CVE
stringlengths 13
16
| CVSS3
float64 3.1
10
⌀ | EPSS
float64 0
0.98
| EPSS Percentile
float64 0
1
| Description
stringlengths 55
567
|
---|---|---|---|---|
CVE-2019-0193 | 7.2 | 0.9591 | 0.99468 | The optional Apache Solr module DataImportHandler contains a code injection vulnerability. |
CVE-2021-44168 | 7.8 | 0.00146 | 0.50709 | Fortinet FortiOS "execute restore src-vis" downloads code without integrity checking, allowing an attacker to arbitrarily download files. |
CVE-2017-17562 | 8.1 | 0.97455 | 0.99956 | Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. |
CVE-2017-12149 | 9.8 | 0.9719 | 0.99824 | The JBoss Application Server, shipped with Red Hat Enterprise Application Platform 5.2, allows an attacker to execute arbitrary code via crafted serialized data. |
CVE-2010-1871 | null | 0.96767 | 0.99679 | JBoss Seam 2 (jboss-seam2), as used in JBoss Enterprise Application Platform 4.3.0 for Red Hat Linux, allows attackers to perform remote code execution. This vulnerability can only be exploited when the Java Security Manager is not properly configured. |
CVE-2020-17463 | 9.8 | 0.93988 | 0.99153 | FUEL CMS 1.4.7 allows SQL Injection via the col parameter to /pages/items, /permissions/items, or /navigation/items. |
CVE-2020-8816 | 7.2 | 0.95409 | 0.99381 | Pi-hole Web v4.3.2 (aka AdminLTE) allows Remote Code Execution by privileged dashboard users via a crafted DHCP static lease. |
CVE-2019-10758 | 9.9 | 0.97459 | 0.99958 | mongo-express before 0.54.0 is vulnerable to Remote Code Execution via endpoints that uses the `toBSON` method. |
CVE-2021-44228 | 10 | 0.97547 | 0.99996 | Apache Log4j2 contains a vulnerability where JNDI features do not protect against attacker-controlled JNDI-related endpoints, allowing for remote code execution. |
CVE-2021-43890 | 7.1 | 0.00167 | 0.53541 | Microsoft Windows AppX Installer contains a spoofing vulnerability which has a high impacts to confidentiality, integrity, and availability. |
CVE-2021-4102 | 8.8 | 0.02927 | 0.9085 | Google Chromium V8 Engine contains a use-after-free vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera. |
CVE-2021-22017 | 5.3 | 0.08495 | 0.94459 | Rhttproxy as used in vCenter Server contains a vulnerability due to improper implementation of URI normalization. |
CVE-2021-36260 | 9.8 | 0.97483 | 0.99974 | A command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation. |
CVE-2020-6572 | 8.8 | 0.0051 | 0.76627 | Google Chrome Media contains a use-after-free vulnerability that allows a remote attacker to execute code via a crafted HTML page. |
CVE-2019-1458 | 7.8 | 0.97237 | 0.99845 | A privilege escalation vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k EoP. |
CVE-2013-3900 | null | 0.74218 | 0.98137 | A remote code execution vulnerability exists in the way that the WinVerifyTrust function handles Windows Authenticode signature verification for PE files. |
CVE-2019-2725 | 9.8 | 0.97553 | 0.99998 | Injection vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services). |
CVE-2019-9670 | 9.8 | 0.97471 | 0.99965 | Improper Restriction of XML External Entity Reference vulnerability affecting Synacor Zimbra Collaboration (ZCS). |
CVE-2018-13382 | null | 0.89397 | 0.9876 | An Improper Authorization vulnerability in Fortinet FortiOS and FortiProxy under SSL VPN web portal allows an unauthenticated attacker to modify the password. |
CVE-2018-13383 | 6.5 | 0.00817 | 0.81903 | A heap buffer overflow in Fortinet FortiOS and FortiProxy may cause the SSL VPN web service termination for logged in users. |
CVE-2019-1579 | 8.1 | 0.96676 | 0.99648 | Remote Code Execution in PAN-OS with GlobalProtect Portal or GlobalProtect Gateway Interface enabled. |
CVE-2019-10149 | 9.8 | 0.97368 | 0.99906 | Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution. |
CVE-2015-7450 | 9.8 | 0.97122 | 0.99796 | Serialized-object interfaces in certain IBM analytics, business solutions, cognitive, IT infrastructure, and mobile and social products allow remote attackers to execute arbitrary commands |
CVE-2017-1000486 | 9.8 | 0.97013 | 0.99747 | Primetek Primefaces is vulnerable to a weak encryption flaw resulting in remote code execution |
CVE-2019-7609 | 10 | 0.96991 | 0.99742 | Kibana contain an arbitrary code execution flaw in the Timelion visualizer. |
CVE-2021-27860 | 8.8 | 0.08546 | 0.94474 | A vulnerability in the web management interface of FatPipe WARP, IPVPN, and MPVPN software allows a remote, unauthenticated attacker to upload a file to any location on the filesystem. |
