Lucene search

K

Update Server Security Vulnerabilities

cve
cve

CVE-2023-38182

Microsoft Exchange Server Remote Code Execution...

8CVSS

8.5AI Score

0.001EPSS

2023-08-08 06:15 PM
175
cve
cve

CVE-2023-35388

Microsoft Exchange Server Remote Code Execution...

8CVSS

8.5AI Score

0.001EPSS

2023-08-08 06:15 PM
102
cve
cve

CVE-2023-35368

Microsoft Exchange Remote Code Execution...

8.8CVSS

9AI Score

0.001EPSS

2023-08-08 06:15 PM
103
cve
cve

CVE-2023-21709

Microsoft Exchange Server Elevation of Privilege...

9.8CVSS

9.2AI Score

0.002EPSS

2023-08-08 06:15 PM
137
cve
cve

CVE-2023-4147

A use-after-free flaw was found in the Linux kernel’s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-08-07 02:15 PM
158
cve
cve

CVE-2023-34968

A path disclosure vulnerability was found in Samba. As part of the Spotlight protocol, Samba discloses the server-side absolute path of shares, files, and directories in the results for search queries. This flaw allows a malicious client or an attacker with a targeted RPC request to view the...

5.3CVSS

5.7AI Score

0.001EPSS

2023-07-20 03:15 PM
127
cve
cve

CVE-2022-2127

An out-of-bounds read vulnerability was found in Samba due to insufficient length checks in winbindd_pam_auth_crap.c. When performing NTLM authentication, the client replies to cryptographic challenges back to the server. These replies have variable lengths, and Winbind fails to check the lan...

5.9CVSS

6.5AI Score

0.001EPSS

2023-07-20 03:15 PM
142
cve
cve

CVE-2023-32031

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.088EPSS

2023-06-14 03:15 PM
177
cve
cve

CVE-2023-24897

.NET, .NET Framework, and Visual Studio Remote Code Execution...

7.8CVSS

8.7AI Score

0.002EPSS

2023-06-14 03:15 PM
125
cve
cve

CVE-2023-28310

Microsoft Exchange Server Remote Code Execution...

8CVSS

8.7AI Score

0.001EPSS

2023-06-14 03:15 PM
159
cve
cve

CVE-2023-0179

A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-03-27 10:15 PM
152
cve
cve

CVE-2023-0494

A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs...

7.8CVSS

7.9AI Score

0.002EPSS

2023-03-27 09:15 PM
258
cve
cve

CVE-2019-8720

A vulnerability was found in WebKit. The flaw is triggered when processing maliciously crafted web content that may lead to arbitrary code execution. Improved memory handling addresses the multiple memory corruption...

8.8CVSS

8.8AI Score

0.007EPSS

2023-03-06 11:15 PM
1033
In Wild
cve
cve

CVE-2023-21808

.NET and Visual Studio Remote Code Execution...

7.8CVSS

7.8AI Score

0.001EPSS

2023-02-14 09:15 PM
168
cve
cve

CVE-2023-21710

Microsoft Exchange Server Remote Code Execution...

7.2CVSS

8.2AI Score

0.016EPSS

2023-02-14 08:15 PM
106
cve
cve

CVE-2023-21707

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.575EPSS

2023-02-14 08:15 PM
230
cve
cve

CVE-2023-21706

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.008EPSS

2023-02-14 08:15 PM
148
cve
cve

CVE-2023-21529

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.012EPSS

2023-02-14 08:15 PM
188
cve
cve

CVE-2022-4254

sssd: libsss_certmap fails to sanitise certificate data used in LDAP...

8.8CVSS

8.4AI Score

0.002EPSS

2023-02-01 05:15 PM
219
cve
cve

CVE-2023-21763

Microsoft Exchange Server Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2023-01-10 10:15 PM
123
cve
cve

CVE-2023-21764

Microsoft Exchange Server Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2023-01-10 10:15 PM
152
cve
cve

CVE-2023-21745

Microsoft Exchange Server Spoofing...

8CVSS

7.5AI Score

0.033EPSS

2023-01-10 10:15 PM
169
cve
cve

CVE-2023-21761

Microsoft Exchange Server Information Disclosure...

7.5CVSS

7.7AI Score

0.002EPSS

2023-01-10 10:15 PM
118
cve
cve

CVE-2023-21762

Microsoft Exchange Server Spoofing...

8CVSS

8AI Score

0.076EPSS

2023-01-10 10:15 PM
134
cve
cve

CVE-2022-2601

A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An...

8.6CVSS

8.7AI Score

0.001EPSS

2022-12-14 09:15 PM
525
6
cve
cve

CVE-2022-41123

Microsoft Exchange Server Elevation of Privilege...

7.8CVSS

8.4AI Score

0.001EPSS

2022-11-09 10:15 PM
109
5
cve
cve

CVE-2022-41079

Microsoft Exchange Server Spoofing...

8CVSS

7.6AI Score

0.045EPSS

2022-11-09 10:15 PM
78
4
cve
cve

CVE-2022-41080

Microsoft Exchange Server Elevation of Privilege...

8.8CVSS

9.2AI Score

0.024EPSS

2022-11-09 10:15 PM
593
In Wild
5
cve
cve

CVE-2022-41078

Microsoft Exchange Server Spoofing...

