CVE
stringlengths 13
16
| CVSS3
float64 3.1
10
⌀ | EPSS
float64 0
0.98
| EPSS Percentile
float64 0
1
| Description
stringlengths 55
567
|
---|---|---|---|---|
CVE-2022-0028 | 8.6 | 0.00268 | 0.67831 | A Palo Alto Networks PAN-OS URL filtering policy misconfiguration could allow a network-based attacker to conduct reflected and amplified TCP denial-of-service (RDoS) attacks. |
CVE-2022-26352 | 9.8 | 0.97456 | 0.99956 | dotCMS ContentResource API contains an unrestricted upload of file with a dangerous type vulnerability that allows for directory traversal, in which the file is saved outside of the intended storage location. Exploitation allows for remote code execution. |
CVE-2022-24706 | 9.8 | 0.97472 | 0.99966 | Apache CouchDB contains an insecure default initialization of resource vulnerability which can allow an attacker to escalate to administrative privileges. |
CVE-2022-24112 | 9.8 | 0.97411 | 0.99931 | Apache APISIX contains an authentication bypass vulnerability that allows for remote code execution. |
CVE-2022-22963 | 9.8 | 0.97525 | 0.9999 | When using routing functionality in VMware Tanzu's Spring Cloud Function, it is possible for a user to provide a specially crafted SpEL as a routing-expression that may result in remote code execution and access to local resources. |
CVE-2022-2294 | 8.8 | 0.01152 | 0.84849 | WebRTC, an open-source project providing web browsers with real-time communication, contains a heap buffer overflow vulnerability that allows an attacker to perform shellcode execution. This vulnerability impacts web browsers using WebRTC including but not limited to Google Chrome. |
CVE-2021-39226 | 7.3 | 0.97209 | 0.99828 | Grafana contains an authentication bypass vulnerability that allows authenticated and unauthenticated users to view and delete all snapshot data, potentially resulting in complete snapshot data loss. |
CVE-2021-38406 | 7.8 | 0.8762 | 0.98661 | Delta Electronics DOPSoft 2 lacks proper validation of user-supplied data when parsing specific project files (improper input validation) resulting in an out-of-bounds write that allows for code execution. |
CVE-2021-31010 | 7.5 | 0.00266 | 0.67704 | In affected versions of Apple iOS, macOS, and watchOS, a sandboxed process may be able to circumvent sandbox restrictions. |
CVE-2020-36193 | 7.5 | 0.92368 | 0.98974 | PEAR Archive_Tar Tar.php allows write operations with directory traversal due to inadequate checking of symbolic links. PEAR stands for PHP Extension and Application Repository and it is an open-source framework and distribution system for reusable PHP components with known usage in third-party products such as Drupal Core and Red Hat Linux. |
CVE-2020-28949 | 7.8 | 0.96283 | 0.99545 | PEAR Archive_Tar allows an unserialization attack because phar: is blocked but PHAR: is not blocked. PEAR stands for PHP Extension and Application Repository and it is an open-source framework and distribution system for reusable PHP components with known usage in third-party products such as Drupal Core and Red Hat Linux. |
CVE-2022-3075 | 9.6 | 0.00996 | 0.83643 | Google Chromium Mojo contains an insufficient data validation vulnerability that allows a remote attacker, who has compromised the renderer process, to potentially perform a sandbox escape via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera. |
CVE-2022-27593 | 9.1 | 0.57075 | 0.97708 | Certain QNAP NAS running Photo Station with internet exposure contain an externally controlled reference to a resource vulnerability which can allow an attacker to modify system files. This vulnerability was observed being utilized in a Deadbolt ransomware campaign. |
CVE-2022-26258 | 9.8 | 0.45615 | 0.97428 | D-Link DIR-820L contains an unspecified vulnerability in Device Name parameter in /lan.asp which allows for remote code execution. |
