Vulnerabilities
Vulnerable Software
Security Vulnerabilities - Known exploited
CVE-2024-4947
Known exploited
Type Confusion in V8 in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)
CVSS Score
9.6
EPSS Score
0.005
Published
2024-05-15
CVE-2024-30051
Known exploited
Windows DWM Core Library Elevation of Privilege Vulnerability
CVSS Score
7.8
EPSS Score
0.509
Published
2024-05-14
CVE-2024-30040
Known exploited
Windows MSHTML Platform Security Feature Bypass Vulnerability
CVSS Score
8.8
EPSS Score
0.312
Published
2024-05-14
CVE-2024-4761
Known exploited
Out of bounds write in V8 in Google Chrome prior to 124.0.6367.207 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)
CVSS Score
8.8
EPSS Score
0.016
Published
2024-05-14
CVE-2024-4671
Known exploited
Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)
CVSS Score
9.6
EPSS Score
0.004
Published
2024-05-14
CVE-2024-32113
Known exploited
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Apache OFBiz.This issue affects Apache OFBiz: before 18.12.13. Users are recommended to upgrade to version 18.12.13, which fixes the issue.
CVSS Score
9.8
EPSS Score
0.935
Published
2024-05-08
CVE-2024-20353
Known exploited
A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to incomplete error checking when parsing an HTTP header. An attacker could exploit this vulnerability by sending a crafted HTTP request to a targeted web server on a device. A successful exploit could allow the attacker to cause a DoS condition when the device reloads.
CVSS Score
8.6
EPSS Score
0.123
Published
2024-04-24
CVE-2024-20359
Known exploited
A vulnerability in a legacy capability that allowed for the preloading of VPN clients and plug-ins and that has been available in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary code with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability is due to improper validation of a file when it is read from system flash memory. An attacker could exploit this vulnerability by copying a crafted file to the disk0: file system of an affected device. A successful exploit could allow the attacker to execute arbitrary code on the affected device after the next reload of the device, which could alter system behavior. Because the injected code could persist across device reboots, Cisco has raised the Security Impact Rating (SIR) of this advisory from Medium to High.
CVSS Score
6.0
EPSS Score
0.001
Published
2024-04-24
CVE-2024-4040
Known exploited
A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server.
CVSS Score
9.8
EPSS Score
0.944
Published
2024-04-22
CVE-2024-27348
Known exploited
RCE-Remote Command Execution vulnerability in Apache HugeGraph-Server.This issue affects Apache HugeGraph-Server: from 1.0.0 before 1.3.0 in Java8 & Java11 Users are recommended to upgrade to version 1.3.0 with Java11 & enable the Auth system, which fixes the issue.
CVSS Score
9.8
EPSS Score
0.941
Published
2024-04-22


Contact Us

Shodan ® - All rights reserved