CVE-2021-32648 | 9.1 | 0.02231 | 0.8955 | In affected versions of the october/system package an attacker can request an account password reset and then gain access to the account using a specially crafted request. |
CVE-2021-25296 | 8.8 | 0.89037 | 0.9874 | Nagios XI contains a vulnerability which can lead to OS command injection on the Nagios XI server. |
CVE-2021-25297 | 8.8 | 0.89037 | 0.9874 | Nagios XI contains a vulnerability which can lead to OS command injection on the Nagios XI server. |
CVE-2021-25298 | 8.8 | 0.97249 | 0.99849 | Nagios XI contains a vulnerability which can lead to OS command injection on the Nagios XI server. |
CVE-2021-40870 | 9.8 | 0.91994 | 0.98938 | Unrestricted upload of a file with a dangerous type is possible, which allows an unauthenticated user to execute arbitrary code via directory traversal. |
CVE-2021-33766 | 7.3 | 0.34749 | 0.97127 | Microsoft Exchange Server contains an information disclosure vulnerability which can allow an unauthenticated attacker to steal email traffic from target. |
CVE-2021-21975 | 7.5 | 0.97384 | 0.99913 | Server Side Request Forgery (SSRF) in vRealize Operations Manager API prior to 8.4 may allow a malicious actor with network access to the vRealize Operations Manager API to perform a SSRF attack to steal administrative credentials. |
CVE-2021-21315 | 7.8 | 0.97233 | 0.99845 | In this vulnerability, an attacker can send a malicious payload that will exploit the name parameter. After successful exploitation, attackers can execute remote. |
CVE-2021-22991 | 9.8 | 0.82893 | 0.98443 | The Traffic Management Microkernel of BIG-IP ASM Risk Engine has a buffer overflow vulnerability, leading to a bypassing of URL-based access controls. |
CVE-2020-14864 | 7.5 | 0.65354 | 0.97918 | Path traversal vulnerability, where an attacker can target the preview FilePath parameter of the getPreviewImage function to get access to arbitrary system file. |
CVE-2020-13671 | 8.8 | 0.01243 | 0.85526 | Improper sanitization in the extension file names is present in Drupal core. |
CVE-2020-11978 | 8.8 | 0.97444 | 0.99949 | A remote code/command injection vulnerability was discovered in one of the example DAGs shipped with Airflow. |
CVE-2020-13927 | 9.8 | 0.96667 | 0.99645 | The previous default setting for Airflow's Experimental API was to allow all API requests without authentication. |
CVE-2006-1547 | null | 0.0142 | 0.86557 | ActionForm in Apache Struts versions before 1.2.9 with BeanUtils 1.7 contains a vulnerability that allows for denial-of-service (DoS). |
CVE-2012-0391 | null | 0.30838 | 0.9699 | The ExceptionDelegator component in Apache Struts 2 before 2.2.3.1 contains an improper input validation vulnerability that allows for remote code execution. |
CVE-2018-8453 | 7.8 | 0.936 | 0.99111 | Microsoft Windows Win32k contains a vulnerability that allows an attacker to escalate privileges. |
CVE-2021-35247 | 5.3 | 0.00669 | 0.79825 | SolarWinds Serv-U versions 15.2.5 and earlier contain an improper input validation vulnerability that allows attackers to build and send queries without sanitization. |
CVE-2022-22587 | 9.8 | 0.00263 | 0.66148 | Apple IOMobileFrameBuffer contains a memory corruption vulnerability which can allow a malicious application to execute arbitrary code with kernel privileges. |
CVE-2021-20038 | 9.8 | 0.94172 | 0.9918 | SonicWall SMA 100 devies are vulnerable to an unauthenticated stack-based buffer overflow vulnerability where exploitation can result in code execution. |
CVE-2020-5722 | 9.8 | 0.97474 | 0.99967 | Grandstream UCM6200 series is vulnerable to an unauthenticated remote SQL injection via crafted HTTP request. Exploitation can allow for code execution as root. |
CVE-2020-0787 | 7.8 | 0.0109 | 0.84395 | Microsoft Windows BITS is vulnerable to to a privilege elevation vulnerability if it improperly handles symbolic links. An actor can exploit this vulnerability to execute arbitrary code with system-level privileges. |
CVE-2017-5689 | 9.8 | 0.97395 | 0.99919 | Intel products contain a vulnerability which can allow attackers to perform privilege escalation. |
CVE-2014-1776 | null | 0.96565 | 0.99621 | Microsoft Internet Explorer contains a memory corruption vulnerability that allows remote attackers to execute code in the context of the current user. |
