CVE
stringlengths
13
16
CVSS3
float64
3.1
10
EPSS
float64
0
0.98
EPSS Percentile
float64
0
1
Description
stringlengths
55
567
CVE-2021-30551
8.8
0.15254
0.95877
Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2021-37975
8.8
0.10915
0.95131
Google Chromium V8 Engine contains a use-after-free vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2020-6418
8.8
0.97146
0.99806
Google Chromium V8 Engine contains a type confusion vulnerability allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2021-30554
8.8
0.02681
0.90465
Google Chromium WebGL contains a use-after-free vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2021-21206
8.8
0.07822
0.9424
Google Chromium Blink contains a use-after-free vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2021-38000
6.1
0.00418
0.7419
Google Chromium Intents contains an improper input validation vulnerability that allows a remote attacker to arbitrarily browser to a malicious URL via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2021-38003
8.8
0.01815
0.88228
Google Chromium V8 Engine has a bug in JSON.stringify, where the internal TheHole value can leak to script code, causing memory corruption. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2021-21224
8.8
0.63798
0.97873
Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to execute code inside a sandbox via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2021-21193
8.8
0.0117
0.85002
Google Chromium Blink contains a use-after-free vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2021-21220
8.8
0.97018
0.9975
Google Chromium V8 Engine contains an improper input validation vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2021-30563
8.8
0.00374
0.72811
Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2020-4430
4.3
0.96062
0.99499
IBM Data Risk Manager contains a directory traversal vulnerability that could allow a remote authenticated attacker to traverse directories and send a specially crafted URL request to download arbitrary files from the system.
CVE-2020-4427
9.8
0.02468
0.90084
IBM Data Risk Manager contains a security bypass vulnerability that could allow a remote attacker to bypass security restrictions when configured with SAML authentication. By sending a specially crafted HTTP request, an attacker could exploit this vulnerability to bypass the authentication process and gain full administrative access to the system.
CVE-2020-4428
9.1
0.00544
0.77445
IBM Data Risk Manager contains an unspecified vulnerability which could allow a remote, authenticated attacker to execute commands on the system.�
CVE-2019-4716
9.8
0.05827
0.93425
IBM Planning Analytics is vulnerable to a configuration overwrite that allows an unauthenticated user to login as "admin", and then execute code as root or SYSTEM via TM1 scripting.
CVE-2016-3715
5.5
0.97127
0.99798
ImageMagick contains an unspecified vulnerability that could allow users to delete files by using ImageMagick's 'ephemeral' pseudo protocol, which deletes files after reading.
CVE-2016-3718
6.3
0.92903
0.99038
ImageMagick contains an unspecified vulnerability that allows attackers to perform server-side request forgery (SSRF) via a crafted image.
CVE-2020-15505
9.8
0.9753
0.99992
Ivanti MobileIron's Core & Connector, Sentry, and Monitor and Reporting Database (RDB) products contain an unspecified vulnerability that allows for remote code execution.
CVE-2021-30116
9.8
0.85574
0.9857
Kaseya Virtual System/Server Administrator (VSA) contains an information disclosure vulnerability allowing an attacker to obtain the sessionId that can be used to execute further attacks against the system.
CVE-2020-7961
9.8
0.97467
0.99963
Liferay Portal contains a deserialization of untrusted data vulnerability that allows remote attackers to execute code via JSON web services.
CVE-2021-23874
7.8
0.00114
0.45033
McAfee Total Protection (MTP) contains an improper privilege management vulnerability that allows a local user to gain elevated privileges and execute code, bypassing MTP self-defense.
CVE-2021-22506
7.5
0.00425
0.74364
Micro Focus Access Manager contains an information leakage vulnerability resulting from a SAML service provider redirection issue when the Assertion Consumer Service URL is used.
CVE-2021-22502
9.8
0.96381
0.9957
Micro Focus Operation Bridge Report (OBR) contains an unspecified vulnerability that allows for remote code execution.
