Show filters
13,174 Total Results
Displaying 981-990 of 10,000
Refine your search criteria for more targeted results.
Sort by:
Attacker Value
Unknown

CVE-2023-48356

Disclosure Date: January 18, 2024 (last updated January 25, 2024)
In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Attacker Value
Unknown

CVE-2023-48355

Disclosure Date: January 18, 2024 (last updated January 25, 2024)
In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Attacker Value
Unknown

CVE-2023-48353

Disclosure Date: January 18, 2024 (last updated January 25, 2024)
In vsp driver, there is a possible use after free due to a logic error. This could lead to local denial of service with System execution privileges needed
Attacker Value
Unknown

CVE-2023-48342

Disclosure Date: January 18, 2024 (last updated January 20, 2024)
In media service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Attacker Value
Unknown

CVE-2023-48339

Disclosure Date: January 18, 2024 (last updated January 25, 2024)
In jpg driver, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed
Attacker Value
Unknown

CVE-2024-0652

Disclosure Date: January 18, 2024 (last updated January 20, 2024)
A vulnerability was found in PHPGurukul Company Visitor Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file search-visitor.php. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-251378 is the identifier assigned to this vulnerability.
Attacker Value
Unknown

CVE-2024-0651

Disclosure Date: January 18, 2024 (last updated January 20, 2024)
A vulnerability was found in PHPGurukul Company Visitor Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file search-visitor.php. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-251377 was assigned to this vulnerability.
Attacker Value
Unknown

CVE-2023-6184

Disclosure Date: January 18, 2024 (last updated January 25, 2024)
Cross SiteScripting vulnerability in Citrix Session Recording allows attacker to perform Cross Site Scripting
Attacker Value
Unknown

CVE-2024-20287

Disclosure Date: January 17, 2024 (last updated January 27, 2024)
A vulnerability in the web-based management interface of the Cisco WAP371 Wireless-AC/N Dual Radio Access Point (AP) with Single Point Setup could allow an authenticated, remote attacker to perform command injection attacks against an affected device. This vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending crafted HTTP requests to the web-based management interface of an affected system. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the device. To exploit this vulnerability, the attacker must have valid administrative credentials for the device.
Attacker Value
Unknown

CVE-2023-20260

Disclosure Date: January 17, 2024 (last updated January 25, 2024)
A vulnerability in the application CLI of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager could allow an authenticated, local attacker to gain escalated privileges. This vulnerability is due to improper processing of command line arguments to application scripts. An attacker could exploit this vulnerability by issuing a command on the CLI with malicious options. A successful exploit could allow the attacker to gain the escalated privileges of the root user on the underlying operating system.