Search and browse vulnerability records from NVD
Showing 50 of 790 CVEs
| CVE ID | Severity | Description | EPSS | Published | |
|---|---|---|---|---|---|
|
CVE-2022-32893
KEV
|
8.8 HIGH |
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6.1 and iPadOS 15.6.1, macOS Monterey 12.5.1, Safari 15.6.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. |
0.2% | 2022-08-24 | |
|
CVE-2022-0028
KEV
|
8.6 HIGH |
A PAN-OS URL filtering policy misconfiguration could allow a network-based attacker to conduct reflected and amplified TCP denial-of-service (RDoS) attacks. The DoS attack would appear to originate from a Palo Alto Networks PA-Series (hardware), VM-Series (virtual) and CN-Series (container) firewall against an attacker-specified target. To be misused by an external attacker, the firewall configuration must have a URL filtering profile with one or more blocked categories assigned to a source zone that has an external facing interface. This configuration is not typical for URL filtering and, if set, is likely unintended by the administrator. If exploited, this issue would not impact the confidentiality, integrity, or availability of our products. However, the resulting denial-of-service (DoS) attack may help obfuscate the identity of the attacker and implicate the firewall as the source of the attack. We have taken prompt action to address this issue in our PAN-OS software. All software updates for this issue are expected to be released no later than the week of August 15, 2022. This issue does not impact Panorama M-Series or Panorama virtual appliances. This issue has been resolved for all Cloud NGFW and Prisma Access customers and no additional action is required from them. |
4.7% | 2022-08-10 | |
|
CVE-2022-34713
KEV
|
7.8 HIGH |
Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability |
3.7% | 2022-08-09 | |
|
CVE-2022-2294
KEV
|
8.8 HIGH |
Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
1.3% | 2022-07-28 | |
|
CVE-2022-1364
KEV
|
8.8 HIGH |
Type confusion in V8 Turbofan in Google Chrome prior to 100.0.4896.127 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
11.7% | 2022-07-26 | |
|
CVE-2022-1096
KEV
|
8.8 HIGH |
Type confusion in V8 in Google Chrome prior to 99.0.4844.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
50.5% | 2022-07-23 | |
|
CVE-2022-33891
KEV
|
8.8 HIGH |
The Apache Spark UI offers the possibility to enable ACLs via the configuration option spark.acls.enable. With an authentication filter, this checks whether a user has access permissions to view or modify the application. If ACLs are enabled, a code path in HttpSecurityFilter can allow someone to perform impersonation by providing an arbitrary user name. A malicious user might then be able to reach a permission check function that will ultimately build a Unix shell command based on their input, and execute it. This will result in arbitrary shell command execution as the user Spark is currently running as. This affects Apache Spark versions 3.0.3 and earlier, versions 3.1.1 to 3.1.2, and versions 3.2.0 to 3.2.1. |
93.6% | 2022-07-18 | |
|
CVE-2022-22047
KEV
|
7.8 HIGH |
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability |
1.5% | 2022-07-12 | |
|
CVE-2022-22071
KEV
|
8.4 HIGH |
Possible use after free when process shell memory is freed using IOCTL munmap call and process initialization is in progress in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music |
0.6% | 2022-06-14 | |
|
CVE-2022-30190
KEV
|
7.8 HIGH |
A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights. Please see the MSRC Blog Entry for important information about steps you can take to protect your system from this vulnerability. |
93.6% | 2022-06-01 | |
|
CVE-2022-22675
KEV
|
7.8 HIGH |
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.5, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.3.1, iOS 15.4.1 and iPadOS 15.4.1. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited.. |
1.0% | 2022-05-26 | |
|
CVE-2022-26925
KEV
|
8.1 HIGH |
Windows LSA Spoofing Vulnerability |
37.4% | 2022-05-10 | |
|
CVE-2022-26923
KEV
|
8.8 HIGH |
Active Directory Domain Services Elevation of Privilege Vulnerability |
91.4% | 2022-05-10 | |
|
CVE-2022-30333
KEV
|
7.5 HIGH |