CVE-2020-9934 | 5.5 | 0.0014 | 0.49822 | Apple iOS, iPadOS, and macOS contain an unspecified vulnerability involving input validation which can allow a local attacker to view sensitive user information. |
CVE-2018-7445 | 9.8 | 0.88065 | 0.98685 | In MikroTik RouterOS, a stack-based buffer overflow occurs when processing NetBIOS session request messages. Remote attackers with access to the service can exploit this vulnerability and gain code execution on the system. |
CVE-2018-6530 | 9.8 | 0.93644 | 0.99115 | Multiple D-Link routers contain an unspecified vulnerability that allows for execution of OS commands. |
CVE-2018-2628 | 9.8 | 0.9751 | 0.99986 | Oracle WebLogic Server contains an unspecified vulnerability which can allow an unauthenticated attacker with T3 network access to compromise the server. |
CVE-2018-13374 | null | 0.00582 | 0.7814 | Fortinet FortiOS and FortiADC contain an improper access control vulnerability that allows attackers to obtain the LDAP server login credentials configured in FortiGate by pointing a LDAP server connectivity test request to a rogue LDAP server. |
CVE-2017-5521 | 8.1 | 0.97402 | 0.99924 | Multiple NETGEAR devices are prone to admin password disclosure via simple crafted requests to the web management server. |
CVE-2011-4723 | null | 0.00566 | 0.77829 | The D-Link DIR-300 router stores cleartext passwords, which allows context-dependent attackers to obtain sensitive information. |
CVE-2011-1823 | null | 0.00073 | 0.31582 | The vold volume manager daemon in Android kernel trusts messages from a PF_NETLINK socket, which allows an attacker to execute code and gain root privileges. This vulnerability is associated with GingerBreak and Exploit.AndroidOS.Lotoor. |
CVE-2022-37969 | 7.8 | 0.00125 | 0.4717 | Microsoft Windows Common Log File System (CLFS) driver contains an unspecified vulnerability that allows for privilege escalation. |
CVE-2022-32917 | 7.8 | 0.00062 | 0.26474 | Apple kernel, which is included in iOS, iPadOS, and macOS, contains an unspecified vulnerability where an application may be able to execute code with kernel privileges. |
CVE-2022-40139 | 7.2 | 0.01425 | 0.86585 | Trend Micro Apex One and Apex One as a Service contain an improper validation of rollback mechanism components that could lead to remote code execution. |
CVE-2013-6282 | null | 0.02354 | 0.89835 | The get_user and put_user API functions of the Linux kernel fail to validate the target address when being used on ARM v6k/v7 platforms. This allows an application to read and write kernel memory which could lead to privilege escalation. |
CVE-2013-2597 | null | 0.00157 | 0.52208 | The Code Aurora audio calibration database (acdb) audio driver contains a stack-based buffer overflow vulnerability that allows for privilege escalation. Code Aurora is used in third-party products such as Qualcomm and Android. |
CVE-2013-2596 | null | 0.00897 | 0.82734 | Linux kernel fb_mmap function in drivers/video/fbmem.c contains an integer overflow vulnerability that allows for privilege escalation. |
CVE-2013-2094 | null | 0.00179 | 0.55188 | Linux kernel fails to check all 64 bits of attr.config passed by user space, resulting to out-of-bounds access of the perf_swevent_enabled array in sw_perf_event_destroy(). Explotation allows for privilege escalation. |
CVE-2010-2568 | null | 0.97165 | 0.99813 | Microsoft Windows incorrectly parses shortcuts in such a way that malicious code may be executed when the operating system displays the icon of a malicious shortcut file. An attacker who successfully exploited this vulnerability could execute code as the logged-on user. |
CVE-2022-35405 | 9.8 | 0.97416 | 0.99934 | Zoho ManageEngine PAM360, Password Manager Pro, and Access Manager Plus contain an unspecified vulnerability that allows for remote code execution. |
CVE-2022-3236 | 9.8 | 0.12788 | 0.95497 | A code injection vulnerability in the User Portal and Webadmin of Sophos Firewall allows for remote code execution. |