CVE-2014-6271 | 9.8 | 0.97559 | 0.99998 | GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute code. |
CVE-2014-7169 | null | 0.97348 | 0.99895 | GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute code. This CVE correctly remediates the vulnerability in CVE-2014-6271. |
CVE-2022-21882 | 7.8 | 0.00113 | 0.44886 | Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation. |
CVE-2021-36934 | 7.8 | 0.00309 | 0.70041 | If a Volume Shadow Copy (VSS) shadow copy of the system drive is available, users can read the SAM file which would allow any user to escalate privileges to SYSTEM level. |
CVE-2020-0796 | 10 | 0.97481 | 0.99972 | A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests. An attacker who successfully exploited the vulnerability could gain the ability to execute code on the target server or client. |
CVE-2018-1000861 | 9.8 | 0.97316 | 0.99878 | A code execution vulnerability exists in the Stapler web framework used by Jenkins |
CVE-2017-9791 | 9.8 | 0.97448 | 0.9995 | The Struts 1 plugin in Apache Struts might allow remote code execution via a malicious field value passed in a raw message to the ActionMessage. |
CVE-2017-8464 | 8.8 | 0.97464 | 0.99962 | Windows Shell in multiple versions of Microsoft Windows allows local users or remote attackers to execute arbitrary code via a crafted .LNK file |
CVE-2017-10271 | 7.5 | 0.97384 | 0.99914 | Oracle Corporation WebLogic Server contains a vulnerability that allows for remote code execution. |
CVE-2017-0263 | 7.8 | 0.01703 | 0.87811 | Microsoft Win32k contains a privilege escalation vulnerability due to the Windows kernel-mode driver failing to properly handle objects in memory. |
CVE-2017-0262 | 7.8 | 0.42171 | 0.97335 | A remote code execution vulnerability exists in Microsoft Office. |
CVE-2017-0145 | 8.1 | 0.97324 | 0.99882 | The SMBv1 server in multiple Microsoft Windows versions allows remote attackers to execute arbitrary code via crafted packets. |
CVE-2017-0144 | 8.1 | 0.97418 | 0.99935 | The SMBv1 server in multiple Microsoft Windows versions allows remote attackers to execute arbitrary code via crafted packets. |
CVE-2016-3088 | 9.8 | 0.83955 | 0.9849 | The Fileserver web application in Apache ActiveMQ allows remote attackers to upload and execute arbitrary files via an HTTP PUT followed by an HTTP MOVE request |
CVE-2015-2051 | null | 0.97188 | 0.99823 | D-Link DIR-645 Wired/Wireless Router allows remote attackers to execute arbitrary commands via a GetDeviceSettings action to the HNAP interface. |
CVE-2015-1635 | null | 0.9754 | 0.99994 | Microsoft HTTP protocol stack (HTTP.sys) contains a vulnerability that allows for remote code execution. |
CVE-2015-1130 | null | 0.00047 | 0.17113 | The XPC implementation in Admin Framework in Apple OS X before 10.10.3 allows local users to bypass authentication and obtain admin privileges. |
CVE-2014-4404 | null | 0.0064 | 0.79287 | Heap-based buffer overflow in IOHIDFamily in Apple OS X, which affects, iOS before 8 and Apple TV before 7, allows attackers to execute arbitrary code in a privileged context. |
CVE-2022-22620 | 8.8 | 0.00243 | 0.6446 | Apple iOS, iPadOS, and macOS WebKit contain a use-after-free vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing. |
CVE-2022-24086 | 9.8 | 0.22602 | 0.9653 | Adobe Commerce and Magento Open Source contain an improper input validation vulnerability which can allow for arbitrary code execution. |
CVE-2022-0609 | 8.8 | 0.0419 | 0.92249 | Google Chromium Animation contains a use-after-free vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera. |
CVE-2019-0752 | 7.5 | 0.95487 | 0.99394 | A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer |
CVE-2018-8174 | 7.5 | 0.97453 | 0.99954 | A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution" |
CVE-2018-20250 | 7.8 | 0.97342 | 0.99892 | WinRAR Absolute Path Traversal vulnerability leads to Remote Code Execution |
CVE-2018-15982 | 9.8 | 0.97376 | 0.99908 | Adobe Flash Player com.adobe.tvsdk.mediacore.metadata Use After Free Vulnerability |
CVE-2017-9841 | 9.8 | 0.97487 | 0.99974 | PHPUnit allows remote attackers to execute arbitrary PHP code via HTTP POST data beginning with a "<?php " substring, as demonstrated by an attack on a site with an exposed /vendor folder, i.e., external access to the /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php URI. |
CVE-2014-1761 | null | 0.63365 | 0.97861 | Microsoft Word contains a memory corruption vulnerability which when exploited could allow for remote code execution. |
