Topics

Sort by:
Attacker Value
Very High

CVE-2024-41874

Disclosure Date: September 13, 2024 (last updated September 14, 2024)
ColdFusion versions 2023.9, 2021.15 and earlier are affected by a Deserialization of Untrusted Data vulnerability that could result in arbitrary code execution in the context of the current user. An attacker could exploit this vulnerability by providing crafted input to the application, which when deserialized, leads to execution of malicious code. Exploitation of this issue does not require user interaction.
Attacker Value
Very High

CVE-2024-36401

Disclosure Date: July 01, 2024 (last updated July 04, 2024)
GeoServer is an open source server that allows users to share and edit geospatial data. Prior to versions 2.23.6, 2.24.4, and 2.25.2, multiple OGC request parameters allow Remote Code Execution (RCE) by unauthenticated users through specially crafted input against a default GeoServer installation due to unsafely evaluating property names as XPath expressions. The GeoTools library API that GeoServer calls evaluates property/attribute names for feature types in a way that unsafely passes them to the commons-jxpath library which can execute arbitrary code when evaluating XPath expressions. This XPath evaluation is intended to be used only by complex feature types (i.e., Application Schema data stores) but is incorrectly being applied to simple feature types as well which makes this vulnerability apply to **ALL** GeoServer instances. No public PoC is provided but this vulnerability has been confirmed to be exploitable through WFS GetFeature, WFS GetPropertyValue, WMS GetMap, WMS GetFeatu…
Attacker Value
Unknown

CVE-2024-8396

Last updated October 10, 2024
A vulnerability in DJL version 0.27.0 allows for arbitrary file overwrite and potential remote code execution via tarfile path traversal. This issue was patched in version 0.28.0. Users of DJL version 0.27.0 who utilize the untar function to process tarfiles are affected. This includes systems where DJL is used to download and save models or other resources.
0
Attacker Value
Very High

CVE-2024-29824

Disclosure Date: May 31, 2024 (last updated October 04, 2024)
An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code.
Attacker Value
Moderate

CVE-2024-45519

Disclosure Date: October 02, 2024 (last updated October 16, 2024)
The postjournal service in Zimbra Collaboration (ZCS) before 8.8.15 Patch 46, 9 before 9.0.0 Patch 41, 10 before 10.0.9, and 10.1 before 10.1.1 sometimes allows unauthenticated users to execute commands.
Attacker Value
Unknown

CVE-2024-7010

Last updated October 02, 2024
**Timing Attack in mudler/localai** **Description:** The mudler/localai project is vulnerable to a Timing Attack. A Timing Attack is a type of side-channel attack where an attacker exploits variations in the time taken to execute cryptographic operations to gain sensitive information. In the case of password handling, this vulnerability could allow an attacker to infer valid login credentials by analyzing the server's response time during authentication attempts.
0
Attacker Value
Unknown

CVE-2024-7783

Last updated October 02, 2024
**Improper Storage of Sensitive Information in Bearer Token in mintplex-labs/anything-llm** **Description:** The mintplex-labs/anything-llm project has a vulnerability where a password is inappropriately stored within a JWT (JSON Web Token) used as a bearer token in single-user mode. When the token is decoded, the password is exposed in plaintext. This mishandling of sensitive information introduces serious security risks, as an attacker who gains access to the JWT can decode it and retrieve the password without difficulty.
0
Attacker Value
Moderate

CVE-2023-25950

Disclosure Date: April 11, 2023 (last updated October 08, 2023)
HTTP request/response smuggling vulnerability in HAProxy version 2.7.0, and 2.6.1 to 2.6.7 allows a remote attacker to alter a legitimate user's request. As a result, the attacker may obtain sensitive information or cause a denial-of-service (DoS) condition.
Attacker Value
Moderate

CVE-2024-47176

Disclosure Date: September 26, 2024 (last updated October 02, 2024)
CUPS is a standards-based, open-source printing system, and `cups-browsed` contains network printing functionality including, but not limited to, auto-discovering print services and shared printers. `cups-browsed` binds to `INADDR_ANY:631`, causing it to trust any packet from any source, and can cause the `Get-Printer-Attributes` IPP request to an attacker controlled URL. When combined with other vulnerabilities, such as CVE-2024-47076, CVE-2024-47175, and CVE-2024-47177, an attacker can execute arbitrary commands remotely on the target machine without authentication when a malicious printer is printed to.
3
Attacker Value
Very High

CVE-2024-45195

Disclosure Date: September 04, 2024 (last updated September 06, 2024)
Direct Request ('Forced Browsing') vulnerability in Apache OFBiz. This issue affects Apache OFBiz: before 18.12.16. Users are recommended to upgrade to version 18.12.16, which fixes the issue.