CVE-2014-1812
null
0.00374
0.72807
Microsoft Windows Active Directory contains a privilege escalation vulnerability due to the way it distributes passwords that are configured using Group Policy preferences. An authenticated attacker who successfully exploits the vulnerability could decrypt the passwords and use them to elevate privileges on the domain.
CVE-2021-38647
9.8
0.97461
0.9996
Microsoft Open Management Infrastructure (OMI) within Azure VM Management Extensions contains an unspecified vulnerability allowing remote code execution.
CVE-2016-0167
7.8
0.00093
0.39837
Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation via a crafted application
CVE-2020-0878
4.2
0.03055
0.91019
Microsoft Edge and Internet Explorer contain a memory corruption vulnerability that allows attackers to execute code in the context of the current user.
CVE-2021-31955
5.5
0.9718
0.9982
Microsoft Windows Kernel contains an unspecified vulnerability that allows for information disclosure. Successful exploitation allows attackers to read the contents of kernel memory from a user-mode process.
CVE-2021-1647
7.8
0.09726
0.94823
Microsoft Defender contains an unspecified vulnerability that allows for remote code execution.
CVE-2021-33739
8.4
0.00147
0.50862
Microsoft Desktop Window Manager (DWM) Core Library contains an unspecified vulnerability that allows for privilege escalation.
CVE-2016-0185
7.8
0.97118
0.99793
Microsoft Windows Media Center contains a remote code execution vulnerability when Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code.
CVE-2020-0683
7.8
0.00043
0.09474
Microsoft Windows Installer contains a privilege escalation vulnerability when MSI packages process symbolic links, which allows attackers to bypass access restrictions to add or remove files.
CVE-2020-17087
7.8
0.36533
0.97186
Microsoft Windows kernel contains an unspecified vulnerability that allows for privilege escalation.
CVE-2021-33742
7.5
0.2986
0.96949
Microsoft Windows MSHTML Platform contains an unspecified vulnerability that allows for remote code execution.
CVE-2021-31199
5.2
0.0052
0.76845
Microsoft Enhanced Cryptographic Provider contains an unspecified vulnerability that allows for privilege escalation.
CVE-2021-33771
7.8
0.0194
0.88706
Microsoft Windows kernel contains an unspecified vulnerability that allows for privilege escalation.
CVE-2021-31956
7.8
0.00043
0.09665
Microsoft Windows New Technology File System (NTFS) contains an unspecified vulnerability that allows attackers to escalate privileges via a specially crafted application.
CVE-2021-31201
5.2
0.00392
0.73401
Microsoft Enhanced Cryptographic Provider contains an unspecified vulnerability that allows for privilege escalation.
CVE-2021-31979
7.8
0.0194
0.88706
Microsoft Windows kernel contains an unspecified vulnerability that allows for privilege escalation.
CVE-2020-0938
7.8
0.95295
0.99361
Microsoft Windows Adobe Font Manager Library contains an unspecified vulnerability when handling specially crafted multi-master fonts (Adobe Type 1 PostScript format) that allows for remote code execution for all systems except Windows 10. For systems running Windows 10, an attacker who successfully exploited the vulnerability could execute code in an AppContainer sandbox context with limited privileges and capabilities.
CVE-2020-17144
8.4
0.2365
0.96598
Microsoft Exchange Server improperly validates cmdlet arguments which allow an attacker to perform remote code execution.
CVE-2020-0986
7.8
0.00076
0.32808
Microsoft Windows kernel contains an unspecified vulnerability when handling objects in memory that allows attackers to escalate privileges and execute code in kernel mode.
CVE-2020-1020
8.8
0.9494
0.99307
Microsoft Windows Adobe Font Manager Library contains an unspecified vulnerability when handling specially crafted multi-master fonts (Adobe Type 1 PostScript format) that allows for remote code execution for all systems except Windows 10. For systems running Windows 10, an attacker who successfully exploited the vulnerability could execute code in an AppContainer sandbox context with limited privileges and capabilities.