CVE-2022-41082 | 8 | 0.21627 | 0.96465 | Microsoft Exchange Server contains an unspecified vulnerability that allows for authenticated remote code execution. Dubbed "ProxyNotShell," this vulnerability is chainable with CVE-2022-41040 which allows for the remote code execution. |
CVE-2022-41040 | 8.8 | 0.96741 | 0.99669 | Microsoft Exchange Server allows for server-side request forgery. Dubbed "ProxyNotShell," this vulnerability is chainable with CVE-2022-41082 which allows for remote code execution. |
CVE-2022-36804 | 8.8 | 0.97352 | 0.99897 | Multiple API endpoints of Atlassian Bitbucket Server and Data Center contain a command injection vulnerability where an attacker with access to a public Bitbucket repository, or with read permissions to a private one, can execute code by sending a malicious HTTP request. |
CVE-2022-40684 | 9.8 | 0.97243 | 0.99847 | Fortinet FortiOS, FortiProxy, and FortiSwitchManager contain an authentication bypass vulnerability that could allow an unauthenticated attacker to perform operations on the administrative interface via specially crafted HTTP or HTTPS requests. |
CVE-2022-41033 | 7.8 | 0.00074 | 0.31812 | Microsoft Windows COM+ Event System Service contains an unspecified vulnerability that allows for privilege escalation. |
CVE-2022-41352 | 9.8 | 0.95456 | 0.99389 | Zimbra Collaboration (ZCS) allows an attacker to upload arbitrary files using cpio package to gain incorrect access to any other user accounts. |
CVE-2021-3493 | 7.8 | 0.00588 | 0.78295 | The overlayfs stacking file system in Linux kernel does not properly validate the application of file capabilities against user namespaces, which could lead to privilege escalation. |
CVE-2020-3433 | 7.8 | 0.00077 | 0.33031 | Cisco AnyConnect Secure Mobility Client for Windows interprocess communication (IPC) channel allows for insufficient validation of resources that are loaded by the application at run time. An attacker with valid credentials on Windows could execute code on the affected machine with SYSTEM privileges. |
CVE-2020-3153 | 6.5 | 0.00083 | 0.35524 | Cisco AnyConnect Secure Mobility Client for Windows allows for incorrect handling of directory paths. An attacker with valid credentials on Windows would be able to copy malicious files to arbitrary locations with system level privileges. This could include DLL pre-loading, DLL hijacking, and other related attacks. |
CVE-2018-19323 | 9.8 | 0.06914 | 0.93942 | The GPCIDrv and GDrv low-level drivers in GIGABYTE App Center, AORUS Graphics Engine, XTREME Gaming Engine, and OC GURU expose functionality to read and write arbitrary physical memory. This could be leveraged by a local attacker to elevate privileges. |
CVE-2018-19322 | 7.8 | 0.00405 | 0.73743 | The GPCIDrv and GDrv low-level drivers in GIGABYTE App Center, AORUS Graphics Engine, XTREME Gaming Engine, and OC GURU II expose functionality to read/write data from/to IO ports. This could be leveraged in a number of ways to ultimately run code with elevated privileges. |
CVE-2018-19321 | 7.8 | 0.0016 | 0.52686 | The GPCIDrv and GDrv low-level drivers in GIGABYTE App Center, AORUS Graphics Engine, XTREME Gaming Engine, and OC GURU II expose functionality to read and write arbitrary physical memory. This could be leveraged by a local attacker to elevate privileges. |
CVE-2018-19320 | 7.8 | 0.00236 | 0.61796 | The GDrv low-level driver in GIGABYTE App Center, AORUS Graphics Engine, XTREME Gaming Engine, and OC GURU II exposes ring0 memcpy-like functionality that could allow a local attacker to take complete control of the affected system. |
CVE-2022-42827 | 7.8 | 0.00095 | 0.40292 | Apple iOS and iPadOS kernel contain an out-of-bounds write vulnerability which can allow an application to perform code execution with kernel privileges. |
