Show filters
774 Total Results
Displaying 81-90 of 774
Sort by:
Attacker Value
Unknown

CVE-2024-4337

Disclosure Date: April 30, 2024 (last updated April 30, 2024)
Adive Framework 2.0.8, does not sufficiently encode user-controlled inputs, resulting in a persistent Cross-Site Scripting (XSS) vulnerability via the /adive/admin/nav/add, in multiple parameters. This vulnerability allows an attacker to retrieve the session details of an authenticated user.
0
Attacker Value
Unknown

CVE-2024-4336

Disclosure Date: April 30, 2024 (last updated April 30, 2024)
Adive Framework 2.0.8, does not sufficiently encode user-controlled inputs, resulting in a persistent Cross-Site Scripting (XSS) vulnerability via the /adive/admin/tables/add, in multiple parameters. An attacker could retrieve the session details of an authenticated user.
0
Attacker Value
Unknown

CVE-2024-21080

Disclosure Date: April 16, 2024 (last updated December 21, 2024)
Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: REST Services). Supported versions that are affected are 12.2.9-12.2.13. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Applications Framework. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Applications Framework accessible data. CVSS 3.1 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).
Attacker Value
Unknown

CVE-2024-22262

Disclosure Date: April 16, 2024 (last updated February 14, 2025)
Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks. This is the same as CVE-2024-22259 https://spring.io/security/cve-2024-22259  and CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.
0
Attacker Value
Unknown

CVE-2024-21409

Disclosure Date: April 09, 2024 (last updated January 12, 2025)
.NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability
0
Attacker Value
Unknown

CVE-2024-31234

Disclosure Date: April 07, 2024 (last updated April 10, 2024)
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Sizam REHub Framework.This issue affects REHub Framework: from n/a before 19.6.2.
0
Attacker Value
Unknown

CVE-2024-31215

Disclosure Date: April 04, 2024 (last updated April 10, 2024)
Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile. A SSRF vulnerability in firebase database check logic. The attacker can cause the server to make a connection to internal-only services within the organization’s infrastructure. When a malicious app is uploaded to Static analyzer, it is possible to make internal requests. This vulnerability has been patched in version 3.9.8.
0
Attacker Value
Unknown

CVE-2024-30500

Disclosure Date: March 29, 2024 (last updated January 05, 2025)
Unrestricted Upload of File with Dangerous Type vulnerability in CubeWP CubeWP – All-in-One Dynamic Content Framework.This issue affects CubeWP – All-in-One Dynamic Content Framework: from n/a through 1.1.12.
0
Attacker Value
Unknown

CVE-2024-29059

Disclosure Date: March 23, 2024 (last updated February 05, 2025)
.NET Framework Information Disclosure Vulnerability
Attacker Value
Unknown

CVE-2024-29190

Disclosure Date: March 22, 2024 (last updated January 05, 2025)
Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. In version 3.9.5 Beta and prior, MobSF does not perform any input validation when extracting the hostnames in `android:host`, so requests can also be sent to local hostnames. This can lead to server-side request forgery. An attacker can cause the server to make a connection to internal-only services within the organization's infrastructure. Commit 5a8eeee73c5f504a6c3abdf2a139a13804efdb77 has a hotfix for this issue.
0