RARLAB UnRAR before 6.12 on Linux and UNIX allows directory traversal to write to files during an extract (aka unpack) operation, as demonstrated by creating a ~/.ssh/authorized_keys file. NOTE: WinRAR and Android RAR are unaffected. |
92.6% | 2022-05-09 | |
|
CVE-2022-27925
KEV
|
7.2 HIGH |
Zimbra Collaboration (aka ZCS) 8.8.15 and 9.0 has mboximport functionality that receives a ZIP archive and extracts files from it. An authenticated user with administrator rights has the ability to upload arbitrary files to the system, leading to directory traversal. |
94.3% | 2022-04-21 | |
|
CVE-2022-27924
KEV
|
7.5 HIGH |
Zimbra Collaboration (aka ZCS) 8.8.15 and 9.0 allows an unauthenticated attacker to inject arbitrary memcache commands into a targeted instance. These memcache commands becomes unescaped, causing an overwrite of arbitrary cached entries. |
64.8% | 2022-04-21 | |
|
CVE-2022-26904
KEV
|
7.0 HIGH |
Windows User Profile Service Elevation of Privilege Vulnerability |
28.3% | 2022-04-15 | |
|
CVE-2022-24521
KEV
|
7.8 HIGH |
Windows Common Log File System Driver Elevation of Privilege Vulnerability |
8.0% | 2022-04-15 | |
|
CVE-2022-22960
KEV
|
7.8 HIGH |
VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a privilege escalation vulnerability due to improper permissions in support scripts. A malicious actor with local access can escalate privileges to 'root'. |
70.4% | 2022-04-13 | |
|
CVE-2022-0609
KEV
|
8.8 HIGH |
Use after free in Animation in Google Chrome prior to 98.0.4758.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
41.5% | 2022-04-05 | |
|
CVE-2022-22620
KEV
|
8.8 HIGH |
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.2.1, iOS 15.3.1 and iPadOS 15.3.1, Safari 15.3 (v. 16612.4.9.1.8 and 15612.4.9.1.8). Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.. |
4.0% | 2022-03-18 | |
|
CVE-2022-26500
KEV
|
8.8 HIGH |
Improper limitation of path names in Veeam Backup & Replication 9.5U3, 9.5U4,10.x, and 11.x allows remote authenticated users access to internal API functions that allows attackers to upload and execute arbitrary code. |
20.5% | 2022-03-17 | |
|
CVE-2021-39793
KEV
|
7.8 HIGH |
In kbase_jd_user_buf_pin_pages of mali_kbase_mem.c, there is a possible out of bounds write due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-210470189References: N/A |
0.1% | 2022-03-16 | |
|
CVE-2022-0847
KEV
|
7.8 HIGH |
A flaw was found in the way the "flags" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system. |
83.4% | 2022-03-10 | |
|
CVE-2022-22706
KEV
|
7.8 HIGH |
Arm Mali GPU Kernel Driver allows a non-privileged user to achieve write access to read-only memory pages. This affects Midgard r26p0 through r31p0, Bifrost r0p0 through r35p0, and Valhall r19p0 through r35p0. |
0.1% | 2022-03-03 | |
|
CVE-2022-23176
KEV
|
8.8 HIGH |
WatchGuard Firebox and XTM appliances allow a remote attacker with unprivileged credentials to access the system with a privileged management session via exposed management access. This vulnerability impacts Fireware OS before 12.7.2_U1, 12.x before 12.1.3_U3, and 12.2.x through 12.5.x before 12.5.7_U3. |
9.6% | 2022-02-24 | |
|
CVE-2021-3560
KEV
|
7.8 HIGH |
It was found that polkit could be tricked into bypassing the credential checks for D-Bus requests, elevating the privileges of the requestor to the root user. This flaw could be used by an unprivileged local attacker to, for example, create a new local administrator. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. |
7.8% | 2022-02-16 | |
|
CVE-2021-4102
KEV
|
8.8 HIGH |
Use after free in V8 in Google Chrome prior to 96.0.4664.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
4.3% | 2022-02-11 | |
|
CVE-2022-0185
KEV
|
8.4 HIGH |
A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system. |
0.8% | 2022-02-11 | |
|
CVE-2022-22718
KEV
|
7.8 HIGH |
Windows Print Spooler Elevation of Privilege Vulnerability |
11.0% | 2022-02-09 | |
|
CVE-2022-21999
KEV
|
7.8 HIGH |
Windows Print Spooler Elevation of Privilege Vulnerability |
70.1% | 2022-02-09 | |
|
CVE-2022-21971
KEV
|
7.8 HIGH |
Windows Runtime Remote Code Execution Vulnerability |
85.6% | 2022-02-09 | |
|
CVE-2021-4034
KEV
|
7.8 HIGH |
A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine. |
87.3% | 2022-01-28 | |
|
CVE-2021-40407
KEV
|
7.2 HIGH |
