CVE
stringlengths 13
16
| CVSS3
float64 3.1
10
⌀ | EPSS
float64 0
0.98
| EPSS Percentile
float64 0
1
| Description
stringlengths 55
567
|
---|---|---|---|---|
CVE-2018-8120 | 7 | 0.97431 | 0.99942 | A privilege escalation vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. |
CVE-2017-0101 | 7.8 | 0.00148 | 0.51023 | A privilege escalation vulnerability exists when the Windows Transaction Manager improperly handles objects in memory. |
CVE-2016-3309 | 7.8 | 0.00056 | 0.22997 | A privilege escalation vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. |
CVE-2015-2546 | null | 0.00367 | 0.72582 | The kernel-mode driver in Microsoft Windows OS and Server allows local users to gain privileges via a crafted application. |
CVE-2022-26318 | 9.8 | 0.8417 | 0.98496 | On WatchGuard Firebox and XTM appliances, an unauthenticated user can execute arbitrary code. |
CVE-2022-26143 | 9.8 | 0.05917 | 0.93476 | A vulnerability has been identified in MiCollab and MiVoice Business Express that may allow a malicious actor to gain unauthorized access to sensitive information and services, cause performance degradations or a denial of service condition on the affected system. |
CVE-2022-21999 | 7.8 | 0.00101 | 0.41712 | Microsoft Windows Print Spooler contains an unspecified vulnerability which can allow for privilege escalation. |
CVE-2021-42237 | 9.8 | 0.97546 | 0.99996 | Sitcore XP contains an insecure deserialization vulnerability which can allow for remote code execution. |
CVE-2021-22941 | 9.8 | 0.01186 | 0.85099 | Improper Access Control in Citrix ShareFile storage zones controller may allow an unauthenticated attacker to remotely compromise the storage zones controller. |
CVE-2020-9377 | 8.8 | 0.9711 | 0.99788 | D-Link DIR-610 devices allow remote code execution via the cmd parameter to command.php. |
CVE-2020-9054 | 9.8 | 0.9692 | 0.99722 | Multiple Zyxel network-attached storage (NAS) devices contain a pre-authentication command injection vulnerability, which may allow a remote, unauthenticated attacker to execute arbitrary code. |
CVE-2020-7247 | 9.8 | 0.97495 | 0.99979 | smtp_mailaddr in smtp_session.c in OpenSMTPD, as used in OpenBSD and other products, allows remote attackers to execute arbitrary commands as root via a crafted SMTP session. |
CVE-2020-5410 | 7.5 | 0.97219 | 0.99838 | Spring, by VMware Tanzu, Cloud Config contains a path traversal vulnerability that allows applications to serve arbitrary configuration files. |
CVE-2020-25223 | 9.8 | 0.97521 | 0.99989 | A remote code execution vulnerability exists in the WebAdmin of Sophos SG UTM. |
CVE-2020-2506 | 9.8 | 0.00732 | 0.80819 | QNAP Helpdesk contains an improper access control vulnerability which could allow an attacker to gain privileges or to read sensitive information. |
CVE-2020-2021 | 10 | 0.00451 | 0.75202 | Palo Alto Networks PAN-OS contains a vulnerability in SAML which allows an attacker to bypass authentication. |
CVE-2020-1956 | 8.8 | 0.97411 | 0.99931 | Apache Kylin contains an OS command injection vulnerability which could permit an attacker to perform remote code execution. |
CVE-2020-1631 | 9.8 | 0.00373 | 0.72776 | A path traversal vulnerability in the HTTP/HTTPS service used by J-Web, Web Authentication, Dynamic-VPN (DVPN), Firewall Authentication Pass-Through with Web-Redirect, and Zero Touch Provisioning (ZTP) allows an unauthenticated attacker to perform remote code execution. |
CVE-2019-6340 | 8.1 | 0.97451 | 0.99953 | In Drupal Core, some field types do not properly sanitize data from non-form sources. This can lead to arbitrary PHP code execution in some cases. |
CVE-2019-2616 | 7.2 | 0.94493 | 0.99229 | Oracle BI Publisher, formerly XML Publisher, contains an unspecified vulnerability that allows for various unauthorized actions. Open-source reporting attributes this vulnerability to allowing for authentication bypass. |
CVE-2019-16920 | 9.8 | 0.96307 | 0.9955 | Multiple D-Link routers contain a command injection vulnerability which can allow attackers to achieve full system compromise. |
CVE-2019-15107 | 9.8 | 0.97507 | 0.99985 | An issue was discovered in Webmin. The parameter old in password_change.cgi contains a command injection vulnerability. |
CVE-2019-12991 | 8.8 | 0.12179 | 0.95401 | Authenticated Command Injection in Citrix SD-WAN Appliance and NetScaler SD-WAN Appliance. |
CVE-2019-12989 | 9.8 | 0.05583 | 0.93288 | Citrix SD-WAN and NetScaler SD-WAN allow SQL Injection. |
