Show filters
3,035 Total Results
Displaying 181-190 of 3,035
Sort by:
Attacker Value
Unknown
CVE-2024-21685
Disclosure Date: June 18, 2024 (last updated February 20, 2025)
This High severity Information Disclosure vulnerability was introduced in versions 9.4.0, 9.12.0, and 9.15.0 of Jira Core Data Center.
This Information Disclosure vulnerability, with a CVSS Score of 7.4, allows an unauthenticated attacker to view sensitive information via an Information Disclosure vulnerability which has high impact to confidentiality, no impact to integrity, no impact to availability, and requires user interaction.
Atlassian recommends that Jira Core Data Center customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions:
Jira Core Data Center 9.4: Upgrade to a release greater than or equal to 9.4.21
Jira Core Data Center 9.12: Upgrade to a release greater than or equal to 9.12.8
Jira Core Data Center 9.16: Upgrade to a release greater than or equal to 9.16.0
See the release notes. You can download the latest version of Jira Core Data Center from …
0
Attacker Value
Unknown
CVE-2024-37081
Disclosure Date: June 18, 2024 (last updated June 18, 2024)
The vCenter Server contains multiple local privilege escalation vulnerabilities due to misconfiguration of sudo. An authenticated local user with non-administrative privileges may exploit these issues to elevate privileges to root on vCenter Server Appliance.
0
Attacker Value
Unknown
CVE-2024-37080
Disclosure Date: June 18, 2024 (last updated August 31, 2024)
vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code execution.
0
Attacker Value
Unknown
CVE-2024-5759
Disclosure Date: June 12, 2024 (last updated July 20, 2024)
An improper privilege management vulnerability exists in Tenable Security Center where an authenticated, remote attacker could view unauthorized objects and launch scans without having the required privileges
0
Attacker Value
Unknown
CVE-2024-1891
Disclosure Date: June 12, 2024 (last updated August 24, 2024)
A stored cross site scripting vulnerability exists in Tenable Security Center where an authenticated, remote attacker could inject HTML code into a web application scan result page.
0
Attacker Value
Unknown
CVE-2024-27314
Disclosure Date: May 27, 2024 (last updated May 30, 2024)
Zoho ManageEngine ServiceDesk Plus versions below 14730, ServiceDesk Plus MSP below 14720 and SupportCenter Plus below 14720 are vulnerable to stored XSS in the Custom Actions menu on the request details. This vulnerability can be exploited only by the SDAdmin role users.
0
Attacker Value
Unknown
CVE-2024-20360
Disclosure Date: May 22, 2024 (last updated January 05, 2025)
A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. This vulnerability exists because the web-based management interface does not adequately validate user input. An attacker could exploit this vulnerability by authenticating to the application and sending crafted SQL queries to an affected system. A successful exploit could allow the attacker to obtain any data from the database, execute arbitrary commands on the underlying operating system, and elevate privileges to root. To exploit this vulnerability, an attacker would need at least Read Only user credentials.
0
Attacker Value
Unknown
CVE-2024-20361
Disclosure Date: May 22, 2024 (last updated May 23, 2024)
A vulnerability in the Object Groups for Access Control Lists (ACLs) feature of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to bypass configured access controls on managed devices that are running Cisco Firepower Threat Defense (FTD) Software. This vulnerability is due to the incorrect deployment of the Object Groups for ACLs feature from Cisco FMC Software to managed FTD devices in high-availability setups. After an affected device is rebooted following Object Groups for ACLs deployment, an attacker can exploit this vulnerability by sending traffic through the affected device. A successful exploit could allow the attacker to bypass configured access controls and successfully send traffic to devices that are expected to be protected by the affected device.
0
Attacker Value
Unknown
CVE-2024-22275
Disclosure Date: May 21, 2024 (last updated May 22, 2024)
The vCenter Server contains a partial file read vulnerability. A malicious actor with administrative privileges on the vCenter appliance shell may exploit this issue to partially read arbitrary files containing sensitive data.
0
Attacker Value
Unknown
CVE-2024-22274
Disclosure Date: May 21, 2024 (last updated May 22, 2024)
The vCenter Server contains an authenticated remote code execution vulnerability. A malicious actor with administrative privileges on the vCenter appliance shell may exploit this issue to run arbitrary commands on the underlying operating system.
0