Filtered by CWE-20
Total 12849 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2025-9014 1 Tp-link 2 Tl-wr841n, Wr841n 2026-01-16 N/A
A Null Pointer Dereference vulnerability exists in the referer header check of the web portal of TP-Link TL-WR841N v14, caused by improper input validation.  A remote, unauthenticated attacker can exploit this flaw and cause Denial of Service on the web portal service.This issue affects TL-WR841N v14: before 250908.
CVE-2025-27489 1 Microsoft 2 Azure Stack Hci 22h2, Azure Stack Hci 23h2 2026-01-16 7.8 High
Improper input validation in Azure Local allows an authorized attacker to elevate privileges locally.
CVE-2025-20393 1 Cisco 24 Asyncos, Secure Email, Secure Email And Web Manager and 21 more 2026-01-16 10 Critical
A vulnerability in the Spam Quarantine feature of Cisco AsyncOS Software for Cisco Secure Email Gateway and Cisco Secure Email and Web Manager could allow an unauthenticated, remote attacker to execute arbitrary system commands on an affected device with root privileges. This vulnerability is due to insufficient validation of HTTP requests by the Spam Quarantine feature. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges.
CVE-2025-63213 1 Qvidium 2 Opera11, Opera11 Firmware 2026-01-15 9.8 Critical
The QVidium Opera11 device (firmware version 2.9.0-Ax4x-opera11) is vulnerable to Remote Code Execution (RCE) due to improper input validation on the /cgi-bin/net_ping.cgi endpoint. An attacker can exploit this vulnerability by sending a specially crafted GET request with a malicious parameter to inject arbitrary commands. These commands are executed with root privileges, allowing attackers to gain full control over the device. This poses a significant security risk to any device running this software.
CVE-2025-68964 1 Huawei 1 Harmonyos 2026-01-15 6.2 Medium
Data verification vulnerability in the HiView module. Impact: Successful exploitation of this vulnerability may affect availability.
CVE-2025-68970 1 Huawei 2 Emui, Harmonyos 2026-01-15 6.1 Medium
Permission verification bypass vulnerability in the media library module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2026-22862 1 Ethereum 1 Go Ethereum 2026-01-15 N/A
go-ethereum (geth) is a golang execution layer implementation of the Ethereum protocol. A vulnerable node can be forced to shutdown/crash using a specially crafted message. This vulnerability is fixed in 1.16.8.
CVE-2026-0878 1 Mozilla 2 Firefox, Firefox Esr 2026-01-15 8 High
Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component. This vulnerability affects Firefox < 147, Firefox ESR < 140.7, Thunderbird < 147, and Thunderbird < 140.7.
CVE-2026-22868 1 Ethereum 1 Go Ethereum 2026-01-14 N/A
go-ethereum (geth) is a golang execution layer implementation of the Ethereum protocol. A vulnerable node can be forced to shutdown/crash using a specially crafted message. This vulnerability is fixed in 1.16.8.
CVE-2025-62455 1 Microsoft 13 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 10 more 2026-01-14 7.8 High
Improper input validation in Windows Message Queuing allows an authorized attacker to elevate privileges locally.
CVE-2025-64666 1 Microsoft 4 Exchange Server, Exchange Server 2016, Exchange Server 2019 and 1 more 2026-01-14 7.5 High
Improper input validation in Microsoft Exchange Server allows an authorized attacker to elevate privileges over a network.
CVE-2026-21268 3 Adobe, Apple, Microsoft 3 Dreamweaver, Macos, Windows 2026-01-14 8.6 High
Dreamweaver Desktop versions 21.6 and earlier are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file and scope is changed.
CVE-2026-21271 3 Adobe, Apple, Microsoft 3 Dreamweaver, Macos, Windows 2026-01-14 8.6 High
Dreamweaver Desktop versions 21.6 and earlier are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file and scope is changed.
CVE-2026-21272 3 Adobe, Apple, Microsoft 3 Dreamweaver, Macos, Windows 2026-01-14 8.6 High
Dreamweaver Desktop versions 21.6 and earlier are affected by an Improper Input Validation vulnerability that could lead to arbitrary file system write. An attacker could leverage this vulnerability to manipulate or inject malicious data into files on the system. Exploitation of this issue requires user interaction in that a victim must open a malicious file and scope is changed.
CVE-2025-64990 1 Teamviewer 2 Dex, Digital Employee Experience 2026-01-14 6.8 Medium
A command injection vulnerability was discovered in TeamViewer DEX (former 1E DEX), specifically within the 1E-Explorer-TachyonCore-LogoffUser instruction prior V21.1. Improper input validation, allowing authenticated attackers with Actioner privileges to inject arbitrary commands. Exploitation enables remote execution of elevated commands on devices connected to the platform.
CVE-2025-64989 1 Teamviewer 2 Dex, Digital Employee Experience 2026-01-14 7.2 High
A command injection vulnerability was discovered in TeamViewer DEX (former 1E DEX), specifically within the 1E-Explorer-TachyonCore-FindFileBySizeAndHash instruction prior V21.1. Improper input validation, allowing authenticated attackers with Actioner privileges to inject arbitrary commands. Exploitation enables remote execution of elevated commands on devices connected to the platform.
CVE-2025-64988 1 Teamviewer 2 Dex, Digital Employee Experience 2026-01-14 7.2 High
A command injection vulnerability was discovered in TeamViewer DEX (former 1E DEX), specifically within the 1E-Nomad-GetCmContentLocations instruction prior V19.2. Improper input validation, allowing authenticated attackers with Actioner privileges to inject arbitrary commands. Exploitation enables remote execution of elevated commands on devices connected to the platform.
CVE-2025-64986 1 Teamviewer 2 Dex, Digital Employee Experience 2026-01-14 7.2 High
A command injection vulnerability was discovered in TeamViewer DEX (former 1E DEX), specifically within the 1E-Explorer-TachyonCore-DevicesListeningOnAPort instruction prior V21. Improper input validation, allowing authenticated attackers with Actioner privileges to inject arbitrary commands. Exploitation enables remote execution of elevated commands on devices connected to the platform.
CVE-2025-64987 1 Teamviewer 2 Dex, Digital Employee Experience 2026-01-14 7.2 High
A command injection vulnerability was discovered in TeamViewer DEX (former 1E DEX), specifically within the 1E-Explorer-TachyonCore-CheckSimpleIoC instruction. Improper input validation, allowing authenticated attackers with Actioner privileges to inject arbitrary commands. Exploitation enables remote execution of elevated commands on devices connected to the platform.
CVE-2025-46266 2 Microsoft, Teamviewer 3 Windows, Dex, Digital Employee Experience 2026-01-14 4.3 Medium
A vulnerability in TeamViewer DEX Client (former 1E Client) - Content Distribution Service (NomadBranch.exe) prior version 25.11 for Windows allows malicious actors to coerce the service into transmitting data to an arbitrary internal IP address, potentially leaking sensitive information.