CVE-2019-11043 | 9.8 | 0.97472 | 0.99966 | In some versions of PHP in certain configurations of FPM setup, it is possible to cause FPM module to write past allocated buffers allowing the possibility of remote code execution. |
CVE-2019-10068 | 9.8 | 0.97344 | 0.99894 | Kentico contains a failure to validate security headers. This deserialization can led to unauthenticated remote code execution. |
CVE-2019-1003030 | 9.9 | 0.00569 | 0.77894 | Jenkins Matrix Project plugin contains a vulnerability which can allow users to escape the sandbox, opening opportunity to perform remote code execution. |
CVE-2019-0903 | 8.8 | 0.04151 | 0.92218 | A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. |
CVE-2018-8414 | 8.8 | 0.84271 | 0.98508 | A remote code execution vulnerability exists when the Windows Shell does not properly validate file paths. |
CVE-2018-8373 | 7.5 | 0.91699 | 0.98914 | A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. |
CVE-2018-6961 | 8.1 | 0.29688 | 0.96944 | VMware SD-WAN Edge by VeloCloud contains a command injection vulnerability in the local web UI component. Successful exploitation of this issue could result in remote code execution. |
CVE-2018-14839 | 9.8 | 0.08567 | 0.94501 | LG N1A1 NAS 3718.510 is affected by a remote code execution vulnerability. |
CVE-2018-1273 | 9.8 | 0.97468 | 0.99964 | Spring Data Commons contains a property binder vulnerability which can allow an attacker to perform remote code execution. |
CVE-2018-11138 | 9.8 | 0.92283 | 0.98962 | The '/common/download_agent_installer.php' script in the Quest KACE System Management Appliance is accessible by anonymous users and can be abused to perform remote code execution. |
CVE-2018-0147 | 9.8 | 0.02321 | 0.89766 | A vulnerability in Java deserialization used by Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device. The vulnerability is due to insecure deserialization of user-supplied content by the affected software. |
CVE-2018-0125 | 9.8 | 0.37559 | 0.97217 | A vulnerability in the web interface of the Cisco VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary code as root and gain full control of an affected system. |
CVE-2017-6334 | 8.8 | 0.96297 | 0.99548 | dnslookup.cgi on NETGEAR DGN2200 devices with firmware through 10.0.0.50 allows remote authenticated users to execute arbitrary OS commands |
CVE-2017-6316 | 9.8 | 0.96168 | 0.99519 | A vulnerability has been identified in the management interface of Citrix NetScaler SD-WAN Enterprise and Standard Edition and Citrix CloudBridge Virtual WAN Edition that could result in an unauthenticated, remote attacker being able to execute arbitrary code as a root user. This vulnerability also affects XenMobile Server. |
CVE-2017-3881 | 9.8 | 0.97481 | 0.99972 | A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. |
CVE-2017-12617 | 8.1 | 0.97501 | 0.99982 | When running Apache Tomcat, it is possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server. |
CVE-2017-12615 | 8.1 | 0.96728 | 0.99666 | When running Apache Tomcat on Windows with HTTP PUTs enabled, it is possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server. |
CVE-2017-0146 | 8.1 | 0.97116 | 0.99792 | The SMBv1 server in Microsoft Windows allows remote attackers to perform remote code execution. |
CVE-2016-7892 | 8.8 | 0.03636 | 0.91705 | Adobe Flash Player has an exploitable use-after-free vulnerability in the TextField class. |
CVE-2016-4171 | 9.8 | 0.15603 | 0.9595 | Unspecified vulnerability in Adobe Flash Player allows for remote code execution. |
CVE-2016-1555 | 9.8 | 0.97355 | 0.99899 | Multiple NETGEAR Wireless Access Point devices allows unauthenticated web pages to pass form input directly to the command-line interface. Exploitation allows for arbitrary code execution. |
CVE-2016-11021 | 7.2 | 0.96298 | 0.99548 | setSystemCommand on D-Link DCS-930L devices allows a remote attacker to execute code via an OS command. |
CVE-2016-10174 | 9.8 | 0.97165 | 0.99813 | The NETGEAR WNR2000v5 router contains a buffer overflow which can be exploited to achieve remote code execution. |
CVE-2016-0752 | 7.5 | 0.97361 | 0.99903 | Directory traversal vulnerability in Action View in Ruby on Rails allows remote attackers to read arbitrary files. |
CVE-2015-4068 | null | 0.97355 | 0.999 | Directory traversal vulnerability in Arcserve UDP allows remote attackers to obtain sensitive information or cause a denial of service. |
CVE-2015-3035 | null | 0.58993 | 0.97756 | Directory traversal vulnerability in multiple TP-Link Archer devices allows remote attackers to read arbitrary files via a .. (dot dot) in the PATH_INFO to login/. |
