CWE:
 

Nic nie znaleziono w bazie WLB2


Common Weakness Enumeration (CWE)

CVE
Szczegóły
Opis
2024-04-12
Waiting for details
CVE-2024-27261

Updating...
 

 
IBM Storage Defender - Resiliency Service 2.0.0 through 2.0.2 could allow a privileged user to install a potentially dangerous tar file, which could give them access to subsequent systems where the package was installed. IBM X-Force ID: 283986.

 
2024-04-09
Waiting for details
CVE-2023-49074

Updating...
 

 
A denial of service vulnerability exists in the TDDP functionality of Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) v5.1.0 Build 20220926. A specially crafted series of network requests can lead to reset to factory settings. An attacker can send a sequence of unauthenticated packets to trigger this vulnerability.

 
2023-10-25
Waiting for details
CVE-2023-42494

Updating...
 

 
EisBaer Scada - CWE-749: Exposed Dangerous Method or Function

 
2023-09-13
Waiting for details
CVE-2023-23840

Updating...
 

 
The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with NETWORK SERVICE privileges.

 
Waiting for details
CVE-2023-23845

Updating...
 

 
The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with NETWORK SERVICE privileges.

 
2023-09-11
Waiting for details
CVE-2023-40150

Updating...
 

 
?The affected product does not perform an authentication check and performs some dangerous functionality, which could result in unauthenticated remote code execution.0

 
2023-07-19
Waiting for details
CVE-2023-36853

Updating...
 

 
?In Keysight Geolocation Server v2.4.2 and prior, a low privileged attacker could create a local ZIP file containing a malicious script in any location. The attacker could abuse this to load a DLL with SYSTEM privileges.

 
2023-05-31
Waiting for details
CVE-2023-34227

Updating...
 

 
In JetBrains TeamCity before 2023.05 a specific endpoint was vulnerable to brute force attacks

 
2023-03-29
Waiting for details
CVE-2022-36983

Updating...
 

 
This vulnerability allows remote attackers to bypass authentication on affected installations of Ivanti Avalanche 6.3.3.101. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SetSettings class. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-15919.

 
Waiting for details
CVE-2022-37365

Updating...
 

 
This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the saveAs method. The application exposes a JavaScript interface that allows the attacker to write arbitrary files. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-17527.

 

 


Copyright 2024, cxsecurity.com

 

Back to Top