Lucene search

K

Desktop Workstation Security Vulnerabilities

cve
cve

CVE-2015-1931

IBM Java Security Components in IBM SDK, Java Technology Edition 8 before SR1 FP10, 7 R1 before SR3 FP10, 7 before SR9 FP10, 6 R1 before SR8 FP7, 6 before SR16 FP7, and 5.0 before SR16 FP13 stores plaintext information in memory dumps, which allows local users to obtain sensitive information by...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-09-29 03:15 AM
67
3
cve
cve

CVE-2022-0330

A random memory access flaw was found in the Linux kernel's GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-03-25 07:15 PM
331
5
cve
cve

CVE-2021-3656

A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a...

8.8CVSS

8.6AI Score

0.0004EPSS

2022-03-04 07:15 PM
256
cve
cve

CVE-2021-44142

The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and.....

8.8CVSS

8.9AI Score

0.18EPSS

2022-02-21 03:15 PM
818
2
cve
cve

CVE-2021-4091

A double-free was found in the way 389-ds-base handles virtual attributes context in persistent searches. An attacker could send a series of search requests, forcing the server to behave unexpectedly, and...

7.5CVSS

7.1AI Score

0.001EPSS

2022-02-18 06:15 PM
89
cve
cve

CVE-2020-25719

A flaw was found in the way Samba, as an Active Directory Domain Controller, implemented Kerberos name-based authentication. The Samba AD DC, could become confused about the user a ticket represents if it did not strictly require a Kerberos PAC and always use the SIDs found within. The result...

7.2CVSS

7.5AI Score

0.001EPSS

2022-02-18 06:15 PM
1309
cve
cve

CVE-2020-25717

A flaw was found in the way Samba maps domain users to local users. An authenticated attacker could use this flaw to cause possible privilege...

8.1CVSS

8.1AI Score

0.001EPSS

2022-02-18 06:15 PM
707
2
cve
cve

CVE-2016-2124

A flaw was found in the way samba implemented SMB1 authentication. An attacker could use this flaw to retrieve the plaintext password sent over the wire even if Kerberos authentication was...

5.9CVSS

7.2AI Score

0.002EPSS

2022-02-18 06:15 PM
494
cve
cve

CVE-2021-39301

Potential vulnerabilities have been identified in UEFI firmware (BIOS) for some PC products which may allow escalation of privilege and arbitrary code...

8.8CVSS

9.3AI Score

0.0004EPSS

2022-02-16 05:15 PM
79
cve
cve

CVE-2021-39298

A potential vulnerability in AMD System Management Mode (SMM) interrupt handler may allow an attacker with high privileges to access the SMM resulting in arbitrary code execution which could be used by malicious actors to bypass security mechanisms provided in the UEFI...

8.8CVSS

8.8AI Score

0.0004EPSS

2022-02-16 05:15 PM
100
cve
cve

CVE-2021-39300

Potential vulnerabilities have been identified in UEFI firmware (BIOS) for some PC products which may allow escalation of privilege and arbitrary code...

8.8CVSS

9.3AI Score

0.0004EPSS

2022-02-16 05:15 PM
76
cve
cve

CVE-2021-39299

Potential vulnerabilities have been identified in UEFI firmware (BIOS) for some PC products which may allow escalation of privilege and arbitrary code...

8.8CVSS

9.3AI Score

0.0004EPSS

2022-02-16 05:15 PM
67
2
cve
cve

CVE-2021-39297

Potential vulnerabilities have been identified in UEFI firmware (BIOS) for some PC products which may allow escalation of privilege and arbitrary code...

8.8CVSS

9.3AI Score

0.0004EPSS

2022-02-16 05:15 PM
69
cve
cve

CVE-2021-4034

A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count....

7.8CVSS

8.5AI Score

0.001EPSS

2022-01-28 08:15 PM
1620
In Wild
7
cve
cve

CVE-2020-8353

Prior to August 10, 2020, some Lenovo Desktop and Workstation systems were shipped with the Embedded Host Based Configuration (EHBC) feature of Intel AMT enabled. This could allow an administrative user with local access to configure Intel...

