Show filters
180 Total Results
Displaying 11-20 of 180
Sort by:
Attacker Value
Unknown
CVE-2021-24318
Disclosure Date: June 01, 2021 (last updated February 22, 2025)
The Listeo WordPress theme before 1.6.11 did not ensure that the Post/Page and Booking to delete belong to the user making the request, allowing any authenticated users to delete arbitrary page/post and booking via an IDOR vector.
0
Attacker Value
Unknown
CVE-2021-23845
Disclosure Date: May 28, 2021 (last updated February 22, 2025)
This vulnerability could allow an attacker to hijack a session while a user is logged in the configuration web page. This vulnerability was discovered by a security researcher in B426 and found during internal product tests in B426-CN/B429-CN, and B426-M and has been fixed already starting from version 3.08 on, which was released on June 2019.
0
Attacker Value
Unknown
CVE-2020-10145
Disclosure Date: May 27, 2021 (last updated February 22, 2025)
The Adobe ColdFusion installer fails to set a secure access-control list (ACL) on the default installation directory, such as C:\ColdFusion2021\. By default, unprivileged users can create files in this directory structure, which creates a privilege-escalation vulnerability.
0
Attacker Value
Unknown
CVE-2021-22907
Disclosure Date: May 27, 2021 (last updated February 22, 2025)
An improper access control vulnerability exists in Citrix Workspace App for Windows potentially allows privilege escalation in CR versions prior to 2105 and 1912 LTSR prior to CU4.
0
Attacker Value
Unknown
CVE-2020-27831
Disclosure Date: May 27, 2021 (last updated February 22, 2025)
A flaw was found in Red Hat Quay, where it does not properly protect the authorization token when authorizing email addresses for repository email notifications. This flaw allows an attacker to add email addresses they do not own to repository notifications.
0
Attacker Value
Unknown
CVE-2020-25634
Disclosure Date: May 26, 2021 (last updated February 22, 2025)
A flaw was found in Red Hat 3scale’s API docs URL, where it is accessible without credentials. This flaw allows an attacker to view sensitive information or modify service APIs. Versions before 3scale-2.10.0-ER1 are affected.
0
Attacker Value
Unknown
CVE-2021-28798
Disclosure Date: May 21, 2021 (last updated February 22, 2025)
A relative path traversal vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero. If exploited, this vulnerability allows attackers to modify files that impact system integrity. QNAP have already fixed this vulnerability in the following versions: QTS 4.5.2.1630 Build 20210406 and later QTS 4.3.6.1663 Build 20210504 and later QTS 4.3.3.1624 Build 20210416 and later QuTS hero h4.5.2.1638 Build 20210414 and later QNAP NAS running QTS 4.5.3 are not affected.
0
Attacker Value
Unknown
CVE-2020-15279
Disclosure Date: May 18, 2021 (last updated February 22, 2025)
An Improper Access Control vulnerability in the logging component of Bitdefender Endpoint Security Tools for Windows versions prior to 6.6.23.320 allows a regular user to learn the scanning exclusion paths. This issue was discovered during external security research.
0
Attacker Value
Unknown
CVE-2020-36197
Disclosure Date: May 13, 2021 (last updated February 22, 2025)
An improper access control vulnerability has been reported to affect earlier versions of Music Station. If exploited, this vulnerability allows attackers to compromise the security of the software by gaining privileges, reading sensitive information, executing commands, evading detection, etc. This issue affects: QNAP Systems Inc. Music Station versions prior to 5.3.16 on QTS 4.5.2; versions prior to 5.2.10 on QTS 4.3.6; versions prior to 5.1.14 on QTS 4.3.3; versions prior to 5.3.16 on QuTS hero h4.5.2; versions prior to 5.3.16 on QuTScloud c4.5.4.
0
Attacker Value
Unknown
CVE-2021-1478
Disclosure Date: May 05, 2021 (last updated February 22, 2025)
A vulnerability in the Java Management Extensions (JMX) component of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected system. This vulnerability is due to an unsecured TCP/IP port. An attacker could exploit this vulnerability by accessing the port and restarting the JMX process. A successful exploit could allow the attacker to cause a DoS condition on an affected system.
0