CVE-2024-27198

Known exploited
Public exploit
In JetBrains TeamCity before 2023.11.4 authentication bypass allowing to perform admin actions was possible
Max CVSS
9.8
EPSS Score
97.24%
Published
2024-03-04
Updated
2024-03-11
CISA KEV Added
2024-03-07

CVE-2024-24499

Public exploit
SQL Injection vulnerability in Employee Management System v.1.0 allows a remote attacker to execute arbitrary SQL commands via the txtfullname and txtphone parameters in the edit_profile.php component.
Max CVSS
9.8
EPSS Score
0.29%
Published
2024-02-08
Updated
2024-02-12

CVE-2024-24497

Public exploit
SQL Injection vulnerability in Employee Management System v.1.0 allows a remote attacker to execute arbitrary SQL commands via the txtusername and txtpassword parameters in the login.php components.
Max CVSS
9.8
EPSS Score
0.29%
Published
2024-02-08
Updated
2024-02-12

CVE-2024-24496

Public exploit
An issue in Daily Habit Tracker v.1.0 allows a remote attacker to manipulate trackers via the home.php, add-tracker.php, delete-tracker.php, update-tracker.php components.
Max CVSS
9.8
EPSS Score
0.56%
Published
2024-02-08
Updated
2024-02-22

CVE-2024-24495

Public exploit
SQL Injection vulnerability in delete-tracker.php in Daily Habit Tracker v.1.0 allows a remote attacker to execute arbitrary code via crafted GET request.
Max CVSS
9.8
EPSS Score
0.29%
Published
2024-02-08
Updated
2024-02-22

CVE-2024-23897

Public exploit
Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read arbitrary files on the Jenkins controller file system.
Max CVSS
9.8
EPSS Score
95.78%
Published
2024-01-24
Updated
2024-03-07

CVE-2024-22836

Public exploit
An OS command injection vulnerability exists in Akaunting v3.1.3 and earlier. An attacker can manipulate the company locale when installing an app to execute system commands on the hosting server.
Max CVSS
9.8
EPSS Score
0.45%
Published
2024-02-08
Updated
2024-02-15

CVE-2024-21887

Known exploited
Public exploit
A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.
Max CVSS
9.1
EPSS Score
97.33%
Published
2024-01-12
Updated
2024-01-22
CISA KEV Added
2024-01-10

CVE-2024-2044

Public exploit
pgAdmin <= 8.3 is affected by a path-traversal vulnerability while deserializing users’ sessions in the session handling code. If the server is running on Windows, an unauthenticated attacker can load and deserialize remote pickle objects and gain code execution. If the server is running on POSIX/Linux, an authenticated attacker can upload pickle objects, deserialize them, and gain code execution.
Max CVSS
9.9
EPSS Score
0.16%
Published
2024-03-07
Updated
2024-03-23

CVE-2024-1709

Known exploited
Public exploit
Used for ransomware
ConnectWise ScreenConnect 23.9.7 and prior are affected by an Authentication Bypass Using an Alternate Path or Channel vulnerability, which may allow an attacker direct access to confidential information or critical systems.
Max CVSS
10.0
EPSS Score
94.26%
Published
2024-02-21
Updated
2024-02-23
CISA KEV Added
2024-02-22

CVE-2024-0204

Public exploit
Authentication bypass in Fortra's GoAnywhere MFT prior to 7.4.1 allows an unauthorized user to create an admin user via the administration portal.
Max CVSS
9.8
EPSS Score
53.86%
Published
2024-01-22
Updated
2024-02-02

CVE-2023-51951

Public exploit
SQL Injection vulnerability in Stock Management System 1.0 allows a remote attacker to execute arbitrary code via the id parameter in the manage_bo.php file.
Max CVSS
9.8
EPSS Score
0.09%
Published
2024-02-05
Updated
2024-02-14

CVE-2023-51467

Public exploit
The vulnerability permits attackers to circumvent authentication processes, enabling them to remotely execute arbitrary code
Max CVSS
9.8
EPSS Score
65.37%
Published
2023-12-26
Updated
2024-01-04

