Show filters
383 Total Results
Displaying 31-40 of 383
Sort by:
Attacker Value
Unknown
CVE-2024-41914
Disclosure Date: July 24, 2024 (last updated July 26, 2024)
A vulnerability in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
0
Attacker Value
Unknown
CVE-2024-22443
Disclosure Date: July 24, 2024 (last updated July 27, 2024)
A vulnerability in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct a server-side prototype pollution attack. Successful exploitation of this vulnerability could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise.
0
Attacker Value
Unknown
CVE-2024-21168
Disclosure Date: July 16, 2024 (last updated December 21, 2024)
Vulnerability in the JD Edwards EnterpriseOne Orchestrator product of Oracle JD Edwards (component: E1 IOT Orchestrator Security). Supported versions that are affected are Prior to 9.2.8.3. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise JD Edwards EnterpriseOne Orchestrator. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all JD Edwards EnterpriseOne Orchestrator accessible data. CVSS 3.1 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).
0
Attacker Value
Unknown
CVE-2024-37999
Disclosure Date: July 08, 2024 (last updated July 12, 2024)
A vulnerability has been identified in Medicalis Workflow Orchestrator (All versions). The affected application executes as a trusted account with high privileges and network access. This could allow an authenticated local attacker to escalate privileges.
0
Attacker Value
Unknown
CVE-2024-29855
Disclosure Date: June 11, 2024 (last updated June 11, 2024)
Hard-coded JWT secret allows authentication bypass in Veeam Recovery Orchestrator
0
Attacker Value
Unknown
CVE-2024-20389
Disclosure Date: May 16, 2024 (last updated May 17, 2024)
A vulnerability in the ConfD CLI and the Cisco Crosswork Network Services Orchestrator CLI could allow an authenticated, low-privileged, local attacker to read and write arbitrary files as root on the underlying operating system.
This vulnerability is due to improper authorization enforcement when specific CLI commands are used. An attacker could exploit this vulnerability by executing an affected CLI command with crafted arguments. A successful exploit could allow the attacker to read or write arbitrary files on the underlying operating system with the privileges of the root user.
0
Attacker Value
Unknown
CVE-2024-20326
Disclosure Date: May 16, 2024 (last updated May 17, 2024)
A vulnerability in the ConfD CLI and the Cisco Crosswork Network Services Orchestrator CLI could allow an authenticated, low-privileged, local attacker to read and write arbitrary files as root on the underlying operating system.
This vulnerability is due to improper authorization enforcement when specific CLI commands are used. An attacker could exploit this vulnerability by executing an affected CLI command with crafted arguments. A successful exploit could allow the attacker to read or write arbitrary files on the underlying operating system with the privileges of the root user.
0
Attacker Value
Unknown
CVE-2024-4844
Disclosure Date: May 16, 2024 (last updated May 16, 2024)
Hardcoded credentials vulnerability in Trellix ePolicy Orchestrator (ePO) on Premise prior to 5.10 Service Pack 1 Update 2 allows an attacker with admin privileges on the ePO server to read the contents of the orion.keystore file, allowing them to access the ePO database encryption key. This was possible through using a hard coded password for the keystore. Access Control restrictions on the file mean this would not be exploitable unless the user is the system admin for the server that ePO is running on.
0
Attacker Value
Unknown
CVE-2024-4843
Disclosure Date: May 16, 2024 (last updated May 16, 2024)
ePO doesn't allow a regular privileged user to delete tasks or assignments. Insecure direct object references that allow a least privileged user to manipulate the client task and client task assignments, hence escalating his/her privilege.
0
Attacker Value
Unknown
CVE-2024-20369
Disclosure Date: May 15, 2024 (last updated May 16, 2024)
A vulnerability in the web-based management interface of Cisco Crosswork Network Services Orchestrator (NSO) could allow an unauthenticated, remote attacker to redirect a user to a malicious web page.
This vulnerability is due to improper input validation of a parameter in an HTTP request. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to redirect a user to a malicious website.
0