CVE-2021-38645
7.8
0.00051
0.19851
Microsoft Open Management Infrastructure (OMI) within Azure VM Management Extensions contains an unspecified vulnerability that allows for privilege escalation.
CVE-2021-34523
9
0.86448
0.98603
Microsoft Exchange Server contains an unspecified vulnerability that allows for privilege escalation.
CVE-2017-7269
9.8
0.97121
0.99794
Microsoft Windows Server 2003 R2 contains a buffer overflow vulnerability in Internet Information Services (IIS) 6.0 which allows remote attackers to execute code via a long header beginning with "If: <http://" in a PROPFIND request.
CVE-2021-36948
7.8
0.00043
0.09665
Microsoft Windows Update Medic Service contains an unspecified vulnerability that allows for privilege escalation.
CVE-2021-38649
7
0.00051
0.19851
Microsoft Open Management Infrastructure (OMI) within Azure VM Management Extensions contains an unspecified vulnerability allowing privilege escalation.
CVE-2020-0688
8.8
0.97281
0.9986
Microsoft Exchange Server Validation Key fails to properly create unique keys at install time, allowing for remote code execution.
CVE-2017-0143
8.1
0.97336
0.99889
Microsoft Windows Server Message Block 1.0 (SMBv1) contains an unspecified vulnerability that allows for remote code execution.
CVE-2016-7255
7.8
0.00711
0.80509
Microsoft Win32k kernel-mode driver fails to properly handle objects in memory which allows for privilege escalation. Successful exploitation allows an attacker to run code in kernel mode.
CVE-2019-0708
9.8
0.97499
0.9998
Microsoft Remote Desktop Services, formerly known as Terminal Service, contains an unspecified vulnerability that allows an unauthenticated attacker to connect to the target system using RDP and send specially crafted requests. Successful exploitation allows for remote code execution. The vulnerability is also known under the moniker of BlueKeep.
CVE-2021-34473
9.1
0.97319
0.9988
Microsoft Exchange Server contains an unspecified vulnerability that allows for remote code execution.
CVE-2020-1464
7.8
0.13415
0.95622
Microsoft Windows contains a spoofing vulnerability when Windows incorrectly validates file signatures, allowing an attacker to bypass security features and load improperly signed files.
CVE-2021-1732
7.8
0.00296
0.69393
Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation.
CVE-2021-34527
8.8
0.96735
0.99667
Microsoft Windows Print Spooler contains an unspecified vulnerability due to the Windows Print Spooler service improperly performing privileged file operations. Successful exploitation allows an attacker to perform remote code execution with SYSTEM privileges. The vulnerability is also known under the moniker of PrintNightmare.
CVE-2021-31207
6.6
0.96746
0.9967
Microsoft Exchange Server contains an unspecified vulnerability that allows for security feature bypass.
CVE-2019-0803
7.8
0.00615
0.78809
Microsoft Win32k contains an unspecified vulnerability due to it failing to properly handle objects in memory causing privilege escalation. Successful exploitation allows an attacker to run code in kernel mode.
CVE-2020-1040
9
0.00324
0.70793
Microsoft Hyper-V RemoteFX vGPU contains an improper input validation vulnerability due to the host server failing to properly validate input from an authenticated user on a guest operating system. Successful exploitation allows for remote code execution on the host operating system.
CVE-2021-28310
7.8
0.00069
0.30228
Microsoft Windows Win32k contains an unspecified vulnerability that allows for privilege escalation.
CVE-2020-1350
10
0.94441
0.9922
Microsoft Windows DNS Servers fail to properly handle requests, allowing an attacker to perform remote code execution in the context of the Local System Account. The vulnerability is also known under the moniker of SIGRed.
CVE-2021-26411
8.8
0.04096
0.92174
Microsoft Internet Explorer contains an unspecified vulnerability that allows for memory corruption.
CVE-2019-0859
7.8
0.00042
0.05192
Microsoft Win32k fails to properly handle objects in memory causing privilege escalation. Successful exploitation allows an attacker to run code in kernel mode.
