Max CVSS 9.3 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-26298 3.5
Redcarpet is a Ruby library for Markdown processing. In Redcarpet before version 3.5.1, there is an injection vulnerability which can enable a cross-site scripting attack. In affected versions no HTML escaping was being performed when processing quot
09-05-2023 - 04:15 11-01-2021 - 19:15
CVE-2020-26664 6.8
A vulnerability in EbmlTypeDispatcher::send in VideoLAN VLC media player 3.0.11 allows attackers to trigger a heap-based buffer overflow via a crafted .mkv file.
03-02-2023 - 18:49 08-01-2021 - 18:15
CVE-2020-13943 4.0
If an HTTP/2 client connecting to Apache Tomcat 10.0.0-M1 to 10.0.0-M7, 9.0.0.M1 to 9.0.37 or 8.5.0 to 8.5.57 exceeded the agreed maximum number of concurrent streams for a connection (in violation of the HTTP/2 protocol), it was possible that a subs
31-01-2023 - 21:44 12-10-2020 - 14:15
CVE-2020-17527 5.0
While investigating bug 64830 it was discovered that Apache Tomcat 10.0.0-M1 to 10.0.0-M9, 9.0.0-M1 to 9.0.39 and 8.5.0 to 8.5.59 could re-use an HTTP request header value from the previous stream received on an HTTP/2 connection for the request asso
12-05-2022 - 14:47 03-12-2020 - 19:15
CVE-2015-8011 6.8
Buffer overflow in the lldp_decode function in daemon/protocols/lldp.c in lldpd before 0.8.0 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via vectors involving large management addresses and
02-08-2021 - 17:15 28-01-2020 - 19:15
CVE-2020-16043 6.8
Insufficient data validation in networking in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to bypass discretionary access control via malicious network traffic.
05-03-2021 - 13:39 08-01-2021 - 19:15
CVE-2020-15995 6.8
Out of bounds write in V8 in Google Chrome prior to 86.0.4240.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
24-02-2021 - 21:28 03-11-2020 - 03:15
CVE-2021-21116 6.8
Heap buffer overflow in audio in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
28-01-2021 - 22:24 08-01-2021 - 19:15
CVE-2021-21115 6.8
User after free in safe browsing in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
28-01-2021 - 22:24 08-01-2021 - 19:15
CVE-2021-21113 6.8
Heap buffer overflow in Skia in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
28-01-2021 - 22:23 08-01-2021 - 19:15
CVE-2021-21114 6.8
Use after free in audio in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
28-01-2021 - 22:23 08-01-2021 - 19:15
CVE-2021-21111 6.8
Insufficient policy enforcement in WebUI in Google Chrome prior to 87.0.4280.141 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
28-01-2021 - 22:22 08-01-2021 - 19:15
CVE-2021-21110 6.8
Use after free in safe browsing in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
28-01-2021 - 22:21 08-01-2021 - 19:15
CVE-2021-21107 6.8
Use after free in drag and drop in Google Chrome on Linux prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
28-01-2021 - 21:48 08-01-2021 - 19:15
CVE-2021-21106 9.3
Use after free in autofill in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
28-01-2021 - 20:49 08-01-2021 - 19:15
CVE-2021-21112 6.8
Use after free in Blink in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
28-01-2021 - 20:49 08-01-2021 - 19:15
CVE-2021-21109 6.8
Use after free in payments in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
28-01-2021 - 20:11 08-01-2021 - 19:15
CVE-2021-21108 6.8
Use after free in media in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
28-01-2021 - 19:59 08-01-2021 - 19:15
CVE-2021-21261 7.2
Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. A bug was discovered in the `flatpak-portal` service that can allow sandboxed applications to execute arbitrary code on the host system (a sandbox es
27-01-2021 - 19:34 14-01-2021 - 20:15
CVE-2004-0388 2.1
The mysqld_multi script in MySQL allows local users to overwrite arbitrary files via a symlink attack.
17-12-2019 - 17:14 01-06-2004 - 04:00
CVE-2004-0381 2.1
mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file.
17-12-2019 - 17:11 04-05-2004 - 04:00
Back to Top Mark selected
Back to Top