Show filters
1,987 Total Results
Displaying 81-90 of 1,987
Sort by:
Attacker Value
Unknown

CVE-2024-41967

Disclosure Date: November 18, 2024 (last updated February 05, 2025)
A low privileged remote attacker may modify the boot mode configuration setup of the device, leading to modification of the firmware upgrade process or a denial-of-service attack.
0
Attacker Value
Unknown

CVE-2022-20655

Disclosure Date: November 15, 2024 (last updated January 06, 2025)
A vulnerability in the implementation of the CLI on a device that is running ConfD could allow an authenticated, local attacker to perform a command injection attack. The vulnerability is due to insufficient validation of a process argument on an affected device. An attacker could exploit this vulnerability by injecting commands during the execution of this process. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privilege level of ConfD, which is commonly root.
0
Attacker Value
Unknown

CVE-2024-49025

Disclosure Date: November 14, 2024 (last updated January 13, 2025)
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
Attacker Value
Unknown

CVE-2024-47942

Disclosure Date: November 12, 2024 (last updated November 14, 2024)
A vulnerability has been identified in Solid Edge SE2024 (All versions < V224.0 Update 9). The affected applications suffer from a DLL hijacking vulnerability. This could allow an attacker to execute arbitrary code via placing a crafted DLL file on the system.
Attacker Value
Unknown

CVE-2024-47941

Disclosure Date: November 12, 2024 (last updated November 14, 2024)
A vulnerability has been identified in Solid Edge SE2024 (All versions < V224.0 Update 9). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.
Attacker Value
Unknown

CVE-2024-47940

Disclosure Date: November 12, 2024 (last updated November 14, 2024)
A vulnerability has been identified in Solid Edge SE2024 (All versions < V224.0 Update 9). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PSM files. This could allow an attacker to execute code in the context of the current process.
Attacker Value
Unknown

CVE-2024-51677

Disclosure Date: November 04, 2024 (last updated November 07, 2024)
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WebberZone Knowledge Base allows Stored XSS.This issue affects Knowledge Base: from n/a through 2.2.0.
Attacker Value
Unknown

CVE-2022-30361

Disclosure Date: October 25, 2024 (last updated November 01, 2024)
OvalEdge 5.2.8.0 and earlier is affected by a Sensitive Data Exposure vulnerability via a GET request to /user/getUserType. No authentication is required. The information disclosed is associated with the registered user ID, status, email address, role(s), user type, license type, and personal details such as first name, last name, gender, and user preferences.
Attacker Value
Unknown

CVE-2022-30360

Disclosure Date: October 25, 2024 (last updated November 01, 2024)
OvalEdge 5.2.8.0 and earlier is affected by multiple Stored XSS (AKA Persistent or Type II) vulnerabilities via a POST request to /profile/updateProfile via the slackid or phone parameters. Authentication is required.
Attacker Value
Unknown

CVE-2022-30359

Disclosure Date: October 25, 2024 (last updated November 01, 2024)
OvalEdge 5.2.8.0 and earlier is affected by a Sensitive Data Exposure vulnerability via a GET request to /user/getUserList. Authentication is required. The information disclosed is associated with the all registered users, including user ID, status, email address, role(s), user type, license type, and personal details such as first name, last name, gender, and user preferences.