Show filters
570 Total Results
Displaying 1-10 of 570
Sort by:
Attacker Value
Unknown

CVE-2024-20253

Disclosure Date: January 26, 2024 (last updated February 02, 2024)
A vulnerability in multiple Cisco Unified Communications and Contact Center Solutions products could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to the improper processing of user-provided data that is being read into memory. An attacker could exploit this vulnerability by sending a crafted message to a listening port of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the web services user. With access to the underlying operating system, the attacker could also establish root access on the affected device.
Attacker Value
Unknown

CVE-2023-24502

Disclosure Date: April 17, 2023 (last updated October 08, 2023)
Electra Central AC unit – The unit opens an AP with an easily calculated password.
Attacker Value
Unknown

CVE-2023-24501

Disclosure Date: April 17, 2023 (last updated October 08, 2023)
Electra Central AC unit – Hardcoded Credentials in unspecified code used by the unit.
Attacker Value
Unknown

CVE-2017-9841

Disclosure Date: June 27, 2017 (last updated November 26, 2024)
Util/PHP/eval-stdin.php in PHPUnit before 4.8.28 and 5.x before 5.6.3 allows remote attackers to execute arbitrary PHP code via HTTP POST data beginning with a "<?php " substring, as demonstrated by an attack on a site with an exposed /vendor folder, i.e., external access to the /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php URI.
Attacker Value
Unknown

CVE-2024-13740

Disclosure Date: February 18, 2025 (last updated February 18, 2025)
The ProfileGrid – User Profiles, Groups and Communities plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 5.9.4.2 via the pm_messenger_show_messages function due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with Subscriber-level access and above, to read private conversations of other users.
Attacker Value
Unknown

CVE-2024-13741

Disclosure Date: February 18, 2025 (last updated February 18, 2025)
The ProfileGrid – User Profiles, Groups and Communities plugin for WordPress is vulnerable to Limited Server-Side Request Forgery in all versions up to, and including, 5.9.4.2 via the pm_upload_image function. This makes it possible for authenticated attackers, with Subscriber-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to download and view images, as well as validating if a non-image file exists, both on local or remote hosts.
Attacker Value
Unknown

CVE-2025-0630

Disclosure Date: February 04, 2025 (last updated February 05, 2025)
Multiple Western Telematic (WTI) products contain a web interface that is vulnerable to a local file inclusion attack (LFI), where any authenticated user has privileged access to files on the device's filesystem.
0
Attacker Value
Unknown

CVE-2024-13529

Disclosure Date: February 04, 2025 (last updated February 04, 2025)
The SocialV - Social Network and Community BuddyPress Theme theme for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'socialv_send_download_file' function in all versions up to, and including, 2.0.15. This makes it possible for authenticated attackers, with Subscriber-level access and above, to download arbitrary files from the target system.
Attacker Value
Unknown

CVE-2025-24389

Disclosure Date: January 27, 2025 (last updated January 27, 2025)
Certain errors of the upstream libraries will insert sensitive information in the OTRS or ((OTRS)) Community Edition log mechanism and mails send to the system administrator. This issue affects: * OTRS 7.0.X * OTRS 8.0.X * OTRS 2023.X * OTRS 2024.X * ((OTRS)) Community Edition: 6.0.x Products based on the ((OTRS)) Community Edition also very likely to be affected
0
Attacker Value
Unknown

CVE-2024-43446

Disclosure Date: January 27, 2025 (last updated January 27, 2025)
An improper privilege management vulnerability in OTRS Generic Interface module allows change of the Ticket status even if the user only has ro permissions. This issue affects: * OTRS 7.0.X * OTRS 8.0.X * OTRS 2023.X * OTRS 2024.X * ((OTRS)) Community Edition: 6.0.x Products based on the ((OTRS)) Community Edition also very likely to be affected
0