Show filters
250 Total Results
Displaying 21-30 of 250
Sort by:
Attacker Value
Unknown

CVE-2024-4175

Disclosure Date: April 25, 2024 (last updated April 26, 2024)
Unicode transformation vulnerability in Hyperion affecting version 2.0.15. This vulnerability could allow an attacker to send a malicious payload with Unicode characters that will be replaced by ASCII characters.
0
Attacker Value
Unknown

CVE-2024-4174

Disclosure Date: April 25, 2024 (last updated April 26, 2024)
Cross-Site Scripting (XSS) vulnerability in Hyperion Web Server affecting version 2.0.15. This vulnerability could allow an attacker to execute malicious Javascript code on the client by injecting that code into the URL.
0
Attacker Value
Unknown

CVE-2023-46183

Disclosure Date: February 06, 2024 (last updated February 16, 2024)
IBM PowerVM Hypervisor FW950.00 through FW950.90, FW1020.00 through FW1020.40, and FW1030.00 through FW1030.30 could allow a system administrator to obtain sensitive partition information. IBM X-Force ID: 269695.
Attacker Value
Unknown

CVE-2023-33851

Disclosure Date: February 04, 2024 (last updated February 13, 2024)
IBM PowerVM Hypervisor FW950.00 through FW950.90, FW1020.00 through FW1020.40, and FW1030.00 through FW1030.30 could reveal sensitive partition data to a system administrator. IBM X-Force ID: 257135.
Attacker Value
Unknown

CVE-2024-23741

Disclosure Date: January 28, 2024 (last updated February 02, 2024)
An issue in Hyper on macOS version 3.4.1 and before, allows remote attackers to execute arbitrary code via the RunAsNode and enableNodeClilnspectArguments settings.
Attacker Value
Unknown

CVE-2023-32460

Disclosure Date: December 08, 2023 (last updated December 15, 2023)
Dell PowerEdge BIOS contains an improper privilege management security vulnerability. An unauthenticated local attacker could potentially exploit this vulnerability, leading to privilege escalation.
Attacker Value
Unknown

CVE-2023-45085

Disclosure Date: December 05, 2023 (last updated December 13, 2023)
An issue exists in SoftIron HyperCloud where compute nodes may come online immediately without following the correct initialization process.  In this instance, workloads may be scheduled on these nodes and deploy to a failed or erroneous state, which impacts the availability of these workloads that may be deployed during this time window. This issue impacts HyperCloud versions from 2.0.0 to before 2.0.3.
Attacker Value
Unknown

CVE-2023-45084

Disclosure Date: December 05, 2023 (last updated December 13, 2023)
An issue exists in SoftIron HyperCloud where drive caddy removal and reinsertion without a reboot may erroneously cause the system to recognize the caddy as new media and wipe all data on the drives due to a missing synchronization flaw, which impacts data availability and integrity. This issue only impacts SoftIron HyperCloud "density" storage nodes running HyperCloud software versions 1.0 to before 2.0.3.
Attacker Value
Unknown

CVE-2023-45083

Disclosure Date: December 05, 2023 (last updated December 13, 2023)
An Improper Privilege Management vulnerability exists in HyperCloud that will impact the ability for a user to authenticate against the management plane. An authenticated admin-level user may be able to delete the "admin" or "serveradmin" users, which prevents authentication from subsequently succeeding. This issue affects HyperCloud versions 1.0 to any release before 2.1.
Attacker Value
Unknown

CVE-2023-20263

Disclosure Date: September 06, 2023 (last updated October 08, 2023)
A vulnerability in the web-based management interface of Cisco HyperFlex HX Data Platform could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability is due to improper input validation of the parameters in an HTTP request. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to redirect a user to a malicious website.