Show filters
531 Total Results
Displaying 91-100 of 531
Sort by:
Attacker Value
Unknown

CVE-2023-20061

Disclosure Date: March 01, 2023 (last updated February 24, 2025)
Multiple vulnerabilities in Cisco Unified Intelligence Center could allow an authenticated, remote attacker to collect sensitive information or perform a server-side request forgery (SSRF) attack on an affected system. Cisco plans to release software updates that address these vulnerabilities.
Attacker Value
Unknown

CVE-2023-20062

Disclosure Date: March 01, 2023 (last updated February 24, 2025)
Multiple vulnerabilities in Cisco Unified Intelligence Center could allow an authenticated, remote attacker to collect sensitive information or perform a server-side request forgery (SSRF) attack on an affected system. Cisco plans to release software updates that address these vulnerabilities.
Attacker Value
Unknown

CVE-2023-22953

Disclosure Date: February 09, 2023 (last updated October 08, 2023)
In ExpressionEngine before 7.2.6, remote code execution can be achieved by an authenticated Control Panel user.
Attacker Value
Unknown

CVE-2023-20058

Disclosure Date: January 20, 2023 (last updated February 24, 2025)
A vulnerability in the web-based management interface of Cisco Unified Intelligence Center could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive browser-based information.
Attacker Value
Unknown

CVE-2017-20160

Disclosure Date: December 31, 2022 (last updated February 24, 2025)
A vulnerability was found in flitto express-param up to 0.x. It has been classified as critical. This affects an unknown part of the file lib/fetchParams.js. The manipulation leads to improper handling of extra parameters. It is possible to initiate the attack remotely. Upgrading to version 1.0.0 is able to address this issue. The identifier of the patch is db94f7391ad0a16dcfcba8b9be1af385b25c42db. It is recommended to upgrade the affected component. The identifier VDB-217149 was assigned to this vulnerability.
Attacker Value
Unknown

CVE-2022-45434

Disclosure Date: December 27, 2022 (last updated October 08, 2023)
Some Dahua software products have a vulnerability of unauthenticated un-throttled ICMP requests on remote DSS Server. After bypassing the firewall access control policy, by sending a specific crafted packet to the vulnerable interface, an attacker could exploit the victim server to launch ICMP request attack to the designated target host.
Attacker Value
Unknown

CVE-2022-45433

Disclosure Date: December 27, 2022 (last updated October 08, 2023)
Some Dahua software products have a vulnerability of unauthenticated traceroute host from remote DSS Server. After bypassing the firewall access control policy, by sending a specific crafted packet to the vulnerable interface, an attacker could get the traceroute results.
Attacker Value
Unknown

CVE-2022-45432

Disclosure Date: December 27, 2022 (last updated October 08, 2023)
Some Dahua software products have a vulnerability of unauthenticated search for devices. After bypassing the firewall access control policy, by sending a specific crafted packet to the vulnerable interface, an attacker could unauthenticated search for devices in range of IPs from remote DSS Server.
Attacker Value
Unknown

CVE-2022-45431

Disclosure Date: December 27, 2022 (last updated October 08, 2023)
Some Dahua software products have a vulnerability of unauthenticated restart of remote DSS Server. After bypassing the firewall access control policy, by sending a specific crafted packet to the vulnerable interface, an attacker could unauthenticated restart of remote DSS Server.
Attacker Value
Unknown

CVE-2022-45430

Disclosure Date: December 27, 2022 (last updated October 08, 2023)
Some Dahua software products have a vulnerability of unauthenticated enable or disable SSHD service. After bypassing the firewall access control policy, by sending a specific crafted packet to the vulnerable interface, an attacker could enable or disable the SSHD service.