CVE-2015-1427 | null | 0.87385 | 0.98651 | The Groovy scripting engine in Elasticsearch allows remote attackers to bypass the sandbox protection mechanism and execute arbitrary shell commands. |
CVE-2015-1187 | 9.8 | 0.93831 | 0.99138 | The ping tool in multiple D-Link and TRENDnet devices allow remote attackers to perform remote code execution. |
CVE-2015-0666 | null | 0.97385 | 0.99915 | Directory traversal vulnerability in the fmserver servlet in Cisco Prime Data Center Network Manager (DCNM) allows remote attackers to read arbitrary files. |
CVE-2014-6332 | null | 0.97349 | 0.99896 | OleAut32.dll in OLE in Microsoft Windows allows remote attackers to remotely execute code via a crafted web site. |
CVE-2014-6324 | null | 0.97209 | 0.99829 | The Kerberos Key Distribution Center (KDC) in Microsoft allows remote authenticated domain users to obtain domain administrator privileges. |
CVE-2014-6287 | 9.8 | 0.97341 | 0.99891 | The findMacroMarker function in parserLib.pas in Rejetto HTTP File Server (HFS or HttpFileServer) allows remote attackers to execute arbitrary programs. |
CVE-2014-3120 | null | 0.53209 | 0.97599 | Elasticsearch enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code. |
CVE-2014-0130 | null | 0.00328 | 0.71004 | Directory traversal vulnerability in actionpack/lib/abstract_controller/base.rb in the implicit-render implementation in Ruby on Rails allows remote attackers to read arbitrary files via a crafted request. |
CVE-2013-5223 | null | 0.00927 | 0.83021 | A cross-site scripting (XSS) vulnerability exists in the D-Link DSL-2760U gateway, allowing remote authenticated users to inject arbitrary web script or HTML. |
CVE-2013-4810 | null | 0.91458 | 0.98894 | HP ProCurve Manager (PCM), PCM+, Identity Driven Manager (IDM), and Application Lifecycle Management allow remote attackers to execute arbitrary code via a marshalled object to (1) EJBInvokerServlet or (2) JMXInvokerServlet. |
CVE-2013-2251 | null | 0.97408 | 0.99929 | Apache Struts allows remote attackers to execute arbitrary Object-Graph Navigation Language (OGNL) expressions. |
CVE-2012-1823 | null | 0.97309 | 0.99873 | sapi/cgi/cgi_main.c in PHP, when configured as a CGI script, does not properly handle query strings, which allows remote attackers to execute arbitrary code. |
CVE-2010-4345 | null | 0.00121 | 0.46595 | Exim allows local users to gain privileges by leveraging the ability of the exim user account to specify an alternate configuration file with a directive that contains arbitrary commands. |
CVE-2010-4344 | null | 0.93069 | 0.99058 | Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session. |
CVE-2010-3035 | null | 0.02424 | 0.90001 | Cisco IOS XR, when BGP is the configured routing feature, allows remote attackers to cause a denial-of-service (DoS). |
CVE-2010-2861 | null | 0.97078 | 0.99774 | A directory traversal vulnerability exists in the administrator console in Adobe ColdFusion which allows remote attackers to read arbitrary files. |
CVE-2009-2055 | null | 0.00534 | 0.77195 | Cisco IOS XR,when BGP is the configured routing feature, allows remote attackers to cause a denial-of-service (DoS). |
CVE-2009-1151 | null | 0.79939 | 0.98313 | Setup script used to generate configuration can be fooled using a crafted POST request to include arbitrary PHP code in generated configuration file. |
CVE-2009-0927 | null | 0.97463 | 0.99961 | Stack-based buffer overflow in Adobe Reader and Adobe Acrobat allows remote attackers to execute arbitrary code. |
CVE-2005-2773 | null | 0.96609 | 0.9963 | HP OpenView Network Node Manager could allow a remote attacker to execute arbitrary commands on the system. |
CVE-2022-1096 | 8.8 | 0.01397 | 0.86453 | Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera. |
CVE-2022-0543 | 10 | 0.97114 | 0.99791 | Redis is prone to a (Debian-specific) Lua sandbox escape, which could result in remote code execution. |
CVE-2021-38646 | 7.8 | 0.21241 | 0.96442 | Microsoft Office Access Connectivity Engine contains an unspecified vulnerability which can allow for remote code execution. |
CVE-2021-34486 | 7.8 | 0.16529 | 0.96036 | Microsoft Windows Event Tracing contains an unspecified vulnerability which can allow for privilege escalation. |
CVE-2021-26085 | 5.3 | 0.95896 | 0.99463 | Affected versions of Atlassian Confluence Server allow remote attackers to view restricted resources via a pre-authorization arbitrary file read vulnerability in the /s/ endpoint. |
