Show filters
330 Total Results
Displaying 141-150 of 330
Sort by:
Attacker Value
Unknown

CVE-2020-7545

Disclosure Date: December 01, 2020 (last updated February 22, 2025)
A CWE-284:Improper Access Control vulnerability exists in EcoStruxureª and SmartStruxureª Power Monitoring and SCADA Software (see security notification for version information) that could allow for arbitrary code execution on the server when an authorized user access an affected webpage.
Attacker Value
Unknown

CVE-2020-7547

Disclosure Date: December 01, 2020 (last updated February 22, 2025)
A CWE-284: Improper Access Control vulnerability exists in EcoStruxureª and SmartStruxureª Power Monitoring and SCADA Software (see security notification for version information) that could allow a user the ability to perform actions via the web interface at a higher privilege level.
Attacker Value
Unknown

CVE-2020-7546

Disclosure Date: December 01, 2020 (last updated February 22, 2025)
A CWE-79: Improper Neutralization of Input During Web Page Generation vulnerability exists in EcoStruxureª and SmartStruxureª Power Monitoring and SCADA Software (see security notification for version information) that could allow an attacker to perform actions on behalf of the authorized user when accessing an affected webpage.
Attacker Value
Unknown

CVE-2020-4718

Disclosure Date: November 18, 2020 (last updated February 22, 2025)
IBM Jazz Reporting Service 6.0.6, 6.0.6.1, 7.0, and 7.0.1 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 187731.
Attacker Value
Unknown

CVE-2019-17566

Disclosure Date: November 12, 2020 (last updated February 22, 2025)
Apache Batik is vulnerable to server-side request forgery, caused by improper input validation by the "xlink:href" attributes. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests.
Attacker Value
Unknown

CVE-2020-14753

Disclosure Date: October 21, 2020 (last updated November 28, 2024)
Vulnerability in the Oracle Hospitality Reporting and Analytics product of Oracle Food and Beverage Applications (component: Installation). The supported version that is affected is 9.1.0. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Hospitality Reporting and Analytics executes to compromise Oracle Hospitality Reporting and Analytics. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Hospitality Reporting and Analytics, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hospitality Reporting and Analytics accessible data. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N).
0
Attacker Value
Unknown

CVE-2020-12816

Disclosure Date: September 24, 2020 (last updated February 22, 2025)
An improper neutralization of input vulnerability in FortiNAC before 8.7.2 may allow a remote authenticated attacker to perform a stored cross site scripting attack (XSS) via the UserID of Admin Users.
Attacker Value
Unknown

CVE-2020-1044

Disclosure Date: September 11, 2020 (last updated February 22, 2025)
<p>A security feature bypass vulnerability exists in SQL Server Reporting Services (SSRS) when the server improperly validates attachments uploaded to reports. An attacker who successfully exploited this vulnerability could upload file types that were disallowed by an administrator.</p> <p>To exploit the vulnerability, an authenticated attacker would need to send a specially crafted request to an affected SSRS server.</p> <p>The update addresses the vulnerability by modifying how SSRS validates attachment uploads.</p>
0
Attacker Value
Unknown

CVE-2020-7712

Disclosure Date: August 30, 2020 (last updated February 22, 2025)
This affects the package json before 10.0.0. It is possible to inject arbritary commands using the parseLookup function.
Attacker Value
Unknown

CVE-2020-4539

Disclosure Date: August 07, 2020 (last updated February 21, 2025)
IBM Jazz Reporting Service 6.0.2, 6.0.6, 6.0.6.1, 7.0, and 7.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.