Show filters
3,126 Total Results
Displaying 241-250 of 3,126
Sort by:
Attacker Value
Unknown

CVE-2023-41816

Disclosure Date: May 03, 2024 (last updated February 26, 2025)
An improper export vulnerability was reported in the Motorola Services Main application that could allow a local attacker to write to a local database. 
0
Attacker Value
Unknown

CVE-2024-20378

Disclosure Date: May 01, 2024 (last updated February 26, 2025)
A vulnerability in the web-based management interface of Cisco IP Phone firmware could allow an unauthenticated, remote attacker to retrieve sensitive information from an affected device. This vulnerability is due to a lack of authentication for specific endpoints of the web-based management interface on an affected device. An attacker could exploit this vulnerability by connecting to the affected device. A successful exploit could allow the attacker to gain unauthorized access to the device, enabling the recording of user credentials and traffic to and from the affected device, including VoIP calls that could be replayed.
0
Attacker Value
Unknown

CVE-2024-20376

Disclosure Date: May 01, 2024 (last updated February 26, 2025)
A vulnerability in the web-based management interface of Cisco IP Phone firmware could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a DoS condition. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface of an affected device. A successful exploit could allow the attacker to cause the affected device to reload.
0
Attacker Value
Unknown

CVE-2024-20357

Disclosure Date: May 01, 2024 (last updated February 26, 2025)
A vulnerability in the XML service of Cisco IP Phone firmware could allow an unauthenticated, remote attacker to initiate phone calls on an affected device. This vulnerability exists because bounds-checking does not occur while parsing XML requests. An attacker could exploit this vulnerability by sending a crafted XML request to an affected device. A successful exploit could allow the attacker to initiate calls or play sounds on the device.
0
Attacker Value
Unknown

CVE-2023-7241

Disclosure Date: May 01, 2024 (last updated February 26, 2025)
Privilege Escalation in WRSA.EXE in Webroot Antivirus 8.0.1X- 9.0.35.12 on Windows64 bit and 32 bit allows malicious software to abuse WRSA.EXE to delete arbitrary and protected files.
0
Attacker Value
Unknown

CVE-2022-48611

Disclosure Date: April 26, 2024 (last updated February 26, 2025)
A logic issue was addressed with improved checks. This issue is fixed in iTunes 12.12.4 for Windows. A local attacker may be able to elevate their privileges.
Attacker Value
Unknown

CVE-2024-3893

Disclosure Date: April 25, 2024 (last updated February 26, 2025)
The Classified Listing – Classified ads & Business Directory Plugin plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the rtcl_fb_gallery_image_delete AJAX action in all versions up to, and including, 3.0.10.3. This makes it possible for authenticated attackers, with subscriber-level access and above, to delete arbitrary attachements.
0
Attacker Value
Unknown

CVE-2024-3732

Disclosure Date: April 23, 2024 (last updated April 23, 2024)
The GeoDirectory – WordPress Business Directory Plugin, or Classified Directory plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'gd_single_tabs' shortcode in all versions up to, and including, 2.3.48 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
0
Attacker Value
Unknown

CVE-2024-2761

Disclosure Date: April 19, 2024 (last updated April 19, 2024)
The Genesis Blocks WordPress plugin before 3.1.3 does not properly escape data input provided to some of its blocks, allowing using with at least contributor privileges to conduct Stored XSS attacks.
0
Attacker Value
Unknown

CVE-2024-21099

Disclosure Date: April 16, 2024 (last updated February 26, 2025)
Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Analytics (component: Data Visualization). The supported version that is affected is 7.0.0.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Business Intelligence Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Business Intelligence Enterprise Edition accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
0