Search and browse vulnerability records from NVD
Showing 50 of 790 CVEs
| CVE ID | Severity | Description | EPSS | Published | |
|---|---|---|---|---|---|
|
CVE-2024-7262
KEV
|
7.8 HIGH |
Improper path validation in promecefpluginhost.exe in Kingsoft WPS Office version ranging from 12.2.0.13110 to 12.2.0.16412 (exclusive) on Windows allows an attacker to load an arbitrary Windows library. The vulnerability was found weaponized as a single-click exploit in the form of a deceptive spreadsheet document |
19.0% | 2024-08-15 | |
|
CVE-2024-38193
KEV
|
7.8 HIGH |
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability |
69.8% | 2024-08-13 | |
|
CVE-2024-38189
KEV
|
8.8 HIGH |
Microsoft Project Remote Code Execution Vulnerability |
54.7% | 2024-08-13 | |
|
CVE-2024-38178
KEV
|
7.5 HIGH |
Scripting Engine Memory Corruption Vulnerability |
25.2% | 2024-08-13 | |
|
CVE-2024-38107
KEV
|
7.8 HIGH |
Windows Power Dependency Coordinator Elevation of Privilege Vulnerability |
3.4% | 2024-08-13 | |
|
CVE-2024-38106
KEV
|
7.0 HIGH |
Windows Kernel Elevation of Privilege Vulnerability |
0.8% | 2024-08-13 | |
|
CVE-2024-41710
KEV
|
7.2 HIGH |
A vulnerability in the Mitel 6800 Series, 6900 Series, and 6900w Series SIP Phones, including the 6970 Conference Unit, through R6.4.0.HF1 (R6.4.0.136) could allow an authenticated attacker with administrative privilege to conduct an argument injection attack, due to insufficient parameter sanitization during the boot process. A successful exploit could allow an attacker to execute arbitrary commands within the context of the system. |
21.6% | 2024-08-12 | |
|
CVE-2024-38112
KEV
|
7.5 HIGH |
Windows MSHTML Platform Spoofing Vulnerability |
92.9% | 2024-07-09 | |
|
CVE-2024-38094
KEV
|
7.2 HIGH |
Microsoft SharePoint Remote Code Execution Vulnerability |
69.6% | 2024-07-09 | |
|
CVE-2024-38080
KEV
|
7.8 HIGH |
Windows Hyper-V Elevation of Privilege Vulnerability |
19.7% | 2024-07-09 | |
|
CVE-2024-32896
KEV
|
7.8 HIGH |
there is a possible way to bypass due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. |
0.2% | 2024-06-13 | |
|
CVE-2024-35250
KEV
|
7.8 HIGH |
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability |
63.5% | 2024-06-11 | |
|
CVE-2024-30088
KEV
|
7.0 HIGH |
Windows Kernel Elevation of Privilege Vulnerability |
88.4% | 2024-06-11 | |
|
CVE-2024-36971
KEV
|
7.8 HIGH |
In the Linux kernel, the following vulnerability has been resolved: net: fix __dst_negative_advice() race __dst_negative_advice() does not enforce proper RCU rules when sk->dst_cache must be cleared, leading to possible UAF. RCU rules are that we must first clear sk->sk_dst_cache, then call dst_release(old_dst). Note that sk_dst_reset(sk) is implementing this protocol correctly, while __dst_negative_advice() uses the wrong order. Given that ip6_negative_advice() has special logic against RTF_CACHE, this means each of the three ->negative_advice() existing methods must perform the sk_dst_reset() themselves. Note the check against NULL dst is centralized in __dst_negative_advice(), there is no need to duplicate it in various callbacks. Many thanks to Clement Lecigne for tracking this issue. This old bug became visible after the blamed commit, using UDP sockets. |
0.4% | 2024-06-10 | |
|
CVE-2024-4610
KEV
|
7.8 HIGH |
Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r34p0 through r40p0; Valhall GPU Kernel Driver: from r34p0 through r40p0. |
0.5% | 2024-06-07 | |
|
CVE-2024-28995
KEV
|
8.6 HIGH |
SolarWinds Serv-U was susceptible to a directory transversal vulnerability that would allow access to read sensitive files on the host machine. |
94.4% | 2024-06-06 | |
|
CVE-2024-29824
KEV
|
8.8 HIGH |
An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code. |
