Show filters
204 topics marked with the following tags:
Displaying 201-204 of 204
Sort by:
Attacker Value
High
CVE-2024-23334
Disclosure Date: January 29, 2024 (last updated February 06, 2024)
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. When using aiohttp as a web server and configuring static routes, it is necessary to specify the root path for static files. Additionally, the option 'follow_symlinks' can be used to determine whether to follow symbolic links outside the static root directory. When 'follow_symlinks' is set to True, there is no validation to check if reading a file is within the root directory. This can lead to directory traversal vulnerabilities, resulting in unauthorized access to arbitrary files on the system, even when symlinks are not present. Disabling follow_symlinks and using a reverse proxy are encouraged mitigations. Version 3.9.2 fixes this issue.
3
Attacker Value
High
CVE-2022-26904
Disclosure Date: April 15, 2022 (last updated July 03, 2024)
Windows User Profile Service Elevation of Privilege Vulnerability
4
Attacker Value
Very High
CVE-2021-22893
Disclosure Date: April 23, 2021 (last updated February 28, 2024)
Pulse Connect Secure 9.0R3/9.1R1 and higher is vulnerable to an authentication bypass vulnerability exposed by the Windows File Share Browser and Pulse Secure Collaboration features of Pulse Connect Secure that can allow an unauthenticated user to perform remote arbitrary code execution on the Pulse Connect Secure gateway. This vulnerability has been exploited in the wild.
8
Attacker Value
Very High
CVE-2023-42115
Disclosure Date: May 03, 2024 (last updated September 18, 2024)
Exim AUTH Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Exim. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the smtp service, which listens on TCP port 25 by default. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of a buffer. An attacker can leverage this vulnerability to execute code in the context of the service account.
. Was ZDI-CAN-17434.
0