Show filters
288 Total Results
Displaying 11-20 of 288
Sort by:
Attacker Value
Unknown

CVE-2020-9209

Disclosure Date: January 13, 2021 (last updated February 22, 2025)
There is a privilege escalation vulnerability in SMC2.0 product. Some files in a directory of a module are located improperly. It does not apply the directory limitation. Attackers can exploit this vulnerability by crafting malicious file to launch privilege escalation. This can compromise normal service of affected products.
Attacker Value
Unknown

CVE-2021-1143

Disclosure Date: January 13, 2021 (last updated February 22, 2025)
A vulnerability in Cisco Connected Mobile Experiences (CMX) API authorizations could allow an authenticated, remote attacker to enumerate what users exist on the system. The vulnerability is due to a lack of authorization checks for certain API GET requests. An attacker could exploit this vulnerability by sending specific API GET requests to an affected device. A successful exploit could allow the attacker to enumerate users of the CMX system.
Attacker Value
Unknown

CVE-2021-23123

Disclosure Date: January 12, 2021 (last updated February 22, 2025)
An issue was discovered in Joomla! 3.0.0 through 3.9.23. The lack of ACL checks in the orderPosition endpoint of com_modules leak names of unpublished and/or inaccessible modules.
Attacker Value
Unknown

CVE-2021-21467

Disclosure Date: January 12, 2021 (last updated February 22, 2025)
SAP Banking Services (Generic Market Data) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. An unauthorized User is allowed to display restricted Business Partner Generic Market Data (GMD), due to improper authorization check.
Attacker Value
Unknown

CVE-2021-21468

Disclosure Date: January 12, 2021 (last updated February 22, 2025)
The BW Database Interface does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges that allows the user to practically read out any database table.
Attacker Value
Unknown

CVE-2020-16029

Disclosure Date: January 08, 2021 (last updated February 22, 2025)
Inappropriate implementation in PDFium in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to bypass navigation restrictions via a crafted PDF file.
Attacker Value
Unknown

CVE-2020-16027

Disclosure Date: January 08, 2021 (last updated February 22, 2025)
Insufficient policy enforcement in developer tools in Google Chrome prior to 87.0.4280.66 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from the user's disk via a crafted Chrome Extension.
Attacker Value
Unknown

CVE-2020-35745

Disclosure Date: January 07, 2021 (last updated February 22, 2025)
PHPGURUKUL Hospital Management System V 4.0 does not properly restrict access to admin/dashboard.php, which allows attackers to access all data of users, doctors, patients, change admin password, get appointment history and access all session logs.
Attacker Value
Unknown

CVE-2020-5022

Disclosure Date: January 07, 2021 (last updated February 22, 2025)
IBM Spectrum Protect Plus 10.1.0 through 10.1.6 may allow unauthenticated and unauthorized access to VDAP proxy which can result in an attacker obtaining information they are not authorized to access. IBM X-Force ID: 193658.
Attacker Value
Unknown

CVE-2020-29160

Disclosure Date: December 28, 2020 (last updated February 22, 2025)
An issue was discovered in Zammad before 3.5.1. A REST API call allows an attacker to change Ticket Article data in a way that defeats auditing.