Show filters
993 Total Results
Displaying 81-90 of 993
Sort by:
Attacker Value
High
CVE-2021-1499
Disclosure Date: May 05, 2021 (last updated November 08, 2023)
A vulnerability in the web-based management interface of Cisco HyperFlex HX Data Platform could allow an unauthenticated, remote attacker to upload files to an affected device. This vulnerability is due to missing authentication for the upload function. An attacker could exploit this vulnerability by sending a specific HTTP request to an affected device. A successful exploit could allow the attacker to upload files to the affected device with the permissions of the tomcat8 user.
1
Attacker Value
Very High
CVE-2019-7252
Disclosure Date: July 02, 2019 (last updated November 27, 2024)
Linear eMerge E3-Series devices have Default Credentials.
1
Attacker Value
Moderate
CVE-2023-28128
Disclosure Date: May 09, 2023 (last updated October 08, 2023)
An unrestricted upload of file with dangerous type vulnerability exists in Avalanche versions 6.3.x and below that could allow an attacker to achieve a remove code execution.
2
Attacker Value
Very High
CVE-2020-14144
Disclosure Date: October 16, 2020 (last updated November 08, 2023)
The git hook feature in Gitea 1.1.0 through 1.12.5 might allow for authenticated remote code execution in customer environments where the documentation was not understood (e.g., one viewpoint is that the dangerousness of this feature should be documented immediately above the ENABLE_GIT_HOOKS line in the config file). NOTE: The vendor has indicated this is not a vulnerability and states "This is a functionality of the software that is limited to a very limited subset of accounts. If you give someone the privilege to execute arbitrary code on your server, they can execute arbitrary code on your server. We provide very clear warnings to users around this functionality and what it provides.
1
Attacker Value
Unknown
CVE-2021-36260
Disclosure Date: September 22, 2021 (last updated November 28, 2024)
A command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.
3
Attacker Value
Unknown
CVE-2019-17558
Disclosure Date: March 28, 2019 (last updated July 26, 2024)
Apache Solr 5.0.0 to Apache Solr 8.3.1 are vulnerable to a Remote Code Execution through the VelocityResponseWriter. A Velocity template can be provided through Velocity templates in a configset `velocity/` directory or as a parameter. A user defined configset could contain renderable, potentially malicious, templates. Parameter provided templates are disabled by default, but can be enabled by setting `params.resource.loader.enabled` by defining a response writer with that setting set to `true`. Defining a response writer requires configuration API access. Solr 8.4 removed the params resource loader entirely, and only enables the configset-provided template rendering when the configset is `trusted` (has been uploaded by an authenticated user).
1
Attacker Value
High
CVE-2019-0232
Disclosure Date: April 15, 2019 (last updated December 09, 2023)
When running on Windows with enableCmdLineArguments enabled, the CGI Servlet in Apache Tomcat 9.0.0.M1 to 9.0.17, 8.5.0 to 8.5.39 and 7.0.0 to 7.0.93 is vulnerable to Remote Code Execution due to a bug in the way the JRE passes command line arguments to Windows. The CGI Servlet is disabled by default. The CGI option enableCmdLineArguments is disable by default in Tomcat 9.0.x (and will be disabled by default in all versions in response to this vulnerability). For a detailed explanation of the JRE behaviour, see Markus Wulftange's blog (https://codewhitesec.blogspot.com/2016/02/java-and-command-line-injections-in-windows.html) and this archived MSDN blog (https://web.archive.org/web/20161228144344/https://blogs.msdn.microsoft.com/twistylittlepassagesallalike/2011/04/23/everyone-quotes-command-line-arguments-the-wrong-way/).
2
Attacker Value
High
CVE-2022-21857
Disclosure Date: January 11, 2022 (last updated November 28, 2024)
Active Directory Domain Services Elevation of Privilege Vulnerability
1
Attacker Value
Low
CVE-2024-21683
Disclosure Date: May 21, 2024 (last updated January 06, 2025)
Rejected reason: This CVE's publication may have been a false positive or a mistake. As a result, we have rejected this record.
1
Attacker Value
High
CVE-2024-9474
Disclosure Date: November 18, 2024 (last updated November 20, 2024)
A privilege escalation vulnerability in Palo Alto Networks PAN-OS software allows a PAN-OS administrator with access to the management web interface to perform actions on the firewall with root privileges.
Cloud NGFW and Prisma Access are not impacted by this vulnerability.
1