to the Cisco device. |
CVE-2016-6415 | 7.5 | 0.97286 | 0.99862 | Cisco IOS, IOS XR, and IOS XE contain insufficient condition checks in the part of the code that handles Internet Key Exchange version 1 (IKEv1) security negotiation requests. contains an information disclosure vulnerability in the Internet Key Exchange version 1 (IKEv1) that could allow an attacker to retrieve memory contents. Successful exploitation could allow the attacker to retrieve memory contents, which can lead to information disclosure. |
CVE-2023-21492 | 4.4 | 0.00116 | 0.45438 | Samsung mobile devices running Android 11, 12, and 13 contain an insertion of sensitive information into log file vulnerability that allows a privileged, local attacker to conduct an address space layout randomization (ASLR) bypass. |
CVE-2023-32409 | 8.6 | 0.01622 | 0.87523 | Apple iOS, iPadOS, macOS, tvOS, watchOS, and Safari WebKit contain an unspecified vulnerability that can allow a remote attacker to break out of the Web Content sandbox. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing. |
CVE-2023-28204 | 6.5 | 0.00147 | 0.50806 | Apple iOS, iPadOS, macOS, tvOS, watchOS, and Safari WebKit contain an out-of-bounds read vulnerability that may disclose sensitive information when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing. |
CVE-2023-32373 | 8.8 | 0.00109 | 0.44215 | Apple iOS, iPadOS, macOS, tvOS, watchOS, and Safari WebKit contain a use-after-free vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing. |
CVE-2023-2868 | 9.8 | 0.07462 | 0.94125 | Barracuda Email Security Gateway (ESG) appliance contains an improper input validation vulnerability of a user-supplied .tar file, leading to remote command injection. |
CVE-2023-28771 | 9.8 | 0.91864 | 0.98928 | Zyxel ATP, USG FLEX, VPN, and ZyWALL/USG firewalls allow for improper error message handling which could allow an unauthenticated attacker to execute OS commands remotely by sending crafted packets to an affected device. |
CVE-2023-34362 | 9.8 | 0.9571 | 0.99433 | Progress MOVEit Transfer contains a SQL injection vulnerability that could allow an unauthenticated attacker to gain unauthorized access to MOVEit Transfer's database. Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker may be able to infer information about the structure and contents of the database in addition to executing SQL statements that alter or delete database elements. |
CVE-2023-33009 | 9.8 | 0.02581 | 0.90293 | Zyxel ATP, USG FLEX, USG FLEX 50(W), USG20(W)-VPN, VPN, and ZyWALL/USG firewalls contain a buffer overflow vulnerability in the notification function that could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and remote code execution on an affected device. |
CVE-2023-33010 | 9.8 | 0.02581 | 0.90293 | Zyxel ATP, USG FLEX, USG FLEX 50(W), USG20(W)-VPN, VPN, and ZyWALL/USG firewalls contain a buffer overflow vulnerability in the ID processing function that could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and remote code execution on an affected device. |
CVE-2023-3079 | 8.8 | 0.01097 | 0.84468 | Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera. |
CVE-2023-27997 | 9.8 | 0.14707 | 0.95806 | Fortinet FortiOS and FortiProxy SSL-VPN contain a heap-based buffer overflow vulnerability which can allow an unauthenticated, remote attacker to execute code or commands via specifically crafted requests. |
CVE-2023-20887 | 9.8 | 0.96668 | 0.99645 | VMware Aria Operations for Networks (formerly vRealize Network Insight) contains a command injection vulnerability that allows a malicious actor with network access to perform an attack resulting in remote code execution. |
CVE-2020-35730 | 6.1 | 0.00533 | 0.77184 | Roundcube Webmail contains a cross-site scripting (XSS) vulnerability that allows an attacker to send a plain text e-mail message with Javascript in a link reference element that is mishandled by linkref_addinindex in rcube_string_replacer.php. |
CVE-2020-12641 | 9.8 | 0.12311 | 0.95421 | Roundcube Webmail contains an remote code execution vulnerability that allows attackers to execute code via shell metacharacters in a configuration setting for im_convert_path or im_identify_path. |
