Show filters
383 Total Results
Displaying 21-30 of 383
Sort by:
Attacker Value
Unknown

CVE-2024-42006

Disclosure Date: August 20, 2024 (last updated August 22, 2024)
Keyfactor AWS Orchestrator through 2.0 allows Information Disclosure.
Attacker Value
Unknown

CVE-2024-41727

Disclosure Date: August 14, 2024 (last updated August 21, 2024)
In BIG-IP tenants running on r2000 and r4000 series hardware, or BIG-IP Virtual Edition (VEs) using Intel E810 SR-IOV NIC, undisclosed traffic can cause an increase in memory resource utilization.   Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
Attacker Value
Unknown

CVE-2024-41723

Disclosure Date: August 14, 2024 (last updated August 21, 2024)
Undisclosed requests to BIG-IP iControl REST can lead to information leak of user account names.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
Attacker Value
Unknown

CVE-2024-41164

Disclosure Date: August 14, 2024 (last updated August 20, 2024)
When TCP profile with Multipath TCP enabled (MPTCP) is configured on a Virtual Server, undisclosed traffic along with conditions beyond the attackers control can cause TMM to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
Attacker Value
Unknown

CVE-2024-39778

Disclosure Date: August 14, 2024 (last updated August 20, 2024)
When a stateless virtual server is configured on BIG-IP system with a High-Speed Bridge (HSB), undisclosed requests can cause TMM to terminate.   Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
Attacker Value
Unknown

CVE-2023-38001

Disclosure Date: July 30, 2024 (last updated August 14, 2024)
IBM Aspera Orchestrator 4.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 260206.
Attacker Value
Unknown

CVE-2023-26289

Disclosure Date: July 30, 2024 (last updated August 14, 2024)
IBM Aspera Orchestrator 4.0.1 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 248478.
Attacker Value
Unknown

CVE-2023-26288

Disclosure Date: July 30, 2024 (last updated August 14, 2024)
IBM Aspera Orchestrator 4.0.1 does not invalidate session after a password change which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 248477.
Attacker Value
Unknown

CVE-2024-41136

Disclosure Date: July 24, 2024 (last updated July 27, 2024)
An authenticated command injection vulnerability exists in the HPE Aruba Networking EdgeConnect SD-WAN gateways Command Line Interface. Successful exploitation of this vulnerability results in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
Attacker Value
Unknown

CVE-2024-22444

Disclosure Date: July 24, 2024 (last updated July 26, 2024)
A vulnerability within the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victims browser in the context of the affected interface.