Show filters
1,987 Total Results
Displaying 171-180 of 1,987
Sort by:
Attacker Value
Unknown

CVE-2024-33489

Disclosure Date: May 14, 2024 (last updated May 15, 2024)
A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 5). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.
0
Attacker Value
Unknown

CVE-2024-28883

Disclosure Date: May 08, 2024 (last updated May 09, 2024)
An origin validation vulnerability exists in BIG-IP APM browser network access VPN client for Windows, macOS and Linux which may allow an attacker to bypass F5 endpoint inspection. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
0
Attacker Value
Unknown

CVE-2024-34376

Disclosure Date: May 06, 2024 (last updated May 07, 2024)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Theme Freesia Edge allows Stored XSS.This issue affects Edge: from n/a through 2.0.9.
0
Attacker Value
Unknown

CVE-2023-38125

Disclosure Date: May 03, 2024 (last updated May 03, 2024)
Softing edgeAggregator Permissive Cross-domain Policy with Untrusted Domains Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Softing edgeAggregator. Authentication is required to exploit this vulnerability. The specific flaw exists within the configuration of the web server. The issue results from the lack of appropriate Content Security Policy headers. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of root. Was ZDI-CAN-20542.
0
Attacker Value
Unknown

CVE-2023-27336

Disclosure Date: May 03, 2024 (last updated May 03, 2024)
Softing edgeConnector Siemens OPC UA Server Null Pointer Dereference Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Softing edgeConnector Siemens. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of OPC client certificates. The issue results from dereferencing a NULL pointer. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-20508.
0
Attacker Value
Unknown

CVE-2023-27335

Disclosure Date: May 03, 2024 (last updated May 03, 2024)
Softing edgeAggregator Client Cross-Site Scripting Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Softing edgeAggregator. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the input parameters provided to the edgeAggregetor client. The issue results from the lack of proper validation of user-supplied data, which can lead to the injection of an arbitrary script. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-20504.
0
Attacker Value
Unknown

CVE-2023-27334

Disclosure Date: May 03, 2024 (last updated May 03, 2024)
Softing edgeConnector Siemens ConditionRefresh Resource Exhaustion Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Softing edgeConnector Siemens. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of OPC UA ConditionRefresh requests. By sending a large number of requests, an attacker can consume all available resources on the server. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-20498.
0
Attacker Value
Unknown

CVE-2024-33588

Disclosure Date: April 29, 2024 (last updated April 30, 2024)
Missing Authorization vulnerability in codeSavory Knowledge Base documentation & wiki plugin – BasePress.This issue affects Knowledge Base documentation & wiki plugin – BasePress: from n/a through 2.16.1.
0
Attacker Value
Unknown

CVE-2024-33590

Disclosure Date: April 29, 2024 (last updated April 29, 2024)
Server-Side Request Forgery (SSRF) vulnerability in codeSavory Knowledge Base documentation & wiki plugin – BasePress.This issue affects Knowledge Base documentation & wiki plugin – BasePress: from n/a through 2.16.1.
0
Attacker Value
Unknown

CVE-2024-29991

Disclosure Date: April 19, 2024 (last updated January 18, 2025)
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
0