SentinelLABSCVE Database

Explore the world of enterprise software vulnerabilities discovered by our leading researchers

Vulnerabilities

Filter by Date
Date
CVE
CVSS
Desc
S1 Links
NVD
CVSS (full)
Notes
Date
2/2022
CVE
CVE-2022-26923
CVSS
Threats Cvss Icon Red
8.8
Desc
Active Directory Domain Services Elevation of Privilege Vulnerability
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Notes
Date
2/2022
CVE
CVE-2022-26522
CVSS
Threats Cvss Icon White
TBA
Desc
Active Directory Domain Services Elevation of Privilege Vulnerability
S1 Links
NVD
CVSS (full)
TBA
Notes
Date
2/2022
CVE
CVE-2022-23958
CVSS
Threats Cvss Icon Red
7.9
Desc
Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of service.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Notes
https://support.hp.com/us-en/document/ish_5818692-5818718-16
Date
2/2022
CVE
CVE-2022-23957
CVSS
Threats Cvss Icon Red
7.9
Desc
Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of service.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Notes
https://support.hp.com/us-en/document/ish_5818692-5818718-16
Date
2/2022
CVE
CVE-2022-23956
CVSS
Threats Cvss Icon Red
8.2
Desc
Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of service.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Notes
https://support.hp.com/us-en/document/ish_5818692-5818718-16
Date
2/2022
CVE
CVE-2022-23955
CVSS
Threats Cvss Icon Red
7.9
Desc
Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of service.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Notes
https://support.hp.com/us-en/document/ish_5818692-5818718-16
Date
2/2022
CVE
CVE-2022-23954
CVSS
Threats Cvss Icon Red
7.9
Desc
Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of service.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Notes
https://support.hp.com/us-en/document/ish_5818692-5818718-16
Date
2/2022
CVE
CVE-2022-23953
CVSS
Threats Cvss Icon Red
7.9
Desc
Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of service.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Notes
https://support.hp.com/us-en/document/ish_5818692-5818718-16
Date
12/2021
CVE
CVE-2021-45608
CVSS
Threats Cvss Icon Red
9.8
Desc
Certain D-Link, Edimax, NETGEAR, TP-Link, Tenda, and Western Digital devices are affected by an integer overflow by an unauthenticated attacker. The overflow is in SoftwareBus_dispatchNormalEPMsgOut in the KCodes NetUSB kernel module. Affected NETGEAR devices are D7800 before 1.0.1.68, R6400v2 before 1.0.4.122, and R6700v3 before 1.0.4.122.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-44346
CVSS
Threats Cvss Icon White
Desc
Potential security vulnerabilities in GIGABYTE motherboard BIOS including both Intel and AMD platforms, some SMM modules don’t validate caller-provided arguments correctly, which can be exploited by attackers running with ring 0 (kernel) privileges in order to overwrite/corrupt portions of SMRAM in a partially-controlled manner. GIGABYTE is releasing motherboard BIOS updates to mitigate these potential vulnerabilities.
S1 Links
NVD
CVSS (full)
Notes
Date
12/2021
CVE
CVE-2021-42972
CVSS
Threats Cvss Icon Red
8.8
Desc
NoMachine Server is affected by Buffer Overflow. IOCTL Handler 0x22001B in the NoMachine Server above 4.0.346 and below 7.7.4 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
https://blogs.accops.com/responsible-disclosure-security-vulnerability-in-accops-usb-redirection-driver/
Date
12/2021
CVE
CVE-2021-42973
CVSS
Threats Cvss Icon Red
8.8
Desc
NoMachine Server is affected by Integer Overflow. IOCTL Handler 0x22001B in the NoMachine Server above 4.0.346 and below 7.7.4 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
https://knowledgebase.nomachine.com/SU10S00227
Date
12/2021
CVE
CVE-2021-42976
CVSS
Threats Cvss Icon Red
8.8
Desc
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-42977
CVSS
Threats Cvss Icon Red
8.8
Desc
NoMachine Enterprise Desktop is affected by Integer Overflow. IOCTL Handler 0x22001B in the NoMachine Enterprise Desktop above 4.0.346 and below 7.7.4 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-42979
CVSS
Threats Cvss Icon Red
8.8
Desc
NoMachine Cloud Server is affected by Integer Overflow. IOCTL Handler 0x22001B in the NoMachine Cloud Server above 4.0.346 and below 7.7.4 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-42980
CVSS
Threats Cvss Icon Red
8.8
Desc
NoMachine Cloud Server is affected by Buffer Overflow. IOCTL Handler 0x22001B in the NoMachine Cloud Server above 4.0.346 and below 7.7.4 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-42983
CVSS
Threats Cvss Icon Red
8.8
Desc
NoMachine Enterprise Client is affected by Buffer Overflow. IOCTL Handler 0x22001B in the NoMachine Enterprise Client above 4.0.346 and below 7.7.4 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-42986
CVSS
Threats Cvss Icon Red
8.8
Desc
