Show filters
1,054 Total Results
Displaying 311-320 of 1,054
Sort by:
Attacker Value
Unknown
CVE-2023-26575
Disclosure Date: October 25, 2023 (last updated February 25, 2025)
Missing authentication in the SearchStudentsStaff method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction sensitive student and teacher data by unauthenticated attackers.
0
Attacker Value
Unknown
CVE-2023-26574
Disclosure Date: October 25, 2023 (last updated February 25, 2025)
Missing authentication in the SearchStudents method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction sensitive student data by unauthenticated attackers.
0
Attacker Value
Unknown
CVE-2023-26573
Disclosure Date: October 25, 2023 (last updated February 25, 2025)
Missing authentication in the SetDB method in IDAttend’s IDWeb application 3.1.052 and earlier allows denial of service or theft of database login credentials.
0
Attacker Value
Unknown
CVE-2023-26571
Disclosure Date: October 25, 2023 (last updated February 25, 2025)
Missing authentication in the SetStudentNotes method in IDAttend’s IDWeb application 3.1.052 and earlier allows modification of student data by unauthenticated attackers.
0
Attacker Value
Unknown
CVE-2023-26570
Disclosure Date: October 25, 2023 (last updated February 25, 2025)
Missing authentication in the StudentPopupDetails_Timetable method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction sensitive student data by unauthenticated attackers.
0
Attacker Value
Unknown
CVE-2023-43045
Disclosure Date: October 23, 2023 (last updated February 25, 2025)
IBM Sterling Partner Engagement Manager 6.1.2, 6.2.0, and 6.2.2 could allow a remote user to perform unauthorized actions due to improper authentication. IBM X-Force ID: 266896.
0
Attacker Value
Unknown
CVE-2023-22087
Disclosure Date: October 17, 2023 (last updated February 25, 2025)
Vulnerability in the Hospitality OPERA 5 Property Services product of Oracle Hospitality Applications (component: Opera). The supported version that is affected is 5.6. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Hospitality OPERA 5 Property Services. Successful attacks of this vulnerability can result in takeover of Hospitality OPERA 5 Property Services. CVSS 3.1 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).
0
Attacker Value
Unknown
CVE-2023-44116
Disclosure Date: October 11, 2023 (last updated February 25, 2025)
Vulnerability of access permissions not being strictly verified in the APPWidget module.Successful exploitation of this vulnerability may cause some apps to run without being authorized.
0
Attacker Value
Unknown
CVE-2023-43271
Disclosure Date: October 09, 2023 (last updated February 25, 2025)
Incorrect access control in 70mai a500s v1.2.119 allows attackers to directly access and delete the video files of the driving recorder through ftp and other protocols.
0
Attacker Value
Unknown
CVE-2023-4884
Disclosure Date: October 03, 2023 (last updated February 25, 2025)
An attacker could send an HTTP request to an Open5GS endpoint and retrieve the information stored on the device due to the lack of Authentication.
0