Show filters
41,197 Total Results
Displaying 181-190 of 10,000
Refine your search criteria for more targeted results.
Sort by:
Attacker Value
Unknown

CVE-2024-49039

Disclosure Date: November 12, 2024 (last updated January 06, 2025)
Windows Task Scheduler Elevation of Privilege Vulnerability
1
Attacker Value
Unknown

CVE-2024-43576

Disclosure Date: October 08, 2024 (last updated October 17, 2024)
Microsoft Office Remote Code Execution Vulnerability
Attacker Value
Unknown

CVE-2024-40395

Disclosure Date: August 27, 2024 (last updated August 31, 2024)
An Insecure Direct Object Reference (IDOR) in PTC ThingWorx v9.5.0 allows attackers to view sensitive information, including PII, regardless of access level.
Attacker Value
Unknown

CVE-2024-7703

Disclosure Date: August 17, 2024 (last updated August 18, 2024)
The ARMember – Membership Plugin, Content Restriction, Member Levels, User Profile & User signup plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 4.0.37 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file.
Attacker Value
Unknown

CVE-2024-5915

Disclosure Date: August 14, 2024 (last updated August 21, 2024)
A privilege escalation (PE) vulnerability in the Palo Alto Networks GlobalProtect app on Windows devices enables a local user to execute programs with elevated privileges.
Attacker Value
Unknown

CVE-2024-38193

Disclosure Date: August 13, 2024 (last updated August 15, 2024)
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
Attacker Value
Unknown

CVE-2024-38202

Disclosure Date: August 08, 2024 (last updated January 07, 2025)
Summary Microsoft was notified that an elevation of privilege vulnerability exists in Windows Update, potentially enabling an attacker with basic user privileges to reintroduce previously mitigated vulnerabilities or circumvent some features of Virtualization Based Security (VBS). However, an attacker attempting to exploit this vulnerability requires additional interaction by a privileged user to be successful. Microsoft has developed a security update to mitigate this threat which was made available October 08, 2024 and is provided in the Security Updates table of this CVE for customers to download. Note: Depending on your version of Windows, additional steps may be required to update Windows Recovery Environment (WinRE) to be protected from this vulnerability. Please refer to the FAQ section for more information. Guidance for customers who cannot immediately implement the update is provided in the Recommended Actions section of this CVE to help reduce the risks associated with this …
Attacker Value
Unknown

CVE-2024-42154

Disclosure Date: July 30, 2024 (last updated October 02, 2024)
In the Linux kernel, the following vulnerability has been resolved: tcp_metrics: validate source addr length I don't see anything checking that TCP_METRICS_ATTR_SADDR_IPV4 is at least 4 bytes long, and the policy doesn't have an entry for this attribute at all (neither does it for IPv6 but v6 is manually validated).
Attacker Value
Unknown

CVE-2024-38080

Disclosure Date: July 09, 2024 (last updated January 06, 2025)
Windows Hyper-V Elevation of Privilege Vulnerability
Attacker Value
Unknown

CVE-2024-31989

Disclosure Date: May 21, 2024 (last updated January 10, 2025)
Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. It has been discovered that an unprivileged pod in a different namespace on the same cluster could connect to the Redis server on port 6379. Despite having installed the latest version of the VPC CNI plugin on the EKS cluster, it requires manual enablement through configuration to enforce network policies. This raises concerns that many clients might unknowingly have open access to their Redis servers. This vulnerability could lead to Privilege Escalation to the level of cluster controller, or to information leakage, affecting anyone who does not have strict access controls on their Redis instance. This issue has been patched in version(s) 2.8.19, 2.9.15 and 2.10.10.