CVE-2021-44026 | 9.8 | 0.00435 | 0.7478 | Roundcube Webmail is vulnerable to SQL injection via search or search_params. |
CVE-2016-9079 | 7.5 | 0.95868 | 0.99458 | Mozilla Firefox, Firefox ESR, and Thunderbird contain a use-after-free vulnerability in SVG Animation, targeting Firefox and Tor browser users on Windows. |
CVE-2016-0165 | 7.8 | 0.00519 | 0.76821 | Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation. |
CVE-2023-32434 | 7.8 | 0.00073 | 0.31732 | Apple iOS. iPadOS, macOS, and watchOS contain an integer overflow vulnerability that could allow an application to execute code with kernel privileges. |
CVE-2023-32435 | 8.8 | 0.0014 | 0.49849 | Apple iOS, iPadOS, macOS, and Safari WebKit contain a memory corruption vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing. |
CVE-2023-32439 | 8.8 | 0.00242 | 0.64421 | Apple iOS, iPadOS, macOS, and Safari WebKit contain a type confusion vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing. |
CVE-2023-20867 | 3.9 | 0.00159 | 0.52517 | VMware Tools contains an authentication bypass vulnerability in the vgauth module. A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine. An attacker must have root access over ESXi to exploit this vulnerability. |
CVE-2023-27992 | 9.8 | 0.01813 | 0.88219 | Multiple Zyxel network-attached storage (NAS) devices contain a pre-authentication command injection vulnerability that could allow an unauthenticated attacker to execute commands remotely via a crafted HTTP request. |
CVE-2019-17621 | 9.8 | 0.97112 | 0.9979 | D-Link DIR-859 router contains a command execution vulnerability in the UPnP endpoint URL, /gena.cgi. Exploitation allows an unauthenticated remote attacker to execute system commands as root by sending a specially crafted HTTP SUBSCRIBE request to the UPnP service when connecting to the local network. |
CVE-2019-20500 | 7.8 | 0.01149 | 0.84836 | D-Link DWL-2600AP access point contains an authenticated command injection vulnerability via the Save Configuration functionality in the Web interface, using shell metacharacters in the admin.cgi?action=config_save configBackup or downloadServerip parameter. |
CVE-2021-25487 | 7.8 | 0.00067 | 0.29427 | Samsung mobile devices contain an out-of-bounds read vulnerability within the modem interface driver due to a lack of boundary checking of a buffer in set_skb_priv(), leading to remote code execution by dereference of an invalid function pointer. |
CVE-2021-25489 | 5.5 | 0.00139 | 0.49638 | Samsung mobile devices contain an improper input validation vulnerability within the modem interface driver that results in a format string bug leading to kernel panic. |
CVE-2021-25394 | 6.4 | 0.00078 | 0.33352 | Samsung mobile devices contain a race condition vulnerability within the MFC charger driver that leads to a use-after-free allowing for a write given a radio privilege is compromised. |
CVE-2021-25395 | 6.4 | 0.00238 | 0.62017 | Samsung mobile devices contain a race condition vulnerability within the MFC charger driver that leads to a use-after-free allowing for a write given a radio privilege is compromised. |
CVE-2021-25371 | 6.7 | 0.00078 | 0.33352 | Samsung mobile devices contain an unspecified vulnerability within DSP driver that allows attackers to load ELF libraries inside DSP. |
CVE-2021-25372 | 6.7 | 0.00078 | 0.33352 | Samsung mobile devices contain an improper boundary check vulnerability within DSP driver that allows for out-of-bounds memory access. |
CVE-2021-29256 | 8.8 | 0.02483 | 0.90119 | Arm Mali GPU Kernel Driver contains a use-after-free vulnerability that may allow a non-privileged user to gain root privilege and/or disclose information. |
CVE-2023-32046 | 7.8 | 0.00145 | 0.50454 | Microsoft Windows MSHTML Platform contains an unspecified vulnerability that allows for privilege escalation. |
CVE-2023-32049 | 8.8 | 0.01211 | 0.85286 | Microsoft Windows Defender SmartScreen contains a security feature bypass vulnerability that allows an attacker to bypass the Open File - Security Warning prompt. |
