Show filters
1,430 Total Results
Displaying 61-70 of 1,430
Sort by:
Attacker Value
Unknown

CVE-2024-52528

Disclosure Date: November 15, 2024 (last updated November 16, 2024)
Budget Control Gateway acts as an entry point for incoming requests and routes them to the appropriate microservices for Budget Control. Budget Control Gateway does not properly validate auth tokens, which allows attackers to bypass intended restrictions. This vulnerability is fixed in 1.5.2.
0
Attacker Value
Unknown

CVE-2022-20655

Disclosure Date: November 15, 2024 (last updated January 06, 2025)
A vulnerability in the implementation of the CLI on a device that is running ConfD could allow an authenticated, local attacker to perform a command injection attack. The vulnerability is due to insufficient validation of a process argument on an affected device. An attacker could exploit this vulnerability by injecting commands during the execution of this process. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privilege level of ConfD, which is commonly root.
0
Attacker Value
Unknown

CVE-2024-52371

Disclosure Date: November 14, 2024 (last updated November 15, 2024)
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in DonnellC Global Gateway e4 | Payeezy Gateway.This issue affects Global Gateway e4 | Payeezy Gateway: from n/a through 2.0.
0
Attacker Value
Unknown

CVE-2024-10575

Disclosure Date: November 13, 2024 (last updated November 20, 2024)
CWE-862: Missing Authorization vulnerability exists that could cause unauthorized access when enabled on the network and potentially impacting connected devices.
Attacker Value
Unknown

CVE-2024-8535

Disclosure Date: November 12, 2024 (last updated November 13, 2024)
Authenticated user can access unintended user capabilities in NetScaler ADC and NetScaler Gateway if the appliance must be configured as a Gateway (SSL VPN, ICA Proxy, CVPN, RDP Proxy) with KCDAccount configuration for Kerberos SSO to access backend resources OR the appliance must be configured as an Auth Server (AAA Vserver) with KCDAccount configuration for Kerberos SSO to access backend resources
0
Attacker Value
Unknown

CVE-2024-8534

Disclosure Date: November 12, 2024 (last updated November 13, 2024)
Memory safety vulnerability leading to memory corruption and Denial of Service in NetScaler ADC and Gateway if the appliance must be configured as a Gateway (VPN Vserver) with RDP Feature enabled OR the appliance must be configured as a Gateway (VPN Vserver) and RDP Proxy Server Profile is created and set to Gateway (VPN Vserver) OR the appliance must be configured as a Auth Server (AAA Vserver) with RDP Feature enabled
0
Attacker Value
Unknown

CVE-2024-24914

Disclosure Date: November 07, 2024 (last updated November 08, 2024)
Authenticated Gaia users can inject code or commands by global variables through special HTTP requests. A Security fix that mitigates this vulnerability is available.
0
Attacker Value
Unknown

CVE-2024-50494

Disclosure Date: October 29, 2024 (last updated October 29, 2024)
Unrestricted Upload of File with Dangerous Type vulnerability in Amin Omer Sudan Payment Gateway for WooCommerce allows Upload a Web Shell to a Web Server.This issue affects Sudan Payment Gateway for WooCommerce: from n/a through 1.2.2.
0
Attacker Value
Unknown

CVE-2023-50310

Disclosure Date: October 23, 2024 (last updated November 06, 2024)
IBM CICS Transaction Gateway for Multiplatforms 9.2 and 9.3 transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval.
Attacker Value
Unknown

CVE-2024-48016

Disclosure Date: October 18, 2024 (last updated December 18, 2024)
Dell Secure Connect Gateway (SCG) 5.0 Appliance - SRS, version(s) 5.24, contains a Use of a Broken or Risky Cryptographic Algorithm vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to information disclosure. The attacker may be able to use exposed credentials to access the system with privileges of the compromised account.