Show filters
1,987 Total Results
Displaying 221-230 of 1,987
Sort by:
Attacker Value
Unknown
CVE-2024-21382
Disclosure Date: January 26, 2024 (last updated February 26, 2025)
Microsoft Edge for Android Information Disclosure Vulnerability
0
Attacker Value
Unknown
CVE-2024-21326
Disclosure Date: January 26, 2024 (last updated February 26, 2025)
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
0
Attacker Value
Unknown
CVE-2023-7237
Disclosure Date: January 23, 2024 (last updated February 26, 2025)
Lantronix XPort sends weakly encoded credentials within web request headers.
0
Attacker Value
Unknown
CVE-2023-40052
Disclosure Date: January 18, 2024 (last updated February 26, 2025)
This issue affects Progress Application Server (PAS) for OpenEdge in versions 11.7 prior to 11.7.18, 12.2 prior to 12.2.13, and innovation releases prior to 12.8.0
.
An attacker who can produce a malformed web request may cause the crash of a PASOE agent potentially disrupting the thread activities of many web application clients. Multiple of these DoS attacks could lead to the flooding of invalid requests as compared to the server’s remaining ability to process valid requests.
0
Attacker Value
Unknown
CVE-2023-40051
Disclosure Date: January 18, 2024 (last updated February 26, 2025)
This issue affects Progress Application Server (PAS) for OpenEdge in versions 11.7 prior to 11.7.18, 12.2 prior to 12.2.13, and innovation releases prior to 12.8.0. An attacker can formulate a request for a WEB transport that allows unintended file uploads to a server directory path on the system running PASOE. If the upload contains a payload that can further exploit the server or its network, the launch of a larger scale attack may be possible.
0
Attacker Value
Unknown
CVE-2024-20948
Disclosure Date: January 16, 2024 (last updated January 21, 2024)
Vulnerability in the Oracle Knowledge Management product of Oracle E-Business Suite (component: Setup, Admin). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Knowledge Management. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Knowledge Management, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Knowledge Management accessible data as well as unauthorized read access to a subset of Oracle Knowledge Management accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
0
Attacker Value
Unknown
CVE-2024-20940
Disclosure Date: January 16, 2024 (last updated January 21, 2024)
Vulnerability in the Oracle Knowledge Management product of Oracle E-Business Suite (component: Create, Update, Authoring Flow). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Knowledge Management. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Knowledge Management, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Knowledge Management accessible data as well as unauthorized read access to a subset of Oracle Knowledge Management accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
0
Attacker Value
Unknown
CVE-2024-20721
Disclosure Date: January 15, 2024 (last updated February 26, 2025)
Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
0
Attacker Value
Unknown
CVE-2024-20709
Disclosure Date: January 15, 2024 (last updated February 26, 2025)
Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
0
Attacker Value
Unknown
CVE-2024-21337
Disclosure Date: January 11, 2024 (last updated February 26, 2025)
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
0