CVE-2023-35311 | 8.8 | 0.0122 | 0.85363 | Microsoft Outlook contains a security feature bypass vulnerability that allows an attacker to bypass the Microsoft Outlook Security Notice prompt. |
CVE-2023-36874 | 7.8 | 0.00209 | 0.59027 | Microsoft Windows Error Reporting Service contains an unspecified vulnerability that allows for privilege escalation. |
CVE-2022-31199 | 9.8 | 0.53349 | 0.97604 | Netwrix Auditor User Activity Video Recording component contains an insecure objection deserialization vulnerability that allows an unauthenticated, remote attacker to execute code as the NT AUTHORITY\SYSTEM user. Successful exploitation requires that the attacker is able to reach port 9004/TCP, which is commonly blocked by standard enterprise firewalling. |
CVE-2022-29303 | 9.8 | 0.96608 | 0.99629 | SolarView Compact contains a command injection vulnerability due to improper validation of input values on the send test mail console of the product's web server. |
CVE-2023-37450 | 8.8 | 0.00112 | 0.44683 | Apple iOS, iPadOS, macOS, and Safari WebKit contain an unspecified vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing. |
CVE-2023-36884 | 7.5 | 0.30487 | 0.96974 | Microsoft Windows Search contains an unspecified vulnerability that could allow an attacker to evade Mark of the Web (MOTW) defenses via a specially crafted malicious file, leading to remote code execution. |
CVE-2023-3519 | 9.8 | 0.90925 | 0.98854 | Citrix NetScaler ADC and NetScaler Gateway contains a code injection vulnerability that allows for unauthenticated remote code execution. |
CVE-2023-29298 | 7.5 | 0.94395 | 0.99209 | Adobe ColdFusion contains an improper access control vulnerability that allows for a security feature bypass. |
CVE-2023-38205 | 7.5 | 0.938 | 0.99134 | Adobe ColdFusion contains an improper access control vulnerability that allows for a security feature bypass. |
CVE-2023-35078 | 9.8 | 0.96781 | 0.99683 | Ivanti Endpoint Manager Mobile (EPMM, previously branded MobileIron Core) contains an authentication bypass vulnerability that allows unauthenticated access to specific API paths. An attacker with access to these API paths can access personally identifiable information (PII) such as names, phone numbers, and other mobile device details for users on a vulnerable system. An attacker can also make other configuration changes including installing software and modifying security profiles on registered devices. |
CVE-2023-38606 | 5.5 | 0.00255 | 0.65461 | Apple iOS, iPadOS, macOS, tvOS, and watchOS contain an unspecified vulnerability allowing an app to modify a sensitive kernel state. |
CVE-2023-37580 | 6.1 | 0.30867 | 0.96994 | Zimbra Collaboration Suite (ZCS) contains a cross-site scripting vulnerability impacting the confidentiality and integrity of data. |
CVE-2023-35081 | 7.2 | 0.67221 | 0.97957 | Ivanti Endpoint Manager Mobile (EPMM) contains a path traversal vulnerability that enables an authenticated administrator to perform malicious file writes to the EPMM server. This vulnerability can be used in conjunction with CVE-2023-35078 to bypass authentication and ACLs restrictions (if applicable). |
CVE-2017-18368 | 9.8 | 0.97518 | 0.99988 | Zyxel P660HN-T1A routers contain a command injection vulnerability in the Remote System Log forwarding function, which is accessible by an unauthenticated user and exploited via the remote_host parameter of the ViewLog.asp page. |
CVE-2023-38180 | 7.5 | 0.0071 | 0.80496 | Microsoft .NET Core and Visual Studio contain an unspecified vulnerability that allows for denial-of-service (DoS). |
CVE-2023-24489 | 9.8 | 0.97355 | 0.999 | Citrix Content Collaboration contains an improper access control vulnerability that could allow an unauthenticated attacker to remotely compromise customer-managed ShareFile storage zones controllers. |
CVE-2023-26359 | 9.8 | 0.66445 | 0.9794 | Adobe ColdFusion contains a deserialization of untrusted data vulnerability that could result in code execution in the context of the current user. |
CVE-2023-38035 | 9.8 | 0.97502 | 0.99984 | Ivanti Sentry, formerly known as MobileIron Sentry, contains an authentication bypass vulnerability that may allow an attacker to bypass authentication controls on the administrative interface due to an insufficiently restrictive Apache HTTPD configuration. |
