Show filters
50 Total Results
Displaying 31-40 of 50
Sort by:
Attacker Value
Unknown

CVE-2021-3811

Disclosure Date: September 17, 2021 (last updated February 23, 2025)
adminlte is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Attacker Value
Unknown

CVE-2021-3812

Disclosure Date: September 17, 2021 (last updated February 23, 2025)
adminlte is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Attacker Value
Unknown

CVE-2021-3706

Disclosure Date: September 15, 2021 (last updated February 23, 2025)
adminlte is vulnerable to Sensitive Cookie Without 'HttpOnly' Flag
Attacker Value
Unknown

CVE-2021-29448

Disclosure Date: April 15, 2021 (last updated February 22, 2025)
Pi-hole is a Linux network-level advertisement and Internet tracker blocking application. The Stored XSS exists in the Pi-hole Admin portal, which can be exploited by the malicious actor with the network access to DNS server. See the referenced GitHub security advisory for patch details.
Attacker Value
Unknown

CVE-2020-10558

Disclosure Date: March 20, 2020 (last updated November 27, 2024)
The driving interface of Tesla Model 3 vehicles in any release before 2020.4.10 allows Denial of Service to occur due to improper process separation, which allows attackers to disable the speedometer, web browser, climate controls, turn signal visual and sounds, navigation, autopilot notifications, along with other miscellaneous functions from the main screen.
Attacker Value
Unknown

Dell EMC Avamar Security Update for ADMe Web UI Vulnerability

Disclosure Date: June 19, 2019 (last updated November 27, 2024)
Dell EMC Avamar ADMe Web Interface 1.0.50 and 1.0.51 are affected by an LFI vulnerability which may allow a malicious user to download arbitrary files from the affected system by sending a specially crafted request to the Web Interface application.
Attacker Value
Unknown

CVE-2015-7967

Disclosure Date: March 02, 2018 (last updated November 26, 2024)
SafeNet Authentication Service for Citrix Web Interface Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable module.
0
Attacker Value
Unknown

CVE-2014-2046

Disclosure Date: May 14, 2014 (last updated October 05, 2023)
cgi-bin/rpcBridge in the web interface 1.1 on Broadcom Ltd PIPA C211 rev2 does not properly restrict access, which allows remote attackers to (1) obtain credentials and other sensitive information via a certain request to the config.getValuesHashExcludePaths method or (2) modify the firmware via unspecified vectors.
0
Attacker Value
Unknown

CVE-2012-4939

Disclosure Date: October 31, 2012 (last updated October 05, 2023)
Cross-site scripting (XSS) vulnerability in IPAMSummaryView.aspx in the IPAM web interface before 3.0-HotFix1 in SolarWinds Orion Network Performance Monitor might allow remote attackers to inject arbitrary web script or HTML via the "Search for an IP address" field.
0
Attacker Value
Unknown

CVE-2010-4515

Disclosure Date: December 09, 2010 (last updated October 04, 2023)
Cross-site scripting (XSS) vulnerability in Citrix Web Interface 5.0, 5.1, and 5.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2007-6477 and CVE-2009-2454.
0