Show filters
556 Total Results
Displaying 111-120 of 556
Sort by:
Attacker Value
Unknown

CVE-2023-27537

Disclosure Date: March 30, 2023 (last updated March 28, 2024)
A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate "handles". This sharing was introduced without considerations for do this sharing across separate threads but there was no indication of this fact in the documentation. Due to missing mutexes or thread locks, two threads sharing the same HSTS data could end up doing a double-free or use-after-free.
Attacker Value
Unknown

CVE-2022-41731

Disclosure Date: February 12, 2023 (last updated February 24, 2025)
IBM Watson Knowledge Catalog on Cloud Pak for Data 4.5.0 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 237402.
Attacker Value
Unknown

CVE-2020-10650

Disclosure Date: December 26, 2022 (last updated February 24, 2025)
A deserialization flaw was discovered in jackson-databind through 2.9.10.4. It could allow an unauthenticated user to perform code execution via ignite-jta or quartz-core: org.apache.ignite.cache.jta.jndi.CacheJndiTmLookup, org.apache.ignite.cache.jta.jndi.CacheJndiTmFactory, and org.quartz.utils.JNDIConnectionProvider.
Attacker Value
Unknown

CVE-2022-21603

Disclosure Date: October 18, 2022 (last updated October 08, 2023)
Vulnerability in the Oracle Database - Sharding component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Local Logon to compromise Oracle Database - Sharding. Successful attacks of this vulnerability can result in takeover of Oracle Database - Sharding. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).
Attacker Value
Unknown

CVE-2022-31679

Disclosure Date: September 21, 2022 (last updated October 08, 2023)
Applications that allow HTTP PATCH access to resources exposed by Spring Data REST in versions 3.6.0 - 3.5.5, 3.7.0 - 3.7.2, and older unsupported versions, if an attacker knows about the structure of the underlying domain model, they can craft HTTP requests that expose hidden entity attributes.
Attacker Value
Unknown

CVE-2021-38410

Disclosure Date: July 27, 2022 (last updated February 24, 2025)
AVEVA Software Platform Common Services (PCS) Portal versions 4.5.2, 4.5.1, 4.5.0, and 4.4.6 are vulnerable to DLL hijacking through an uncontrolled search path element, which may allow an attacker control to one or more locations in the search path.
Attacker Value
Unknown

CVE-2022-22980

Disclosure Date: June 23, 2022 (last updated February 23, 2025)
A Spring Data MongoDB application is vulnerable to SpEL Injection when using @Query or @Aggregation-annotated query methods with SpEL expressions that contain query parameter placeholders for value binding if the input is not sanitized.
Attacker Value
Unknown

CVE-2022-27774

Disclosure Date: June 02, 2022 (last updated February 23, 2025)
An insufficiently protected credentials vulnerability exists in curl 4.9 to and include curl 7.82.0 are affected that could allow an attacker to extract credentials when follows HTTP(S) redirects is used with authentication could leak credentials to other services that exist on different protocols or port numbers.
Attacker Value
Unknown

CVE-2022-27775

Disclosure Date: June 02, 2022 (last updated February 23, 2025)
An information disclosure vulnerability exists in curl 7.65.0 to 7.82.0 are vulnerable that by using an IPv6 address that was in the connection pool but with a different zone id it could reuse a connection instead.
Attacker Value
Unknown

CVE-2022-27776

Disclosure Date: June 02, 2022 (last updated February 23, 2025)
A insufficiently protected credentials vulnerability in fixed in curl 7.83.0 might leak authentication or cookie header data on HTTP redirects to the same host but another port number.