CVE-2021-40444
8.8
0.96821
0.99697
Microsoft MSHTML contains a unspecified vulnerability that allows for remote code execution.
CVE-2017-8759
7.8
0.9716
0.99809
Microsoft .NET Framework contains a remote code execution vulnerability when processing untrusted input that could allow an attacker to take control of an affected system.
CVE-2018-8653
7.5
0.05065
0.92943
Microsoft Internet Explorer contains a memory corruption vulnerability due to how the Scripting Engine handles objects in memory, leading to remote code execution.
CVE-2019-0797
7.8
0.00042
0.05192
Microsoft Win32k contains a privilege escalation vulnerability when the Win32k component fails to properly handle objects in memory. Successful exploitation allows an attacker to execute code in kernel mode.
CVE-2021-36942
7.5
0.81552
0.98371
Microsoft Windows Local Security Authority (LSA) contains a spoofing vulnerability allowing an unauthenticated attacker to call a method on the LSARPC interface and coerce the domain controller to authenticate against another server using NTLM.
CVE-2019-1215
7.8
0.00043
0.09474
Microsoft Windows contains an unspecified vulnerability due to the way ws2ifsl.sys (Winsock) handles objects in memory, allowing for privilege escalation. Successful exploitation allows an attacker to execute code with elevated privileges.�
CVE-2018-0798
8.8
0.91318
0.98885
Microsoft Office contains a memory corruption vulnerability due to the way objects are handled in memory. Successful exploitation allows for remote code execution in the context of the current user. This vulnerability is known to be chained with CVE-2018-0802.
CVE-2018-0802
7.8
0.97085
0.99777
Microsoft Office contains a memory corruption vulnerability due to the way objects are handled in memory. Successful exploitation allows for remote code execution in the context of the current user. This vulnerability is known to be chained with CVE-2018-0798.
CVE-2012-0158
null
0.97299
0.99869
Microsoft MSCOMCTL.OCX contains an unspecified vulnerability that allows for remote code execution, allowing an attacker to take complete control of an affected system under the context of the current user.
CVE-2015-1641
null
0.95977
0.9948
Microsoft Office contains a memory corruption vulnerability due to failure to properly handle rich text format files in memory. Successful exploitation allows for remote code execution in the context of the current user.
CVE-2021-27085
8.8
0.27841
0.96843
Microsoft Internet Explorer contains an unspecified vulnerability that allows for remote code execution.
CVE-2019-0541
8.8
0.97334
0.99888
Microsoft MSHTML engine contains an improper input validation vulnerability that allows for remote code execution vulnerability.
CVE-2017-11882
7.8
0.97437
0.99948
Microsoft Office contains a memory corruption vulnerability that allows remote code execution in the context of the current user.
CVE-2020-0674
7.5
0.97318
0.99879
Microsoft Internet Explorer contains a memory corruption vulnerability due to the way the Scripting Engine handles objects in memory. Successful exploitation could allow remote code execution in the context of the current user.
CVE-2021-27059
7.6
0.27906
0.96853
Microsoft Office contains an unspecified vulnerability that allows for remote code execution.
CVE-2019-1367
7.5
0.87214
0.98641
Microsoft Internet Explorer contains a memory corruption vulnerability in how the scripting engine handles objects in memory. Successful exploitation allows for remote code execution in the context of the current user.
CVE-2017-0199
7.8
0.97449
0.9995
Microsoft Office and WordPad contain an unspecified vulnerability due to the way the applications parse specially crafted files. Successful exploitation allows for remote code execution.
CVE-2020-1380
7.8
0.31066
0.97001
Microsoft Internet Explorer contains a memory corruption vulnerability which can allow for remote code execution in the context of the current user.
CVE-2019-1429
7.5
0.97139
0.99803
Microsoft Internet Explorer contains a memory corruption vulnerability which can allow for remote code execution in the context of the current user.