CVE-2022-3723 | 8.8 | 0.01179 | 0.85047 | Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera. |
CVE-2022-41091 | 5.4 | 0.00343 | 0.71598 | Microsoft Windows Mark of the Web (MOTW) contains a security feature bypass vulnerability resulting in a limited loss of integrity and availability of security features. |
CVE-2022-41073 | 7.8 | 0.00079 | 0.34116 | Microsoft Windows Print Spooler contains an unspecified vulnerability that allows an attacker to gain SYSTEM-level privileges. |
CVE-2022-41125 | 7.8 | 0.00043 | 0.09665 | Microsoft Windows Cryptographic Next Generation (CNG) Key Isolation Service contains an unspecified vulnerability that allows an attacker to gain SYSTEM-level privileges. |
CVE-2022-41128 | 8.8 | 0.20513 | 0.96389 | Microsoft Windows contains an unspecified vulnerability in the JScript9 scripting language which allows for remote code execution. |
CVE-2021-25337 | 7.1 | 0.00096 | 0.40454 | Samsung mobile devices contain an improper access control vulnerability in clipboard service which allows untrusted applications to read or write arbitrary files. This vulnerability was chained with CVE-2021-25369 and CVE-2021-25370. |
CVE-2021-25369 | 5.5 | 0.00118 | 0.45875 | Samsung mobile devices using Mali GPU contains an improper access control vulnerability in sec_log file. Exploitation of the vulnerability exposes sensitive kernel information to the userspace. This vulnerability was chained with CVE-2021-25337 and CVE-2021-25370. |
CVE-2021-25370 | 4.4 | 0.002 | 0.57684 | Samsung mobile devices using Mali GPU contain an incorrect implementation handling file descriptor in dpu driver. This incorrect implementation results in memory corruption, leading to kernel panic. This vulnerability was chained with CVE-2021-25337 and CVE-2021-25369. |
CVE-2022-41049 | 5.4 | 0.00302 | 0.69679 | Microsoft Windows Mark of the Web (MOTW) contains a security feature bypass vulnerability resulting in a limited loss of integrity and availability of security features. |
CVE-2021-35587 | 9.8 | 0.9581 | 0.9945 | Oracle Fusion Middleware Access Manager allows an unauthenticated attacker with network access via HTTP to takeover the Access Manager product. |
CVE-2022-4135 | 9.6 | 0.01226 | 0.85404 | Google Chromium GPU contains a heap buffer overflow vulnerability that allows a remote attacker, who has compromised the renderer process, to potentially perform a sandbox escape via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera. |
CVE-2022-4262 | 8.8 | 0.00407 | 0.73821 | Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera. |
CVE-2022-42475 | 9.8 | 0.38259 | 0.97239 | Multiple versions of Fortinet FortiOS SSL-VPN contain a heap-based buffer overflow vulnerability which can allow an unauthenticated, remote attacker to execute arbitrary code or commands via specifically crafted requests. |
CVE-2022-44698 | 5.4 | 0.02269 | 0.89644 | Microsoft Defender SmartScreen contains a security feature bypass vulnerability that could allow an attacker to evade Mark of the Web (MOTW) defenses via a specially crafted malicious file. |
CVE-2022-27518 | 9.8 | 0.23924 | 0.96611 | Citrix Application Delivery Controller (ADC) and Gateway, when configured with SAML SP or IdP configuration, contain an authentication bypass vulnerability that allows an attacker to execute code as administrator. |
CVE-2022-26500 | 8.8 | 0.03427 | 0.91488 | The Veeam Distribution Service in the Backup & Replication application allows unauthenticated users to access internal API functions. A remote attacker can send input to the internal API which may lead to uploading and executing of malicious code. |
CVE-2022-26501 | 9.8 | 0.08304 | 0.94403 | The Veeam Distribution Service in the Backup & Replication application allows unauthenticated users to access internal API functions. A remote attacker can send input to the internal API which may lead to uploading and executing of malicious code. |