6.7CVSS

6.3AI Score

0.0004EPSS

2020-11-11 06:15 PM
23
cve
cve

CVE-2020-3864

A logic issue was addressed with improved validation. This issue is fixed in iCloud for Windows 7.17, iTunes 12.10.4 for Windows, iCloud for Windows 10.9.2, tvOS 13.3.1, Safari 13.0.5, iOS 13.3.1 and iPadOS 13.3.1. A DOM object context may not have had a unique security...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-10-27 09:15 PM
200
4
cve
cve

CVE-2019-8846

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 13.3, iCloud for Windows 10.9, iOS 13.3 and iPadOS 13.3, Safari 13.0.4, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.3AI Score

0.004EPSS

2020-10-27 09:15 PM
239
5
cve
cve

CVE-2019-8844

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13.3, watchOS 6.1.1, iCloud for Windows 10.9, iOS 13.3 and iPadOS 13.3, Safari 13.0.4, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. Processing maliciously crafted web content may...

8.8CVSS

8.6AI Score

0.006EPSS

2020-10-27 08:15 PM
234
4
cve
cve

CVE-2019-8835

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13.3, iCloud for Windows 10.9, iOS 13.3 and iPadOS 13.3, Safari 13.0.4, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. Processing maliciously crafted web content may lead to arbitrary.....

8.8CVSS

8.6AI Score

0.005EPSS

2020-10-27 08:15 PM
220
5
cve
cve

CVE-2020-10531

An issue was discovered in International Components for Unicode (ICU) for C/C++ through 66.1. An integer overflow, leading to a heap-based buffer overflow, exists in the UnicodeString::doAppend() function in...

8.8CVSS

8.7AI Score

0.004EPSS

2020-03-12 07:15 PM
665
3
cve
cve

CVE-2020-6418

Type confusion in V8 in Google Chrome prior to 80.0.3987.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

7AI Score

0.971EPSS

2020-02-27 11:15 PM
1158
In Wild
26
cve
cve

CVE-2020-6383

Type confusion in V8 in Google Chrome prior to 80.0.3987.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.3AI Score

0.015EPSS

2020-02-27 11:15 PM
163
cve
cve

CVE-2020-6384

Use after free in WebAudio in Google Chrome prior to 80.0.3987.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.015EPSS

2020-02-27 11:15 PM
146
cve
cve

CVE-2020-6386

Use after free in speech in Google Chrome prior to 80.0.3987.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.011EPSS

2020-02-27 11:15 PM
154
cve
cve

CVE-2020-3757

Adobe Flash Player versions 32.0.0.321 and earlier, 32.0.0.314 and earlier, 32.0.0.321 and earlier, and 32.0.0.255 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.7AI Score

0.01EPSS

2020-02-13 04:15 PM
119
cve
cve

CVE-2013-4535

The virtqueue_map_sg function in hw/virtio/virtio.c in QEMU before 1.7.2 allows remote attackers to execute arbitrary files via a crafted savevm image, related to virtio-block or virtio-serial...

8.8CVSS

8.4AI Score

0.002EPSS

2020-02-11 04:15 PM
48
cve
cve

CVE-2020-6416

Insufficient data validation in streams in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.3AI Score

0.006EPSS

2020-02-11 03:15 PM
236
cve
cve

CVE-2020-6415

Inappropriate implementation in JavaScript in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.3AI Score

0.006EPSS

2020-02-11 03:15 PM
230
cve
cve

CVE-2020-6397

Inappropriate implementation in sharing in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to spoof security UI via a crafted HTML...

6.5CVSS

6.3AI Score

0.002EPSS

2020-02-11 03:15 PM
234
cve
cve

CVE-2020-6404

Inappropriate implementation in Blink in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

7.7AI Score

0.011EPSS

2020-02-11 03:15 PM
286
cve
cve

CVE-2020-6408

Insufficient policy enforcement in CORS in Google Chrome prior to 80.0.3987.87 allowed a local attacker to obtain potentially sensitive information via a crafted HTML...

6.5CVSS

6AI Score

0.002EPSS

2020-02-11 03:15 PM
245
cve
cve

CVE-2020-6402

Insufficient policy enforcement in downloads in Google Chrome on OS X prior to 80.0.3987.87 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome...