CVE-2021-20028 | 9.8 | 0.02391 | 0.89914 | SonicWall Secure Remote Access (SRA) products contain an improper neutralization of a SQL Command leading to SQL injection. |
CVE-2019-7483 | 7.5 | 0.00999 | 0.83656 | In SonicWall SMA100, an unauthenticated Directory Traversal vulnerability in the handleWAFRedirect CGI allows the user to test for the presence of a file on the server. |
CVE-2018-8440 | 7.8 | 0.97098 | 0.99783 | An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC). |
CVE-2018-8406 | 7.8 | 0.00118 | 0.45877 | An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory. |
CVE-2018-8405 | 7.8 | 0.00118 | 0.45877 | An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory. |
CVE-2017-0213 | 4.7 | 0.0102 | 0.83803 | Microsoft Windows COM Aggregate Marshaler allows for privilege escalation when an attacker runs a specially crafted application. |
CVE-2017-0059 | 4.3 | 0.97393 | 0.99918 | Microsoft Internet Explorer allow remote attackers to obtain sensitive information from process memory via a crafted web site. |
CVE-2017-0037 | 8.1 | 0.97275 | 0.99856 | Microsoft Edge and Internet Explorer have a type confusion vulnerability in mshtml.dll, which allows remote code execution. |
CVE-2016-7201 | 7.5 | 0.97163 | 0.99812 | The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute remote code or cause a denial of service (memory corruption) via a crafted web site. |
CVE-2016-7200 | 7.5 | 0.97163 | 0.99812 | The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute remote code or cause a denial of service (memory corruption) via a crafted web site. |
CVE-2016-0189 | 7.5 | 0.97304 | 0.9987 | The Microsoft JScript nd VBScript engines, as used in Internet Explorer and other products, allow attackers to execute remote code or cause a denial of service (memory corruption) via a crafted web site. |
CVE-2016-0151 | 7.8 | 0.95646 | 0.99423 | The Client-Server Run-time Subsystem (CSRSS) in Microsoft mismanages process tokens, which allows local users to gain privileges via a crafted application. |
CVE-2016-0040 | 7.8 | 0.00044 | 0.1274 | The kernel in Microsoft Windows allows local users to gain privileges via a crafted application. |
CVE-2015-2426 | null | 0.97379 | 0.99911 | A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts. |
CVE-2015-2419 | null | 0.97215 | 0.99835 | JScript in Microsoft Internet Explorer allows remote attackers to execute remote code or cause a denial of service (memory corruption) via a crafted web site. |
CVE-2015-1770 | null | 0.47243 | 0.9746 | Microsoft Office allows remote attackers to execute arbitrary code via a crafted Office document. |
CVE-2013-3660 | null | 0.00061 | 0.25891 | The EPATHOBJ::pprFlattenRec function in win32k.sys in the kernel-mode drivers in Microsoft does not properly initialize a pointer for the next object in a certain list, which allows local users to gain privileges. |
CVE-2013-2729 | null | 0.97099 | 0.99784 | Integer overflow vulnerability in Adobe Reader and Acrobat allows attackers to execute remote code. |
CVE-2013-2551 | null | 0.97212 | 0.99833 | Use-after-free vulnerability in Microsoft Internet Explorer allows remote attackers to execute remote code via a crafted web site that triggers access to a deleted object. |
CVE-2013-2465 | null | 0.85847 | 0.98578 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE allows remote attackers to affect confidentiality, integrity, and availability via Unknown vectors related to 2D |
CVE-2013-1690 | null | 0.0878 | 0.94559 | Mozilla Firefox and Thunderbird do not properly handle onreadystatechange events in conjunction with page reloading, which allows remote attackers to cause a denial-of-service (DoS) or possibly execute malicious code via a crafted web site. |
CVE-2012-5076 | null | 0.96866 | 0.99708 | The default Java security properties configuration did not restrict access to the com.sun.org.glassfish.external and com.sun.org.glassfish.gmbal packages. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. |
CVE-2012-2539 | null | 0.78204 | 0.98262 | Microsoft Word allows attackers to execute remote code or cause a denial-of-service (DoS) via crafted RTF data. |
CVE-2012-2034 | null | 0.01424 | 0.86582 | Adobe Flash Player contains a memory corruption vulnerability that allows for remote code execution or denial-of-service (DoS). |
CVE-2012-0518 | null | 0.00475 | 0.75786 | Unspecified vulnerability in the Oracle Application Server Single Sign-On component in Oracle Fusion Middleware allows remote attackers to affect integrity via Unknown vectors |