CVE-2022-42856 | 8.8 | 0.0031 | 0.70079 | Apple iOS contains a type confusion vulnerability when processing maliciously crafted web content leading to code execution. |
CVE-2018-5430 | 8.8 | 0.17572 | 0.96151 | TIBCO JasperReports Server contain a vulnerability which may allow any authenticated user read-only access to the contents of the web application, including key configuration files. |
CVE-2018-18809 | 6.5 | 0.50316 | 0.97519 | TIBCO JasperReports Library contains a directory-traversal vulnerability that may allow web server users to access contents of the host system. |
CVE-2022-41080 | 8.8 | 0.0167 | 0.87685 | Microsoft Exchange Server contains an unspecified vulnerability that allows for privilege escalation. This vulnerability is chainable with CVE-2022-41082, which allows for remote code execution. |
CVE-2023-21674 | 8.8 | 0.00559 | 0.77698 | Microsoft Windows Advanced Local Procedure Call (ALPC) contains an unspecified vulnerability that allows for privilege escalation. |
CVE-2022-44877 | 9.8 | 0.97391 | 0.99916 | CWP Control Web Panel (formerly CentOS Web Panel) contains an OS command injection vulnerability that allows remote attackers to execute commands via shell metacharacters in the login parameter. |
CVE-2022-47966 | 9.8 | 0.97359 | 0.99903 | Multiple Zoho ManageEngine products contain an unauthenticated remote code execution vulnerability due to the usage of an outdated third-party dependency, Apache Santuario. |
CVE-2017-11357 | 9.8 | 0.9516 | 0.99338 | Telerik UI for ASP.NET AJAX contains an insecure direct object reference vulnerability in RadAsyncUpload that can result in file uploads in a limited location and/or remote code execution. |
CVE-2022-21587 | 9.8 | 0.97414 | 0.99933 | Oracle E-Business Suite contains an unspecified vulnerability that allows an unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. |
CVE-2023-22952 | 8.8 | 0.34981 | 0.97139 | Multiple SugarCRM products contain a remote code execution vulnerability in the EmailTemplates. Using a specially crafted request, custom PHP code can be injected through the EmailTemplates. |
CVE-2015-2291 | 7.8 | 0.00105 | 0.42959 | Intel ethernet diagnostics driver for Windows IQVW32.sys and IQVW64.sys contain an unspecified vulnerability that allows for a denial-of-service (DoS). |
CVE-2022-24990 | 7.5 | 0.95545 | 0.99405 | TerraMaster OS contains a remote command execution vulnerability that allows an unauthenticated user to execute commands on the target endpoint. |
CVE-2023-0669 | 7.2 | 0.96887 | 0.99713 | Fortra (formerly, HelpSystems) GoAnywhere MFT contains a pre-authentication remote code execution vulnerability in the License Response Servlet due to deserializing an attacker-controlled object. |
CVE-2023-21715 | 7.3 | 0.00192 | 0.56858 | Microsoft Office Publisher contains a security feature bypass vulnerability that allows for a local, authenticated attack on a targeted system. |
CVE-2023-23376 | 7.8 | 0.00062 | 0.2661 | Microsoft Windows Common Log File System (CLFS) driver contains an unspecified vulnerability that allows for privilege escalation. |
CVE-2023-23529 | 8.8 | 0.00186 | 0.56009 | Apple iOS, MacOS, Safari and iPadOS WebKit contain a type confusion vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing. |
CVE-2023-21823 | 7.8 | 0.64464 | 0.97895 | Microsoft Windows Graphic Component contains an unspecified vulnerability that allows for privilege escalation. |
CVE-2022-46169 | 9.8 | 0.96631 | 0.99635 | Cacti contains a command injection vulnerability that allows an unauthenticated user to execute code. |
CVE-2022-47986 | 9.8 | 0.95924 | 0.99471 | IBM Aspera Faspex could allow a remote attacker to execute code on the system, caused by a YAML deserialization flaw. |
CVE-2022-41223 | 6.8 | 0.00218 | 0.5992 | The Director component in Mitel MiVoice Connect allows an authenticated attacker with internal network access to execute code within the context of the application. |
