Show filters
538 Total Results
Displaying 221-230 of 538
Sort by:
Attacker Value
Unknown
CVE-2021-35240
Disclosure Date: August 31, 2021 (last updated February 23, 2025)
A security researcher stored XSS via a Help Server setting. This affects customers using Internet Explorer, because they do not support 'rel=noopener'.
0
Attacker Value
Unknown
CVE-2021-35222
Disclosure Date: August 31, 2021 (last updated February 23, 2025)
This vulnerability allows attackers to impersonate users and perform arbitrary actions leading to a Remote Code Execution (RCE) from the Alerts Settings page.
0
Attacker Value
Unknown
CVE-2021-35221
Disclosure Date: August 31, 2021 (last updated February 23, 2025)
Improper Access Control Tampering Vulnerability using ImportAlert function which can lead to a Remote Code Execution (RCE) from the Alerts Settings page.
0
Attacker Value
Unknown
CVE-2021-35219
Disclosure Date: August 31, 2021 (last updated November 28, 2024)
ExportToPdfCmd Arbitrary File Read Information Disclosure Vulnerability using ImportAlert function within the Alerts Settings page.
0
Attacker Value
Unknown
CVE-2021-35220
Disclosure Date: August 31, 2021 (last updated February 23, 2025)
Command Injection vulnerability in EmailWebPage API which can lead to a Remote Code Execution (RCE) from the Alerts Settings page.
0
Attacker Value
Unknown
CVE-2020-22330
Disclosure Date: August 06, 2021 (last updated February 23, 2025)
Cross-Site Scripting (XSS) vulnerability in Subrion 4.2.1 via the title when adding a page.
0
Attacker Value
Unknown
CVE-2020-22392
Disclosure Date: August 05, 2021 (last updated February 23, 2025)
Cross Site Scripting (XSS) vulnerability exists in Subrion CMS 4.2.2 when adding a blog and then editing an image file.
0
Attacker Value
Unknown
CVE-2021-28674
Disclosure Date: July 30, 2021 (last updated February 23, 2025)
The node management page in SolarWinds Orion Platform before 2020.2.5 HF1 allows an attacker to create or delete a node (outside of the attacker's perimeter) via an account with write permissions. This occurs because node IDs are predictable (with incrementing numbers) and the access control on Services/NodeManagement.asmx/DeleteObjNow is incorrect. To exploit this, an attacker must be authenticated and must have node management rights associated with at least one valid group on the platform.
0
Attacker Value
Unknown
CVE-2021-2445
Disclosure Date: July 21, 2021 (last updated November 28, 2024)
Vulnerability in the Hyperion Infrastructure Technology product of Oracle Hyperion (component: Lifecycle Management). The supported version that is affected is 11.2.5.0. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Infrastructure Technology. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Hyperion Infrastructure Technology accessible data as well as unauthorized access to critical data or complete access to all Hyperion Infrastructure Technology accessible data. CVSS 3.1 Base Score 5.7 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N).
0
Attacker Value
Unknown
CVE-2021-2439
Disclosure Date: July 21, 2021 (last updated November 28, 2024)
Vulnerability in the Oracle Hyperion BI+ product of Oracle Hyperion (component: UI and Visualization). Supported versions that are affected are 11.1.2.4 and 11.2.5.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Hyperion BI+. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Hyperion BI+ accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N).
0