Show filters
62 Total Results
Displaying 11-20 of 62
Sort by:
Attacker Value
Unknown
CVE-2021-45105
Disclosure Date: December 18, 2021 (last updated October 07, 2023)
Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. This issue was fixed in Log4j 2.17.0, 2.12.3, and 2.3.1.
0
Attacker Value
Unknown
CVE-2021-0220
Disclosure Date: January 13, 2021 (last updated February 22, 2025)
The Junos Space Network Management Platform has been found to store shared secrets in a recoverable format that can be exposed through the UI. An attacker who is able to execute arbitrary code in the victim browser (for example via XSS) or access cached contents may be able to obtain a copy of credentials managed by Junos Space. The impact of a successful attack includes, but is not limited to, obtaining access to other servers connected to the Junos Space Management Platform. This issue affects Juniper Networks Junos Space versions prior to 20.3R1.
0
Attacker Value
Unknown
CVE-2020-14521
Disclosure Date: July 30, 2020 (last updated September 17, 2024)
Multiple Mitsubishi Electric Factory Automation engineering software products have a malicious code execution vulnerability. A malicious attacker could use this vulnerability to obtain information, modify information, and cause a denial-of-service condition.
0
Attacker Value
Unknown
CVE-2020-11872
Disclosure Date: April 17, 2020 (last updated February 21, 2025)
The Cloud Functions subsystem in OpenTrace 1.0 might allow fabrication attacks by making billions of TempID requests before an AES-256-GCM key rotation occurs.
0
Attacker Value
Unknown
Dell EMC Avamar Security Update for ADMe Web UI Vulnerability
Disclosure Date: June 19, 2019 (last updated November 27, 2024)
Dell EMC Avamar ADMe Web Interface 1.0.50 and 1.0.51 are affected by an LFI vulnerability which may allow a malicious user to download arbitrary files from the affected system by sending a specially crafted request to the Web Interface application.
0
Attacker Value
Unknown
CVE-2018-17841
Disclosure Date: June 19, 2019 (last updated November 27, 2024)
SQL injection exists in Scriptzee Flippa Marketplace Clone 1.0 via the site-search sortBy or sortDir parameter.
0
Attacker Value
Unknown
CVE-2018-16455
Disclosure Date: October 04, 2018 (last updated February 15, 2024)
PHP Scripts Mall Market Place Script 1.0.1 allows XSS via a keyword.
0
Attacker Value
Unknown
CVE-2018-2434
Disclosure Date: July 10, 2018 (last updated November 27, 2024)
A content spoofing vulnerability in the following components allows to render html pages containing arbitrary plain text content, which might fool an end user: UI add-on for SAP NetWeaver (UI_Infra, 1.0), SAP UI Implementation for Decoupled Innovations (UI_700, 2.0): SAP NetWeaver 7.00 Implementation, SAP User Interface Technology (SAP_UI 7.4, 7.5, 7.51, 7.52). There is little impact as it is not possible to embed active contents such as JavaScript or hyperlinks.
0
Attacker Value
Unknown
CVE-2017-17606
Disclosure Date: December 13, 2017 (last updated November 26, 2024)
Co-work Space Search Script 1.0 has SQL Injection via the /list city parameter.
0
Attacker Value
Unknown
CVE-2017-17625
Disclosure Date: December 13, 2017 (last updated November 26, 2024)
Professional Service Script 1.0 has SQL Injection via the service-list city parameter.
0