8CVSS

7.6AI Score

0.045EPSS

2022-11-09 10:15 PM
79
5
cve
cve

CVE-2022-41082

Microsoft Exchange Server Remote Code Execution...

8CVSS

8.7AI Score

0.216EPSS

2022-10-03 01:15 AM
1202
In Wild
21
cve
cve

CVE-2022-41040

Microsoft Exchange Server Elevation of Privilege...

8.8CVSS

8.7AI Score

0.965EPSS

2022-10-03 01:15 AM
1039
In Wild
20
cve
cve

CVE-2021-3669

A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and...

5.5CVSS

6.3AI Score

0.0004EPSS

2022-08-26 04:15 PM
309
3
cve
cve

CVE-2021-3975

A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting...

6.5CVSS

6.2AI Score

0.001EPSS

2022-08-23 08:15 PM
108
3
cve
cve

CVE-2021-23177

An improper link resolution flaw while extracting an archive can lead to changing the access control list (ACL) of the target of the link. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A local attacker may use this...

7.8CVSS

7.6AI Score

0.001EPSS

2022-08-23 04:15 PM
156
4
cve
cve

CVE-2021-31566

An improper link resolution flaw can occur while extracting an archive leading to changing modes, times, access control lists, and flags of a file outside of the archive. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A....

7.8CVSS

7.7AI Score

0.001EPSS

2022-08-23 04:15 PM
173
4
cve
cve

CVE-2022-34692

Microsoft Exchange Server Information Disclosure...

5.3CVSS

6.7AI Score

0.001EPSS

2022-08-09 08:15 PM
49
11
cve
cve

CVE-2022-24477

Microsoft Exchange Server Elevation of Privilege...

8CVSS

8.5AI Score

0.001EPSS

2022-08-09 08:15 PM
214
10
cve
cve

CVE-2022-30134

Microsoft Exchange Server Information Disclosure...

6.5CVSS

7.4AI Score

0.021EPSS

2022-08-09 08:15 PM
184
10
cve
cve

CVE-2022-21979

Microsoft Exchange Server Information Disclosure...

4.8CVSS

6.5AI Score

0.002EPSS

2022-08-09 08:15 PM
119
10
cve
cve

CVE-2022-21980

Microsoft Exchange Server Elevation of Privilege...

8CVSS

8.5AI Score

0.001EPSS

2022-08-09 08:15 PM
210
10
cve
cve

CVE-2022-24516

Microsoft Exchange Server Elevation of Privilege...

8CVSS

8AI Score

0.001EPSS

2022-08-09 08:15 PM
170
6
cve
cve

CVE-2021-3695

A crafted 16-bit grayscale PNG image may lead to a out-of-bounds write in the heap area. An attacker may take advantage of that to cause heap data corruption or eventually arbitrary code execution and circumvent secure boot protections. This issue has a high complexity to be exploited as an...

4.5CVSS

7AI Score

0.0005EPSS

2022-07-06 04:15 PM
137
8
cve
cve

CVE-2021-3696

A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it's very complex to an attacker control the encoding and positioning of...

4.5CVSS

6.8AI Score

0.0005EPSS

2022-07-06 04:15 PM
106
11
cve
cve

CVE-2021-3697

A crafted JPEG image may lead the JPEG reader to underflow its data pointer, allowing user-controlled data to be written in heap. To a successful to be performed the attacker needs to perform some triage over the heap layout and craft an image with a malicious format and payload. This...

7CVSS

7.6AI Score

0.0004EPSS

2022-07-06 04:15 PM
136
9
cve
cve

CVE-2022-21978

Microsoft Exchange Server Elevation of Privilege...

8.2CVSS

8.8AI Score

0.0004EPSS

2022-05-10 09:15 PM
169
6
cve
cve

CVE-2022-1227

A privilege escalation flaw was found in Podman. This flaw allows an attacker to publish a malicious image to a public registry. Once this image is downloaded by a potential victim, the vulnerability is triggered after a user runs the 'podman top' command. This action gives the attacker access to.....

8.8CVSS

8.3AI Score

0.002EPSS

2022-04-29 04:15 PM
278
5
cve
cve

CVE-2022-0677

Improper Handling of Length Parameter Inconsistency vulnerability in the Update Server component of Bitdefender Endpoint Security Tools (in relay role), GravityZone (in Update Server role) allows an attacker to cause a Denial-of-Service. This issue affects: Bitdefender Update Server versions prior....

7.5CVSS

7.3AI Score

0.001EPSS

2022-04-07 07:15 PM
62
cve
cve

CVE-2022-27649

A flaw was found in Podman, where containers were started incorrectly with non-empty default permissions. A vulnerability was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to.....

7.5CVSS

7.2AI Score

0.002EPSS

2022-04-04 08:15 PM
192
3
cve
cve

CVE-2022-0435

A stack overflow flaw was found in the Linux kernel's TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges.....

8.8CVSS

9AI Score

0.013EPSS

2022-03-25 07:15 PM
372
3
cve
cve

CVE-2022-0330

A random memory access flaw was found in the Linux kernel's GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-03-25 07:15 PM
331
5
Total number of security vulnerabilities207