94.0% | 2024-05-31 | |
|
CVE-2024-24919
KEV
|
8.6 HIGH |
Potentially allowing an attacker to read certain information on Check Point Security Gateways once connected to the internet and enabled with remote Access VPN or Mobile Access Software Blades. A Security fix that mitigates this vulnerability is available. |
94.3% | 2024-05-28 | |
|
CVE-2024-4978
KEV
|
8.4 HIGH |
Justice AV Solutions Viewer Setup 8.3.7.250-1 contains a malicious binary when executed and is signed with an unexpected authenticode signature. A remote, privileged threat actor may exploit this vulnerability to execute of unauthorized PowerShell commands. |
14.1% | 2024-05-23 | |
|
CVE-2024-30051
KEV
|
7.8 HIGH |
Windows DWM Core Library Elevation of Privilege Vulnerability |
51.9% | 2024-05-14 | |
|
CVE-2024-30040
KEV
|
8.8 HIGH |
Windows MSHTML Platform Security Feature Bypass Vulnerability |
23.5% | 2024-05-14 | |
|
CVE-2024-4761
KEV
|
8.8 HIGH |
Out of bounds write in V8 in Google Chrome prior to 124.0.6367.207 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High) |
2.8% | 2024-05-14 | |
|
CVE-2024-20353
KEV
|
8.6 HIGH |
A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to incomplete error checking when parsing an HTTP header. An attacker could exploit this vulnerability by sending a crafted HTTP request to a targeted web server on a device. A successful exploit could allow the attacker to cause a DoS condition when the device reloads. |
18.0% | 2024-04-24 | |
|
CVE-2024-29988
KEV
|
8.8 HIGH |
SmartScreen Prompt Security Feature Bypass Vulnerability |
66.8% | 2024-04-09 | |
|
CVE-2024-29748
KEV
|
7.8 HIGH |
there is a possible way to bypass due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. |
0.4% | 2024-04-05 | |
|
CVE-2024-3273
KEV
|
7.3 HIGH |
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument system leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259284. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced. |
94.4% | 2024-04-04 | |
|
CVE-2024-29059
KEV
|
7.5 HIGH |
.NET Framework Information Disclosure Vulnerability |
93.8% | 2024-03-23 | |
|
CVE-2024-20767
KEV
|
7.4 HIGH |
ColdFusion versions 2023.6, 2021.12 and earlier are affected by an Improper Access Control vulnerability that could result in arbitrary file system read. An attacker could leverage this vulnerability to access or modify restricted files. Exploitation of this issue does not require user interaction. Exploitation of this issue requires the admin panel be exposed to the internet. |
94.2% | 2024-03-18 | |
|
CVE-2024-26169
KEV
|
7.8 HIGH |
Windows Error Reporting Service Elevation of Privilege Vulnerability |
34.6% | 2024-03-12 | |
|
CVE-2024-23296
KEV
|
7.8 HIGH |
A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 17.4 and iPadOS 17.4. An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been exploited. |
0.1% | 2024-03-05 | |
|
CVE-2024-23225
KEV
|
7.8 HIGH |
A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 16.7.6 and iPadOS 16.7.6, iOS 17.4 and iPadOS 17.4. An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been exploited. |
0.1% | 2024-03-05 | |
|
CVE-2024-20953
KEV
|
8.8 HIGH |
Vulnerability in the Oracle Agile PLM product of Oracle Supply Chain (component: Export). The supported version that is affected is 9.3.6. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Agile PLM. Successful attacks of this vulnerability can result in takeover of Oracle Agile PLM. CVSS 3.1 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). |
69.0% | 2024-02-17 | |
|
CVE-2024-21412
KEV
|
8.1 HIGH |
Internet Shortcut Files Security Feature Bypass Vulnerability |
93.8% | 2024-02-13 | |
|
CVE-2024-21351
KEV
|
7.6 HIGH |
Windows SmartScreen Security Feature Bypass Vulnerability |
9.5% | 2024-02-13 | |
|