8.8CVSS

8.4AI Score

0.004EPSS

2020-02-11 03:15 PM
135
cve
cve

CVE-2020-6396

Inappropriate implementation in Skia in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML...

4.3CVSS

4.7AI Score

0.004EPSS

2020-02-11 03:15 PM
226
cve
cve

CVE-2020-6406

Use after free in audio in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.006EPSS

2020-02-11 03:15 PM
227
cve
cve

CVE-2020-6403

Incorrect implementation in Omnibox in Google Chrome on iOS prior to 80.0.3987.87 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML...

4.3CVSS

4.5AI Score

0.002EPSS

2020-02-11 03:15 PM
212
cve
cve

CVE-2020-6398

Use of uninitialized data in PDFium in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

8.8CVSS

8.4AI Score

0.009EPSS

2020-02-11 03:15 PM
227
cve
cve

CVE-2020-6400

Inappropriate implementation in CORS in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.2AI Score

0.007EPSS

2020-02-11 03:15 PM
139
cve
cve

CVE-2020-6381

Integer overflow in JavaScript in Google Chrome on ChromeOS and Android prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.4AI Score

0.006EPSS

2020-02-11 03:15 PM
229
cve
cve

CVE-2020-6392

Insufficient policy enforcement in extensions in Google Chrome prior to 80.0.3987.87 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome...

4.3CVSS

5.1AI Score

0.003EPSS

2020-02-11 03:15 PM
238
cve
cve

CVE-2020-6393

Insufficient policy enforcement in Blink in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.2AI Score

0.005EPSS

2020-02-11 03:15 PM
224
cve
cve

CVE-2020-6382

Type confusion in JavaScript in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.3AI Score

0.006EPSS

2020-02-11 03:15 PM
230
cve
cve

CVE-2020-6390

Out of bounds memory access in streams in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.5AI Score

0.066EPSS

2020-02-11 03:15 PM
215
cve
cve

CVE-2020-6385

Insufficient policy enforcement in storage in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to bypass site isolation via a crafted HTML...

8.8CVSS

7.7AI Score

0.006EPSS

2020-02-11 03:15 PM
219
cve
cve

CVE-2020-6394

Insufficient policy enforcement in Blink in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to bypass content security policy via a crafted HTML...

5.4CVSS

5.6AI Score

0.004EPSS

2020-02-11 03:15 PM
215
cve
cve

CVE-2020-6391

Insufficient validation of untrusted input in Blink in Google Chrome prior to 80.0.3987.87 allowed a local attacker to bypass content security policy via a crafted HTML...

4.3CVSS

4.8AI Score

0.001EPSS

2020-02-11 03:15 PM
134
cve
cve

CVE-2012-4512

The CSS parser (khtml/css/cssparser.cpp) in Konqueror in KDE 4.7.3 allows remote attackers to cause a denial of service (crash) and possibly read memory via a crafted font face source, related to "type...

8.8CVSS

8AI Score

0.02EPSS

2020-02-08 07:15 PM
96
cve
cve

CVE-2019-15605

HTTP request smuggling in Node.js 10, 12, and 13 causes malicious payload delivery when transfer-encoding is...

9.8CVSS

9.5AI Score

0.005EPSS

2020-02-07 03:15 PM
399
5
cve
cve

CVE-2013-4166

The gpg_ctx_add_recipient function in camel/camel-gpg-context.c in GNOME Evolution 3.8.4 and earlier and Evolution Data Server 3.9.5 and earlier does not properly select the GPG key to use for email encryption, which might cause the email to be encrypted with the wrong key and allow remote...

7.5CVSS

7.2AI Score

0.004EPSS

2020-02-06 03:15 PM
41
cve
cve

CVE-2014-8141

Heap-based buffer overflow in the getZip64Data function in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip...

7.8CVSS

8.2AI Score

0.007EPSS

2020-01-31 11:15 PM
253
cve
cve

CVE-2014-8139

Heap-based buffer overflow in the CRC32 verification in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip...

7.8CVSS

8.3AI Score

0.007EPSS

2020-01-31 10:15 PM
237
Total number of security vulnerabilities2106