CVE-2023-27532 | 7.5 | 0.0269 | 0.90487 | Veeam Backup & Replication Cloud Connect component contains a missing authentication for critical function vulnerability that allows an unauthenticated user operating within the backup infrastructure network perimeter to obtain encrypted credentials stored in the configuration database. This may lead to an attacker gaining access to the backup infrastructure hosts. |
CVE-2023-38831 | 7.8 | 0.38115 | 0.97236 | RARLAB WinRAR contains an unspecified vulnerability that allows an attacker to execute code when a user attempts to view a benign file within a ZIP archive. |
CVE-2023-32315 | 7.5 | 0.97346 | 0.99895 | Ignite Realtime Openfire contains a path traversal vulnerability that allows an unauthenticated attacker to access restricted pages in the Openfire Admin Console reserved for administrative users. |
CVE-2023-33246 | 9.8 | 0.97232 | 0.99844 | Several components of Apache RocketMQ, including NameServer, Broker, and Controller, are exposed to the extranet and lack permission verification. An attacker can exploit this vulnerability by using the update configuration function to execute commands as the system users that RocketMQ is running as or achieve the same effect by forging the RocketMQ protocol content. |
CVE-2023-41064 | 7.8 | 0.0033 | 0.71073 | Apple iOS, iPadOS, and macOS contain a buffer overflow vulnerability in ImageIO when processing a maliciously crafted image, which may lead to code execution. This vulnerability was chained with CVE-2023-41061. |
CVE-2023-41061 | 7.8 | 0.0007 | 0.30381 | Apple iOS, iPadOS, and watchOS contain an unspecified vulnerability due to a validation issue affecting Wallet in which a maliciously crafted attachment may result in code execution. This vulnerability was chained with CVE-2023-41064. |
CVE-2023-36761 | 5.3 | 0.63614 | 0.97867 | Microsoft Word contains an unspecified vulnerability that allows for information disclosure. |
CVE-2023-36802 | 7.8 | 0.00113 | 0.44937 | Microsoft Streaming Service Proxy contains an unspecified vulnerability that allows for privilege escalation. |
CVE-2023-35674 | 7.8 | 0.00064 | 0.28043 | Android Framework contains an unspecified vulnerability that allows for privilege escalation. |
CVE-2023-20269 | 9.1 | 0.02298 | 0.89714 | Cisco Adaptive Security Appliance and Firepower Threat Defense contain an unauthorized access vulnerability that could allow an unauthenticated, remote attacker to conduct a brute force attack in an attempt to identify valid username and password combinations or establish a clientless SSL VPN session with an unauthorized user. |
CVE-2023-4863 | 8.8 | 0.61074 | 0.97804 | Google Chromium WebP contains a heap-based buffer overflow vulnerability that allows a remote attacker to perform an out-of-bounds memory write via a crafted HTML page. This vulnerability can affect applications that use the WebP Codec. |
CVE-2023-26369 | 7.8 | 0.01524 | 0.87083 | Adobe Acrobat and Reader contains an out-of-bounds write vulnerability that allows for code execution. |
CVE-2022-22265 | 7.8 | 0.00069 | 0.30138 | Samsung devices with selected Exynos chipsets contain a use-after-free vulnerability that allows malicious memory write and code execution. |
CVE-2014-8361 | null | 0.96797 | 0.99689 | Realtek SDK contains an improper input validation vulnerability in the miniigd SOAP service that allows remote attackers to execute malicious code via a crafted NewInternalClient request. |
CVE-2017-6884 | 8.8 | 0.97378 | 0.9991 | Zyxel EMG2926 routers contain a command injection vulnerability located in the diagnostic tools, specifically the nslookup function. A malicious user may exploit numerous vectors to execute malicious commands on the router, such as the ping_ip parameter to the expert/maintenance/diagnostic/nslookup URI. |
CVE-2021-3129 | 9.8 | 0.97454 | 0.99955 | Laravel Ignition contains a file upload vulnerability that allows unauthenticated remote attackers to execute malicious code due to insecure usage of file_get_contents() and file_put_contents(). |