Latest CVE Feed
-
10.0
HIGHCVE-2013-4813
The Agent (aka AgentController) servlet in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 allows remote attackers to execute arbitrary commands via a HEAD request, aka ZDI-CAN-1745.... Read more
- Published: Sep. 16, 2013
- Modified: Apr. 22, 2025
-
10.0
HIGHCVE-2013-4804
Unspecified vulnerability in HP Business Process Monitor 9.13.1 patch 1 and 9.22 patch 1 allows remote attackers to execute arbitrary code and obtain sensitive information via unknown vectors.... Read more
- Published: Oct. 13, 2013
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2013-4783
The Dell iDRAC6 with firmware 1.x before 1.92 and 2.x and 3.x before 3.42, and iDRAC7 with firmware before 1.23.23, allows remote attackers to bypass authentication and execute arbitrary IPMI commands by using cipher suite 0 (aka cipher zero) and an arbit... Read more
Affected Products : idrac6_bmc- Published: Jul. 08, 2013
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2013-4732
The administrative web server on the Digital Alert Systems DASDEC EAS device through 2.0-2 and the Monroe Electronics R189 One-Net EAS device through 2.0-2 uses predictable session ID values, which makes it easier for remote attackers to hijack sessions b... Read more
- Published: Jun. 30, 2013
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2013-4685
Buffer overflow in flowd in Juniper Junos 10.4 before 10.4S14, 11.4 before 11.4R7, 12.1 before 12.1R6, and 12.1X44 before 12.1X44-D15 on SRX devices, when Captive Portal is enabled with the UAC enforcer role, allows remote attackers to execute arbitrary c... Read more
- Published: Jul. 11, 2013
- Modified: Apr. 11, 2025
-
10.0
HIGH- Published: Nov. 13, 2019
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2013-4656
Symlink Traversal vulnerability in ASUS RT-AC66U and RT-N56U due to misconfiguration in the SMB service.... Read more
- Published: Nov. 13, 2019
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2013-4658
Linksys EA6500 has SMB Symlink Traversal allowing symbolic links to be created to locations outside of the Samba share.... Read more
- Published: Oct. 25, 2019
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2013-4611
Multiple unspecified vulnerabilities in REDCap before 5.1.1 allow remote attackers to have an unknown impact via vectors involving (1) the Online Designer page or (2) the Manage Survey Participants page.... Read more
- Published: Jun. 17, 2013
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2013-4659
Buffer overflow in Broadcom ACSD allows remote attackers to execute arbitrary code via a long string to TCP port 5916. This component is used on routers of multiple vendors including ASUS RT-AC66U and TRENDnet TEW-812DRU.... Read more
- Published: Mar. 14, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2008-0860
Unspecified vulnerability in the AVG plugin in Kerio MailServer before 6.5.0 has unspecified impact via unknown remote attack vectors related to null DACLs.... Read more
- Published: Feb. 21, 2008
- Modified: Apr. 09, 2025
-
10.0
HIGHCVE-2008-2144
Multiple unspecified vulnerabilities in Solaris print service for Sun Solaris 8, 9, and 10 allow remote attackers to cause a denial of service or execute arbitrary code via unknown vectors.... Read more
- Published: May. 12, 2008
- Modified: Apr. 09, 2025
-
10.0
HIGHCVE-2013-0601
Adobe Reader and Acrobat 9.x before 9.5.3, 10.x before 10.1.5, and 11.x before 11.0.1 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-1530, CVE-201... Read more
- Published: Jan. 10, 2013
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2009-3382
layout/base/nsCSSFrameConstructor.cpp in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 does not properly handle first-letter frames, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possib... Read more
Affected Products : firefox- Published: Oct. 29, 2009
- Modified: Apr. 09, 2025
-
10.0
HIGHCVE-2013-4289
Multiple integer overflows in lib/openjp3d/jp3d.c in OpenJPEG before 1.5.2 allow remote attackers to have unspecified impact and vectors, which trigger a heap-based buffer overflow.... Read more
Affected Products : openjpeg- Published: Apr. 18, 2014
- Modified: Apr. 12, 2025
-
10.0
HIGHCVE-2020-27131
Multiple vulnerabilities in the Java deserialization function that is used by Cisco Security Manager could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device. These vulnerabilities are due to insecure deserializa... Read more
Affected Products : security_manager- Published: Nov. 17, 2020
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2013-4290
Stack-based buffer overflow in OpenJPEG before 1.5.2 allows remote attackers to have unspecified impact via unknown vectors to (1) lib/openjp3d/opj_jp3d_compress.c, (2) bin/jp3d/convert.c, or (3) lib/openjp3d/event.c.... Read more
Affected Products : openjpeg- Published: Apr. 18, 2014
- Modified: Apr. 12, 2025
-
10.0
HIGHCVE-2013-4267
Ajaxeplorer before 5.0.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) archive_name parameter to the Power FS module (plugins/action.powerfs/class.PowerFSController.php), a (2) file name to the getTrustSizeOnFil... Read more
Affected Products : pydio- Published: Feb. 11, 2020
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2009-1358
apt-get in apt before 0.7.21 does not check for the correct error code from gpgv, which causes apt to treat a repository as valid even when it has been signed with a key that has been revoked or expired, which might allow remote attackers to trick apt int... Read more
- Published: Apr. 21, 2009
- Modified: Apr. 09, 2025
-
10.0
HIGHCVE-2013-4042
Unspecified vulnerability in IBM SPSS Collaboration and Deployment Services 4.2.1 and 5.0 through FP2 allows remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2013-5370.... Read more
Affected Products : spss_collaboration_and_deployment_services- Published: Oct. 01, 2013
- Modified: Apr. 11, 2025