NoMachine Enterprise Client is affected by Integer Overflow. IOCTL Handler 0x22001B in the NoMachine Enterprise Client above 4.0.346 and below 7.7.4 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-42987
CVSS
Threats Cvss Icon Red
8.8
Desc
Eltima USB Network Gate is affected by Integer Overflow. IOCTL Handler 0x22001B in the USB Network Gate above 7.0.1370 below 9.2.2420 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-42988
CVSS
Threats Cvss Icon Red
8.8
Desc
Eltima USB Network Gate is affected by Buffer Overflow. IOCTL Handler 0x22001B in the USB Network Gate above 7.0.1370 below 9.2.2420 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-42990
CVSS
Threats Cvss Icon Red
8.8
Desc
FlexiHub For Windows is affected by Buffer Overflow. IOCTL Handler 0x22001B in the FlexiHub For Windows above 2.0.4340 below 5.3.14268 allows local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-42993
CVSS
Threats Cvss Icon Red
8.8
Desc
FlexiHub For Windows is affected by Integer Overflow. IOCTL Handler 0x22001B in the FlexiHub For Windows above 2.0.4340 below 5.3.14268 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-42994
CVSS
Threats Cvss Icon Red
8.8
Desc
Donglify is affected by Buffer Overflow. IOCTL Handler 0x22001B in the Donglify above 1.0.12309 below 1.7.14110 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
Notes
Date
12/2021
CVE
CVE-2021-42996
CVSS
Threats Cvss Icon Red
8.8
Desc
Donglify is affected by Integer Overflow. IOCTL Handler 0x22001B in the Donglify above 1.0.12309 below 1.7.14110 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-43000
CVSS
Threats Cvss Icon Red
8.8
Desc
Amzetta zPortal Windows zClient is affected by Buffer Overflow. IOCTL Handler 0x22001B in the Amzetta zPortal Windows zClient <= v3.2.8180.148 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-43002
CVSS
Threats Cvss Icon Red
8.8
Desc
Amzetta zPortal DVM Tools is affected by Buffer Overflow. IOCTL Handler 0x22001B in the Amzetta zPortal DVM Tools <= v3.3.148.148 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-43003
CVSS
Threats Cvss Icon Red
8.8
Desc
Amzetta zPortal Windows zClient is affected by Integer Overflow. IOCTL Handler 0x22001B in the Amzetta zPortal Windows zClient <= v3.2.8180.148 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-43006
CVSS
Threats Cvss Icon Red
8.8
Desc
AmZetta Amzetta zPortal DVM Tools is affected by Integer Overflow. IOCTL Handler 0x22001B in the Amzetta zPortal DVM Tools <= v3.3.148.148 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-43637
CVSS
Threats Cvss Icon Red
8.8
Desc
Amazon WorkSpaces agent is affected by Buffer Overflow. IOCTL Handler 0x22001B in the Amazon WorkSpaces agent below v1.0.1.1537 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-43638
CVSS
Threats Cvss Icon Red
8.8
Desc
Amazon Amazon WorkSpaces agent is affected by Integer Overflow. IOCTL Handler 0x22001B in the Amazon WorkSpaces agent below v1.0.1.1537 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-42681
CVSS
Threats Cvss Icon Red
8.8
Desc
A Buffer Overflow vulnerability exists in Accops HyWorks DVM Tools prior to v3.3.1.105. The IOCTL Handler 0x22001B allows local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-42682
CVSS
Threats Cvss Icon Red
8.8
Desc
An Integer Overflow vulnerability exists in Accops HyWorks DVM Tools prior to v3.3.1.105 .The IOCTL Handler 0x22001B allows local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-42683
CVSS
Threats Cvss Icon Red
8.8
Desc
A Buffer Overflow vulnerability exists in Accops HyWorks Windows Client prior to v 3.2.8.200. The IOCTL Handler 0x22001B allows local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-42685
CVSS
Threats Cvss Icon Red
8.8
Desc
An Integer Overflow vulnerability exists in Accops HyWorks DVM Tools prior to v3.3.1.105 . The IOCTL Handler 0x22005B in the Accops HyWorks DVM Tools prior to v3.3.1.105 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-42686
CVSS
Threats Cvss Icon Red
8.8
Desc
An Integer Overflow exists in Accops HyWorks Windows Client prior to v 3.2.8.200. The IOCTL Handler 0x22001B in the Accops HyWorks Windows Client prior to v 3.2.8.200 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-42687
CVSS
Threats Cvss Icon Red
8.8
Desc
A Buffer Overflow vulnerability exists in Accops HyWorks Windows Client prior to v 3.2.8.200. The IOCTL Handler 0x22005B allows local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-42688
CVSS
Threats Cvss Icon Red
8.8
Desc
An Integer Overflow vulnerability exists in Accops HyWorks Windows Client prior to v 3.2.8.200. The IOCTL Handler 0x22005B in the Accops HyWorks Windows Client prior to v 3.2.8.200 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-42055
CVSS
Threats Cvss Icon Orange
6.8
Desc
ASUSTek ZenBook Pro Due 15 UX582 laptop firmware through 203 has Insecure Permissions that allow attacks by a physically proximate attacker.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Notes
