Show filters
328,424 Total Results
Displaying 1,981-1,990 of 10,000
Refine your search criteria for more targeted results.
Sort by:
Attacker Value
Unknown

CVE-2024-47290

Disclosure Date: September 27, 2024 (last updated October 02, 2024)
Input validation vulnerability in the USB service module Impact: Successful exploitation of this vulnerability may affect availability.
Attacker Value
Unknown

CVE-2024-9202

Disclosure Date: September 27, 2024 (last updated September 27, 2024)
In Eclipse Dataspace Components versions 0.1.3 to 0.9.0, the Connector component filters which datasets (= data offers) another party can see in a requested catalog, to ensure that only authorized parties are able to view restricted offers. However, there is the possibility to request a single dataset, which should be subject to the same filtering process, but currently is missing the correct filtering. This enables parties to potentially see datasets they should not have access to, thereby exposing sensitive information. Exploiting this vulnerability requires knowing the ID of a restricted dataset, but some IDs may be guessed by trying out many IDs in an automated way. Affected code: DatasetResolverImpl, L76-79 https://github.com/eclipse-edc/Connector/blob/v0.9.0/core/control-plane/control-plane-catalog/src/main/java/org/eclipse/edc/connector/controlplane/catalog/DatasetResolverImpl.java
0
Attacker Value
Unknown

CVE-2024-6931

Disclosure Date: September 27, 2024 (last updated October 05, 2024)
The The Events Calendar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via RSVP name field in all versions up to, and including, 6.6.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Attacker Value
Unknown

CVE-2024-6654

Disclosure Date: September 27, 2024 (last updated September 27, 2024)
Products for macOS enables a user logged on to the system to perform a denial-of-service attack, which could be misused to disable the protection of the ESET security product and cause general system slow-down.
0
Attacker Value
Unknown

CVE-2024-41930

Disclosure Date: September 27, 2024 (last updated September 27, 2024)
Cross-site scripting vulnerability exists in MF Teacher Performance Management System version 6. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the website using the product.
0
Attacker Value
Unknown

CVE-2024-38861

Disclosure Date: September 27, 2024 (last updated September 27, 2024)
Improper Certificate Validation in Checkmk Exchange plugin MikroTik allows attackers in MitM position to intercept traffic. This issue affects MikroTik: from 2.0.0 through 2.5.5, from 0.4a_mk through 2.0a.
0
Attacker Value
Unknown

CVE-2024-39435

Disclosure Date: September 27, 2024 (last updated October 01, 2024)
In Logmanager service, there is a possible missing verification incorrect input. This could lead to local escalation of privilege with no additional execution privileges needed.
Attacker Value
Unknown

CVE-2024-39434

Disclosure Date: September 27, 2024 (last updated October 01, 2024)
In drm service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Attacker Value
Unknown

CVE-2024-39433

Disclosure Date: September 27, 2024 (last updated October 01, 2024)
In drm service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Attacker Value
Unknown

CVE-2024-39432

Disclosure Date: September 27, 2024 (last updated October 01, 2024)
In UMTS RLC driver, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with System execution privileges needed.