Show filters
109 Total Results
Displaying 51-60 of 109
Sort by:
Attacker Value
Unknown

CVE-2021-38896

Disclosure Date: October 19, 2021 (last updated February 23, 2025)
IBM QRadar Advisor 2.5 through 2.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 209566.
Attacker Value
Unknown

CVE-2021-20380

Disclosure Date: June 02, 2021 (last updated November 28, 2024)
IBM QRadar Advisor With Watson App 1.1 through 2.5 as used on IBM QRadar SIEM 7.4 could allow a remote user to obtain sensitive information from HTTP requests that could aid in further attacks against the system. IBM X-Force ID: 195712.
Attacker Value
Unknown

CVE-2020-12334

Disclosure Date: November 12, 2020 (last updated February 22, 2025)
Improper permissions in the installer for the Intel(R) Advisor tools before version 2020 Update 2 may allow an authenticated user to potentially enable escalation of privilege via local access.
Attacker Value
Unknown

CVE-2020-2258

Disclosure Date: September 16, 2020 (last updated February 22, 2025)
Jenkins Health Advisor by CloudBees Plugin 3.2.0 and earlier does not correctly perform a permission check in an HTTP endpoint, allowing attackers with Overall/Read permission to view that HTTP endpoint.
Attacker Value
Unknown

CVE-2020-4408

Disclosure Date: July 23, 2020 (last updated February 21, 2025)
The IBM QRadar Advisor 1.1 through 2.5.2 with Watson App for IBM QRadar SIEM does not adequately mask all passwords during input, which could be obtained by a physical attacker nearby. IBM X-Force ID: 179536.
Attacker Value
Unknown

CVE-2019-14900

Disclosure Date: July 06, 2020 (last updated February 21, 2025)
A flaw was found in Hibernate ORM in versions before 5.3.18, 5.4.18 and 5.5.0.Beta1. A SQL injection in the implementation of the JPA Criteria API can permit unsanitized literals when a literal is used in the SELECT or GROUP BY parts of the query. This flaw could allow an attacker to access unauthorized information or possibly conduct further attacks.
Attacker Value
Unknown

CVE-2018-6446

Disclosure Date: June 29, 2020 (last updated February 21, 2025)
A vulnerability in Brocade Network Advisor Version Before 14.3.1 could allow an unauthenticated, remote attacker to log in to the JBoss Administration interface of an affected system using an undocumented user credentials and install additional JEE applications.
Attacker Value
Unknown

CVE-2020-5351

Disclosure Date: April 07, 2020 (last updated February 23, 2025)
Dell EMC Data Protection Advisor versions 6.4, 6.5 and 18.1 contain an undocumented account with limited privileges that is protected with a hard-coded password. A remote unauthenticated malicious user with the knowledge of the hard-coded password may login to the system and gain read-only privileges.
Attacker Value
Unknown

CVE-2020-5352

Disclosure Date: April 05, 2020 (last updated February 21, 2025)
Dell EMC Data Protection Advisor 6.4, 6.5 and 18.1 contain an OS command injection vulnerability. A remote authenticated malicious user may exploit this vulnerability to execute arbitrary commands on the affected system.
Attacker Value
Unknown

CVE-2011-2487

Disclosure Date: March 11, 2020 (last updated February 21, 2025)
The implementations of PKCS#1 v1.5 key transport mechanism for XMLEncryption in JBossWS and Apache WSS4J before 1.6.5 is susceptible to a Bleichenbacher attack.