Date
12/2021
CVE
CVE-2021-36342
CVSS
Threats Cvss Icon Red
7.5
Desc
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
Notes
TBD
Date
11/2021
CVE
CVE-2021-3786
CVSS
Threats Cvss Icon White
5.5
Desc
A potential vulnerability in the SMI callback function used in CSME configuration could be used to leak out data out of the SMRAM range.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Notes
Date
11/2021
CVE
CVE-2021-3599
CVSS
Threats Cvss Icon Orange
6.7
Desc
A potential vulnerability in the SMI callback function used to access flash device in some ThinkPad models may allow an attacker with local access and elevated privileges to execute arbitrary code.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Notes
Date
11/2021
CVE
CVE-2021-0158
CVSS
Threats Cvss Icon Orange
6.7
Desc
Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Notes
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00562.html
Date
11/2021
CVE
CVE-2021-0157
CVSS
Threats Cvss Icon Orange
6.7
Desc
Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Notes
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00562.html
Date
11/2021
CVE
CVE-2021-43267
CVSS
Threats Cvss Icon Red
9.8
Desc
An issue was discovered in net/tipc/crypto.c in the Linux kernel before 5.14.16. The Transparent Inter-Process Communication (TIPC) functionality allows remote attackers to exploit insufficient validation of user-supplied sizes for the MSG_CRYPTO message type.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Notes
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16 https://github.com/torvalds/linux/commit/fa40d9734a57bcbfa79a280189799f76c88f7bb0
Date
6/2021
CVE
CVE-2021-42313
CVSS
Threats Cvss Icon Red
9.8
Desc
Microsoft Defender for IoT Remote Code Execution Vulnerability
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Notes
Date
6/2021
CVE
CVE-2021-42312
CVSS
Threats Cvss Icon Red
7.8
Desc
Microsoft Defender for IoT Elevation of Privilege Vulnerability
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Notes
Date
6/2021
CVE
CVE-2021-42311
CVSS
Threats Cvss Icon Red
9.8
Desc
Microsoft Defender for IoT Remote Code Execution Vulnerability
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Notes
Date
6/2021
CVE
CVE-2021-42310
CVSS
Threats Cvss Icon Red
9.8
Desc
Microsoft Defender for IoT Remote Code Execution Vulnerability
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Notes
Date
6/2021
CVE
CVE-2021-37222
CVSS
Threats Cvss Icon Red
9.8
Desc
Parsers in the open source project RCDCAP before 1.0.5 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via specially crafted packets.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Notes
Date
6/2021
CVE
CVE-2021-3438
CVSS
Threats Cvss Icon Red
7.8
Desc
A potential buffer overflow in the software drivers for certain HP LaserJet products and Samsung product printers could lead to an escalation of privilege.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Notes
Date
4/2021
CVE
CVE-2021-36798
CVSS
Threats Cvss Icon Red
7.5
Desc
A Denial-of-Service (DoS) vulnerability was discovered in Team Server in HelpSystems Cobalt Strike 4.2 and 4.3. It allows remote attackers to crash the C2 server thread and block beacons' communication with it.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Notes
Date
5/2021
CVE
CVE-2021-21551
CVSS
Threats Cvss Icon Red
8.8
Desc
Dell dbutil_2_3.sys driver contains an insufficient access control vulnerability which may lead to escalation of privileges, denial of service, or information disclosure. Local authenticated user access is required.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Notes
Date
2/2021
CVE
CVE-2021-24092
CVSS
Threats Cvss Icon Red
7.8
Desc
Microsoft Defender Elevation of Privilege Vulnerability
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Notes
Date
10/2020
CVE
CVE-2020-9331
CVSS
Threats Cvss Icon White
5.5
Desc
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Notes
Date
10/2020
CVE
CVE-2020-9361
CVSS
Threats Cvss Icon White
5.5
Desc
CryptoPro CSP through 5.0.0.10004 on 64-bit platforms allows local users with the SeChangeNotifyPrivilege right to cause denial of service because user-mode input is mishandled during process creation.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Notes
Date
6/2020
CVE
CVE-2020-9332
CVSS
Threats Cvss Icon Red
7.8
Desc
ftusbbus2.sys in FabulaTech USB for Remote Desktop through 2020-02-19 allows privilege escalation via crafted IoCtl code related to a USB HID device.
S1 Links
NVD
CVSS (full)
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Notes
Date
3/2016
CVE
CVE-2016-1757
CVSS
Threats Cvss Icon Orange
7
Desc
Race condition in the kernel in Apple iOS before 9.3 and OS X before 10.11.4 allows attackers to execute arbitrary code in a privileged context via a crafted app.
S1 Links
NVD
CVSS (full)
CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Notes