Show filters
111 Total Results
Displaying 21-30 of 111
Sort by:
Attacker Value
High
CVE-2021-25281
Disclosure Date: February 27, 2021 (last updated November 01, 2023)
An issue was discovered in through SaltStack Salt before 3002.5. salt-api does not honor eauth credentials for the wheel_async client. Thus, an attacker can remotely run any wheel modules on the master.
4
Attacker Value
Very High
Pre-Auth Takeover of Build Pipelines in GoCD (CVE-2021-43287)
Last updated December 08, 2021
Please see https://blog.sonarsource.com/gocd-pre-auth-pipeline-takeover.
3
Attacker Value
High
CVE-2020-4006
Disclosure Date: November 23, 2020 (last updated December 28, 2020)
VMware Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector address have a command injection vulnerability.
Following speculation that CVE-2020-4006 might be related to the SolarWinds supply chain hack that led to the compromise of U.S. government agencies and global organizations, [VMware said on December 22, 2020](https://blogs.vmware.com/partnernews/2020/12/statement-on-solarwinds-supply-chain-compromise-and-workspace-one.html) that they have no indication they have any involvement on the nation-state attack on SolarWinds.
4
Attacker Value
Low
CVE-2021-32648
Disclosure Date: August 26, 2021 (last updated October 07, 2023)
octobercms in a CMS platform based on the Laravel PHP Framework. In affected versions of the october/system package an attacker can request an account password reset and then gain access to the account using a specially crafted request. The issue has been patched in Build 472 and v1.1.5.
3
Attacker Value
Very High
CVE-2023-46747
Disclosure Date: October 26, 2023 (last updated February 01, 2024)
Undisclosed requests may bypass configuration utility authentication, allowing an attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute arbitrary system commands. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
3
Attacker Value
Very High
CVE-2022-47986
Last updated February 17, 2023
IBM Aspera Faspex 4.4.1 could allow a remote attacker to execute arbitrary code on the system, caused by a YAML deserialization flaw. By sending a specially crafted obsolete API call, an attacker could exploit this vulnerability to execute arbitrary code on the system. The obsolete API call was removed in Faspex 4.4.2 PL2. IBM X-Force ID: 243512.
3
Attacker Value
High
CVE-2021-28482
Disclosure Date: April 13, 2021 (last updated December 29, 2023)
Microsoft Exchange Server Remote Code Execution Vulnerability
4
Attacker Value
Moderate
CVE-2024-22024
Disclosure Date: February 13, 2024 (last updated February 14, 2024)
An XML external entity or XXE vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x), Ivanti Policy Secure (9.x, 22.x) and ZTA gateways which allows an attacker to access certain restricted resources without authentication.
3
Attacker Value
Very High
CVE-2017-7921
Disclosure Date: May 06, 2017 (last updated October 05, 2023)
An Improper Authentication issue was discovered in Hikvision DS-2CD2xx2F-I Series V5.2.0 build 140721 to V5.4.0 build 160530, DS-2CD2xx0F-I Series V5.2.0 build 140721 to V5.4.0 Build 160401, DS-2CD2xx2FWD Series V5.3.1 build 150410 to V5.4.4 Build 161125, DS-2CD4x2xFWD Series V5.2.0 build 140721 to V5.4.0 Build 160414, DS-2CD4xx5 Series V5.2.0 build 140721 to V5.4.0 Build 160421, DS-2DFx Series V5.2.0 build 140805 to V5.4.5 Build 160928, and DS-2CD63xx Series V5.0.9 build 140305 to V5.3.5 Build 160106 devices. The improper authentication vulnerability occurs when an application does not adequately or correctly authenticate users. This may allow a malicious user to escalate his or her privileges on the system and gain access to sensitive information.
4
Attacker Value
High
CVE-2019-11539
Disclosure Date: April 26, 2019 (last updated February 28, 2024)
In Pulse Secure Pulse Connect Secure version 9.0RX before 9.0R3.4, 8.3RX before 8.3R7.1, 8.2RX before 8.2R12.1, and 8.1RX before 8.1R15.1 and Pulse Policy Secure version 9.0RX before 9.0R3.2, 5.4RX before 5.4R7.1, 5.3RX before 5.3R12.1, 5.2RX before 5.2R12.1, and 5.1RX before 5.1R15.1, the admin web interface allows an authenticated attacker to inject and execute commands.
1