CVE-2022-40765 | 6.8 | 0.00218 | 0.5992 | The Mitel Edge Gateway component of MiVoice Connect allows an authenticated attacker with internal network access to execute commands within the context of the system. |
CVE-2022-36537 | 7.5 | 0.95754 | 0.99442 | ZK Framework AuUploader servlets contain an unspecified vulnerability that could allow an attacker to retrieve the content of a file located in the web context. The ZK Framework is an open-source Java framework. This vulnerability can impact multiple products, including but not limited to ConnectWise R1Soft Server Backup Manager. |
CVE-2022-28810 | 6.8 | 0.93436 | 0.99092 | Zoho ManageEngine ADSelfService Plus contains an unspecified vulnerability allowing for remote code execution when performing a password change or reset. |
CVE-2022-33891 | 8.8 | 0.97046 | 0.99762 | Apache Spark contains a command injection vulnerability via Spark User Interface (UI) when Access Control Lists (ACLs) are enabled. |
CVE-2022-35914 | 9.8 | 0.9745 | 0.99951 | Teclib GLPI contains a remote code execution vulnerability in the third-party library, htmlawed. |
CVE-2021-39144 | 8.5 | 0.97191 | 0.99825 | XStream contains a remote code execution vulnerability that allows an attacker to manipulate the processed input stream and replace or inject objects that result in the execution of a local command on the server. This vulnerability can affect multiple products, including but not limited to VMware Cloud Foundation. |
CVE-2020-5741 | 7.2 | 0.71944 | 0.98086 | Plex Media Server contains a remote code execution vulnerability that allows an attacker with access to the server administrator's Plex account to upload a malicious file via the Camera Upload feature and have the media server execute it. |
CVE-2023-23397 | 9.8 | 0.92248 | 0.98958 | Microsoft Office Outlook contains a privilege escalation vulnerability that allows for a NTLM Relay attack against another service to authenticate as the user. |
CVE-2023-24880 | 4.4 | 0.00606 | 0.78645 | Microsoft Windows SmartScreen contains a security feature bypass vulnerability that could allow an attacker to evade Mark of the Web (MOTW) defenses via a specially crafted malicious file. |
CVE-2022-41328 | 7.1 | 0.06752 | 0.93877 | Fortinet FortiOS contains a path traversal vulnerability that may allow a local privileged attacker to read and write files via crafted CLI commands. |
CVE-2023-26360 | 8.6 | 0.95219 | 0.99349 | Adobe ColdFusion contains a deserialization of untrusted data vulnerability that allows for remote code execution. |
CVE-2013-3163 | null | 0.96143 | 0.99512 | Microsoft Internet Explorer contains a memory corruption vulnerability that allows remote attackers to execute code or cause a denial of service via a crafted website. |
CVE-2017-7494 | 9.8 | 0.97264 | 0.99853 | Samba contains a remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share and then cause the server to load and execute it. |
CVE-2022-42948 | 9.8 | 0.03691 | 0.91782 | Fortra Cobalt Strike User Interface contains an unspecified vulnerability rooted in Java Swing that may allow remote code execution. |
CVE-2022-39197 | 6.1 | 0.00767 | 0.81264 | Fortra Cobalt Strike contains a cross-site scripting (XSS) vulnerability in Teamserver that would allow an attacker to set a malformed username in the Beacon configuration, allowing them to execute code remotely. |
CVE-2021-30900 | 7.8 | 0.0032 | 0.70653 | Apple GPU drivers, included in iOS, iPadOS, and macOS, contain an out-of-bounds write vulnerability that may allow a malicious application to execute code with kernel privileges. |
CVE-2022-38181 | 8.8 | 0.36423 | 0.97184 | Arm Mali GPU Kernel Driver contains a use-after-free vulnerability that may allow a non-privileged user to gain root privilege and/or disclose information. |