CVE-2013-3906 | null | 0.97025 | 0.99753 | Microsoft Graphics Component contains a memory corruption vulnerability which can allow for remote code execution. |
CVE-2022-23131 | 9.8 | 0.9708 | 0.99775 | Unsafe client-side session storage leading to authentication bypass/instance takeover via Zabbix Frontend with configured SAML. |
CVE-2022-23134 | 5.3 | 0.6298 | 0.97851 | Malicious actors can pass step checks and potentially change the configuration of Zabbix Frontend. |
CVE-2022-24682 | 6.1 | 0.01933 | 0.88682 | Zimbra webmail clients running versions 8.8.15 P29 & P30 contain a XSS vulnerability that would allow attackers to steal session cookie files. |
CVE-2017-8570 | 7.8 | 0.97339 | 0.99891 | A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory. |
CVE-2017-0222 | 7.5 | 0.2022 | 0.96368 | A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. |
CVE-2014-6352 | null | 0.96697 | 0.99654 | Microsoft Windows allow remote attackers to execute arbitrary code via a crafted OLE object. |
CVE-2022-20708 | 9.8 | 0.01666 | 0.87676 | A vulnerability in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code elevate privileges, execute arbitrary commands, bypass authentication and authorization protections, fetch and run unsigned software, or cause a denial of service (DoS). |
CVE-2022-20703 | 8.4 | 0.01039 | 0.8398 | A vulnerability in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code elevate privileges, execute arbitrary commands, bypass authentication and authorization protections, fetch and run unsigned software, or cause a denial of service (DoS). |
CVE-2022-20701 | 7.8 | 0.00209 | 0.59071 | A vulnerability in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code elevate privileges, execute arbitrary commands, bypass authentication and authorization protections, fetch and run unsigned software, or cause a denial of service (DoS). |
CVE-2022-20700 | 9.8 | 0.00439 | 0.74902 | A vulnerability in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code elevate privileges, execute arbitrary commands, bypass authentication and authorization protections, fetch and run unsigned software, or cause a denial of service (DoS). |
CVE-2022-20699 | 9.8 | 0.96324 | 0.99555 | A vulnerability in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code elevate privileges, execute arbitrary commands, bypass authentication and authorization protections, fetch and run unsigned software, or cause a denial of service (DoS). |
CVE-2021-41379 | 5.5 | 0.0041 | 0.73913 | Microsoft Windows Installer contains an unspecified vulnerability that allows for privilege escalation. |
CVE-2020-1938 | 9.8 | 0.97384 | 0.99913 | Apache Tomcat treats Apache JServ Protocol (AJP) connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited. |
CVE-2020-11899 | 5.4 | 0.00314 | 0.70303 | The Treck TCP/IP stack contains an IPv6 out-of-bounds read vulnerability. |
CVE-2019-16928 | 9.8 | 0.91466 | 0.98895 | Exim contains an out-of-bounds write vulnerability which can allow for remote code execution. |
CVE-2019-1652 | 7.2 | 0.97436 | 0.99947 | A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an authenticated, remote attacker with administrative privileges on an affected device to execute arbitrary commands. |
CVE-2019-1297 | 8.8 | 0.04151 | 0.92218 | A remote code execution vulnerability exists in Microsoft Excel when the software fails to properly handle objects in memory. |
CVE-2018-8581 | 7.4 | 0.0287 | 0.90772 | A privilege escalation vulnerability exists in Microsoft Exchange Server. An attacker who successfully exploited this vulnerability could attempt to impersonate any other user of the Exchange server. |
CVE-2018-8298 | 7.5 | 0.68487 | 0.97986 | The ChakraCore scripting engine contains a type confusion vulnerability which can allow for remote code execution. |
CVE-2018-0180 | 5.9 | 0.00163 | 0.5309 | A vulnerability in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. |
CVE-2018-0179 | 5.9 | 0.00163 | 0.5309 | A vulnerability in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. |
CVE-2018-0175 | 8 | 0.00397 | 0.73559 | Format string vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device. |
CVE-2018-0174 | 8.6 | 0.00936 | 0.83103 | A vulnerability in the DHCP option 82 encapsulation functionality of Cisco IOS Software and Cisco IOS XE Software could allow for denial-of-service (DoS). |