Show filters
13,145 Total Results
Displaying 271-280 of 10,000
Refine your search criteria for more targeted results.
Sort by:
Attacker Value
Unknown

CVE-2024-5916

Disclosure Date: August 14, 2024 (last updated August 21, 2024)
An information exposure vulnerability in Palo Alto Networks PAN-OS software enables a local system administrator to unintentionally disclose secrets, passwords, and tokens of external systems. A read-only administrator who has access to the config log, can read secrets, passwords, and tokens to external systems.
Attacker Value
Unknown

CVE-2024-42441

Disclosure Date: August 14, 2024 (last updated August 29, 2024)
Improper privilege management in the installer for Zoom Workplace Desktop App for macOS, Zoom Meeting SDK for macOS and Zoom Rooms Client for macOS before 6.1.5 may allow a privileged user to conduct an escalation of privilege via local access.
Attacker Value
Unknown

CVE-2024-42440

Disclosure Date: August 14, 2024 (last updated August 29, 2024)
Improper privilege management in the installer for Zoom Workplace Desktop App for macOS, Zoom Meeting SDK for macOS and Zoom Rooms Client for macOS before 6.1.5 may allow a privileged user to conduct an escalation of privilege via local access.
Attacker Value
Unknown

CVE-2024-42439

Disclosure Date: August 14, 2024 (last updated August 29, 2024)
Untrusted search path in the installer for Zoom Workplace Desktop App for macOS and Zoom Meeting SDK for macOS before 6.1.0 may allow a privileged user to conduct an escalation of privilege via local access.
Attacker Value
Unknown

CVE-2024-42435

Disclosure Date: August 14, 2024 (last updated September 05, 2024)
Sensitive information disclosure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow a privileged user to conduct an information disclosure via network access.
Attacker Value
Unknown

CVE-2024-42434

Disclosure Date: August 14, 2024 (last updated September 05, 2024)
Sensitive information disclosure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow a privileged user to conduct an information disclosure via network access.
Attacker Value
Unknown

CVE-2024-39824

Disclosure Date: August 14, 2024 (last updated September 05, 2024)
Sensitive information disclosure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow a privileged user to conduct an information disclosure via network access.
Attacker Value
Unknown

CVE-2024-39823

Disclosure Date: August 14, 2024 (last updated September 05, 2024)
Sensitive information disclosure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow a privileged user to conduct an information disclosure via network access.
Attacker Value
Unknown

CVE-2024-25157

Disclosure Date: August 14, 2024 (last updated August 20, 2024)
An authentication bypass vulnerability in GoAnywhere MFT prior to 7.6.0 allows Admin Users with access to the Agent Console to circumvent some permission checks when attempting to visit other pages. This could lead to unauthorized information disclosure or modification.
Attacker Value
Unknown

CVE-2024-34163

Disclosure Date: August 14, 2024 (last updated September 13, 2024)
Improper input validation in firmware for some Intel(R) NUC may allow a privileged user to potentially enableescalation of privilege via local access.