CVE-2017-11774
7.8
0.8605
0.98586
Microsoft Office Outlook contains a security feature bypass vulnerability due to improperly handling objects in memory. Successful exploitation allows an attacker to execute commands.
CVE-2020-0968
7.5
0.38946
0.97258
Microsoft Internet Explorer contains a memory corruption vulnerability due to how the Scripting Engine handles objects in memory, leading to remote code execution.
CVE-2020-1472
5.5
0.51095
0.97546
Microsoft's Netlogon Remote Protocol (MS-NRPC) contains a privilege escalation vulnerability when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller. An attacker who successfully exploits the vulnerability could run a specially crafted application on a device on the network. The vulnerability is also known under the moniker of Zerologon.
CVE-2021-26855
9.1
0.9748
0.99971
Microsoft Exchange Server contains an unspecified vulnerability that allows for remote code execution. This vulnerability is part of the ProxyLogon exploit chain.
CVE-2021-26858
7.8
0.61922
0.97829
Microsoft Exchange Server contains an unspecified vulnerability that allows for remote code execution. This vulnerability is part of the ProxyLogon exploit chain.
CVE-2021-27065
7.8
0.96436
0.99582
Microsoft Exchange Server contains an unspecified vulnerability that allows for remote code execution. This vulnerability is part of the ProxyLogon exploit chain.
CVE-2020-1054
7.8
0.00438
0.7486
Microsoft Win32k contains a privilege escalation vulnerability when the Windows kernel-mode driver fails to properly handle objects in memory. Successful exploitation allows an attacker to execute code in kernel mode.
CVE-2021-1675
7.8
0.96568
0.99622
Microsoft Windows Print Spooler contains an unspecified vulnerability that allows for remote code execution.
CVE-2021-34448
6.8
0.95542
0.99404
Microsoft Windows Scripting Engine contains an unspecified vulnerability that allows for memory corruption.
CVE-2020-0601
8.1
0.9689
0.99714
Microsoft Windows CryptoAPI (Crypt32.dll) contains a spoofing vulnerability in the way it validates Elliptic Curve Cryptography (ECC) certificates. An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source. A successful exploit could also allow the attacker to conduct man-in-the-middle attacks and decrypt confidential information on user connections to the affected software. The vulnerability is also known under the moniker of CurveBall.
CVE-2019-0604
9.8
0.97398
0.99922
Microsoft SharePoint fails to check the source markup of an application package. An attacker who successfully exploits the vulnerability could run remote code in the context of the SharePoint application pool and the SharePoint server farm account.
CVE-2020-0646
9.8
0.97476
0.99968
Microsoft .NET Framework contains an improper input validation vulnerability that allows for remote code execution.
CVE-2019-0808
7.8
0.00051
0.20117
Microsoft Win32k contains a privilege escalation vulnerability due to the component failing to properly handle objects in memory. Successful exploitation allows an attacker to run code in kernel mode.
CVE-2021-26857
7.8
0.7066
0.98046
Microsoft Exchange Server contains an unspecified vulnerability that allows for remote code execution. This vulnerability is part of the ProxyLogon exploit chain.
CVE-2020-1147
7.8
0.86776
0.98618
Microsoft .NET Framework, Microsoft SharePoint, and Visual Studio contain a remote code execution vulnerability when the software fails to check the source markup of XML file input. Successful exploitation allows an attacker to execute code in the context of the process responsible for deserialization of the XML content.
CVE-2019-1214
7.8
0.00095
0.40237
Microsoft Windows Common Log File System (CLFS) driver improperly handles objects in memory which can allow for privilege escalation.
CVE-2016-3235
7.8
0.01552
0.87207
Microsoft Office Object Linking & Embedding (OLE) dynamic link library (DLL) contains a side loading vulnerability due to it improperly validating input before loading libraries. Successful exploitation allows for remote code execution.
CVE-2019-0863
7.8
0.00231
0.61344
Microsoft Windows Error Reporting (WER) contains a privilege escalation vulnerability due to the way it handles files, allowing for code execution in kernel mode.