An OS command injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102. At [1] or [2], based on DDNS type, the ddns->domain variable, that has the value of the domain parameter provided through the SetDdns API, is not validated properly. This would lead to an OS command injection. An attacker can send an HTTP request to trigger this vulnerability. |
34.2% | 2022-01-28 | |
|
CVE-2022-21919
KEV
|
7.0 HIGH |
Windows User Profile Service Elevation of Privilege Vulnerability |
0.3% | 2022-01-11 | |
|
CVE-2022-21882
KEV
|
7.0 HIGH |
Win32k Elevation of Privilege Vulnerability |
87.2% | 2022-01-11 | |
|
CVE-2021-44207
KEV
|
8.1 HIGH |
Acclaim USAHERDS through 7.4.0.1 uses hard-coded credentials. |
8.9% | 2021-12-21 | |
|
CVE-2021-1048
KEV
|
7.8 HIGH |
In ep_loop_check_proc of eventpoll.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-204573007References: Upstream kernel |
2.3% | 2021-12-15 | |
|
CVE-2021-43890
KEV
|
7.1 HIGH |
We have investigated reports of a spoofing vulnerability in AppX installer that affects Microsoft Windows. Microsoft is aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloader. An attacker could craft a malicious attachment to be used in phishing campaigns. The attacker would then have to convince the user to open the specially crafted attachment. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Please see the Security Updates table for the link to the updated app. Alternatively you can download and install the Installer using the links provided in the FAQ section. Please see the Mitigations and Workaround sections for important information about steps you can take to protect your system from this vulnerability. December 27 2023 Update: In recent months, Microsoft Threat Intelligence has seen an increase in activity from threat actors leveraging social engineering and phishing techniques to target Windows OS users and utilizing the ms-appinstaller URI scheme. To address this increase in activity, we have updated the App Installer to disable the ms-appinstaller protocol by default and recommend other potential mitigations. |
12.9% | 2021-12-15 | |
|
CVE-2021-43226
KEV
|
7.8 HIGH |
Windows Common Log File System Driver Elevation of Privilege Vulnerability |
12.0% | 2021-12-15 | |
|
CVE-2021-43798
KEV
|
7.5 HIGH |
Grafana is an open-source platform for monitoring and observability. Grafana versions 8.0.0-beta1 through 8.3.0 (except for patched versions) iss vulnerable to directory traversal, allowing access to local files. The vulnerable URL path is: `<grafana_host_url>/public/plugins//`, where is the plugin ID for any installed plugin. At no time has Grafana Cloud been vulnerable. Users are advised to upgrade to patched versions 8.0.7, 8.1.8, 8.2.7, or 8.3.1. The GitHub Security Advisory contains more information about vulnerable URL paths, mitigation, and the disclosure timeline. |
94.4% | 2021-12-07 | |
|
CVE-2021-38003
KEV
|
8.8 HIGH |
Inappropriate implementation in V8 in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
76.6% | 2021-11-23 | |
|
CVE-2021-42321
KEV
|
8.8 HIGH |
Microsoft Exchange Server Remote Code Execution Vulnerability |
92.8% | 2021-11-10 | |
|
CVE-2021-42292
KEV
|
7.8 HIGH |
Microsoft Excel Security Feature Bypass Vulnerability |
19.1% | 2021-11-10 | |
|
CVE-2021-42287
KEV
|
7.5 HIGH |
Active Directory Domain Services Elevation of Privilege Vulnerability |
94.0% | 2021-11-10 | |
|
CVE-2021-42278
KEV
|
7.5 HIGH |
Active Directory Domain Services Elevation of Privilege Vulnerability |
94.1% | 2021-11-10 | |
|
CVE-2021-30807
KEV
|
7.8 HIGH |
A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.5.1, iOS 14.7.1 and iPadOS 14.7.1, watchOS 7.6.1. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited. |
17.4% | 2021-10-19 | |
|
CVE-2021-20124
KEV
|
7.5 HIGH |
A local file inclusion vulnerability exists in Draytek VigorConnect 1.6.0-B3 in the file download functionality of the WebServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root privileges. |
94.1% | 2021-10-13 | |
|
CVE-2021-20123
KEV
|
7.5 HIGH |
A local file inclusion vulnerability exists in Draytek VigorConnect 1.6.0-B3 in the file download functionality of the DownloadFileServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root privileges. |
94.0% | 2021-10-13 | |
|
CVE-2021-41357
KEV
|
7.8 HIGH |
Win32k Elevation of Privilege Vulnerability |
7.4% | 2021-10-13 |