CVE-2024-21338
KEV
|
7.8 HIGH |
Windows Kernel Elevation of Privilege Vulnerability |
77.8% | 2024-02-13 | |
|
CVE-2024-21893
KEV
|
8.2 HIGH |
A server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) and Ivanti Neurons for ZTA allows an attacker to access certain restricted resources without authentication. |
94.3% | 2024-01-31 | |
|
CVE-2024-1086
KEV
|
7.8 HIGH |
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT. We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660. |
83.7% | 2024-01-31 | |
|
CVE-2024-23222
KEV
|
8.8 HIGH |
A type confusion issue was addressed with improved checks. This issue is fixed in iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, tvOS 17.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited. |
0.2% | 2024-01-23 | |
|
CVE-2023-6549
KEV
|
8.2 HIGH |
Improper Restriction of Operations within the Bounds of a Memory Buffer in NetScaler ADC and NetScaler Gateway allows Unauthenticated Denial of Service and Out-Of-Bounds Memory Read |
79.3% | 2024-01-17 | |
|
CVE-2024-0519
KEV
|
8.8 HIGH |
Out of bounds memory access in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) |
0.4% | 2024-01-16 | |
|
CVE-2023-46805
KEV
|
8.2 HIGH |
An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks. |
94.4% | 2024-01-12 | |
|
CVE-2022-48618
KEV
|
7.0 HIGH |
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.1, watchOS 9.2, iOS 16.2 and iPadOS 16.2, tvOS 16.2. An attacker with arbitrary read and write capability may be able to bypass Pointer Authentication. Apple is aware of a report that this issue may have been exploited against versions of iOS released before iOS 15.7.1. |
0.1% | 2024-01-09 | |
|
CVE-2023-7101
KEV
|
7.8 HIGH |
Spreadsheet::ParseExcel version 0.65 is a Perl module used for parsing Excel files. Spreadsheet::ParseExcel is vulnerable to an arbitrary code execution (ACE) vulnerability due to passing unvalidated input from a file into a string-type “eval”. Specifically, the issue stems from the evaluation of Number format strings (not to be confused with printf-style format strings) within the Excel parsing logic. |
85.9% | 2023-12-24 | |
|
CVE-2023-7024
KEV
|
8.8 HIGH |
Heap buffer overflow in WebRTC in Google Chrome prior to 120.0.6099.129 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) |
0.8% | 2023-12-21 | |
|
CVE-2023-47565
KEV
|
8.0 HIGH |
An OS command injection vulnerability has been found to affect legacy QNAP VioStor NVR models running QVR Firmware 4.x. If exploited, the vulnerability could allow authenticated users to execute commands via a network. We have already fixed the vulnerability in the following versions: QVR Firmware 5.0.0 and later |
84.7% | 2023-12-08 | |
|
CVE-2023-49897
KEV
|
8.8 HIGH |
An OS command injection vulnerability exists in AE1021PE firmware version 2.0.9 and earlier and AE1021 firmware version 2.0.9 and earlier. If this vulnerability is exploited, an arbitrary OS command may be executed by an attacker who can log in to the product. |
35.4% | 2023-12-06 | |
|
CVE-2023-44221
KEV
|
7.2 HIGH |
Improper neutralization of special elements in the SMA100 SSL-VPN management interface allows a remote authenticated attacker with administrative privilege to inject arbitrary commands as a 'nobody' user, potentially leading to OS Command Injection Vulnerability. |
15.7% | 2023-12-05 | |
|
CVE-2023-33107
KEV
|
8.4 HIGH |
Memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL call. |
0.2% | 2023-12-05 | |
|
CVE-2023-33106
KEV
|
8.4 HIGH |
Memory corruption while submitting a large list of sync points in an AUX command to the IOCTL_KGSL_GPU_AUX_COMMAND. |
0.2% | 2023-12-05 | |
|
CVE-2023-33063
KEV
|
7.8 HIGH |
Memory corruption in DSP Services during a remote call from HLOS to DSP. |
0.3% | 2023-12-05 |