CVE-2023-50919

Public exploit
An issue was discovered on GL.iNet devices before version 4.5.0. There is an NGINX authentication bypass via Lua string pattern matching. This affects A1300 4.4.6, AX1800 4.4.6, AXT1800 4.4.6, MT3000 4.4.6, MT2500 4.4.6, MT6000 4.5.0, MT1300 4.3.7, MT300N-V2 4.3.7, AR750S 4.3.7, AR750 4.3.7, AR300M 4.3.7, and B1300 4.3.7.
Max CVSS
9.8
EPSS Score
0.11%
Published
2024-01-12
Updated
2024-01-24

CVE-2023-50917

Public exploit
MajorDoMo (aka Major Domestic Module) before 0662e5e allows command execution via thumb.php shell metacharacters. NOTE: this is unrelated to the Majordomo mailing-list manager.
Max CVSS
9.8
EPSS Score
73.74%
Published
2023-12-15
Updated
2024-01-22

CVE-2023-49103

Known exploited
Public exploit
An issue was discovered in ownCloud owncloud/graphapi 0.2.x before 0.2.1 and 0.3.x before 0.3.1. The graphapi app relies on a third-party GetPhpInfo.php library that provides a URL. When this URL is accessed, it reveals the configuration details of the PHP environment (phpinfo). This information includes all the environment variables of the webserver. In containerized deployments, these environment variables may include sensitive data such as the ownCloud admin password, mail server credentials, and license key. Simply disabling the graphapi app does not eliminate the vulnerability. Additionally, phpinfo exposes various other potentially sensitive configuration details that could be exploited by an attacker to gather information about the system. Therefore, even if ownCloud is not running in a containerized environment, this vulnerability should still be a cause for concern. Note that Docker containers from before February 2023 are not vulnerable to the credential disclosure.
Max CVSS
10.0
EPSS Score
86.98%
Published
2023-11-21
Updated
2023-12-05
CISA KEV Added
2023-11-30

CVE-2023-49070

Public exploit
Pre-auth RCE in Apache Ofbiz 18.12.09. It's due to XML-RPC no longer maintained still present. This issue affects Apache OFBiz: before 18.12.10.  Users are recommended to upgrade to version 18.12.10
Max CVSS
9.8
EPSS Score
81.25%
Published
2023-12-05
Updated
2023-12-29

CVE-2023-48974

Public exploit
Cross Site Scripting vulnerability in Axigen WebMail prior to 10.3.3.61 allows a remote attacker to escalate privileges via a crafted script to the serverName_input parameter.
Max CVSS
9.6
EPSS Score
0.22%
Published
2024-02-08
Updated
2024-02-29

CVE-2023-46747

Known exploited
Public exploit
Undisclosed requests may bypass configuration utility authentication, allowing an attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute arbitrary system commands.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
Max CVSS
9.8
EPSS Score
97.14%
Published
2023-10-26
Updated
2024-02-01
CISA KEV Added
2023-10-31

CVE-2023-46604

Known exploited
Public exploit
Used for ransomware
The Java OpenWire protocol marshaller is vulnerable to Remote Code Execution. This vulnerability may allow a remote attacker with network access to either a Java-based OpenWire broker or client to run arbitrary shell commands by manipulating serialized class types in the OpenWire protocol to cause either the client or the broker (respectively) to instantiate any class on the classpath. Users are recommended to upgrade both brokers and clients to version 5.15.16, 5.16.7, 5.17.6, or 5.18.3 which fixes this issue.
Max CVSS
10.0
EPSS Score
97.25%
Published
2023-10-27
Updated
2024-04-11
CISA KEV Added
2023-11-02

CVE-2023-46456

Public exploit
In GL.iNET GL-AR300M routers with firmware 3.216 it is possible to inject arbitrary shell commands through the OpenVPN client file upload functionality.
Max CVSS
9.8
EPSS Score
0.09%
Published
2023-12-12
Updated
2023-12-14

CVE-2023-46454

Public exploit
In GL.iNET GL-AR300M routers with firmware v4.3.7, it is possible to inject arbitrary shell commands through a crafted package name in the package information functionality.
Max CVSS
9.8
EPSS Score
0.09%
Published
2023-12-12
Updated
2023-12-14

CVE-2023-45887

Public exploit
DS Wireless Communication (DWC) with DWC_VERSION_3 and DWC_VERSION_11 allows remote attackers to execute arbitrary code on a game-playing client's machine via a modified GPCM message.
Max CVSS
9.8
EPSS Score
0.29%
Published
2023-12-20
Updated
2024-02-15

CVE-2023-45499

Public exploit
VinChin Backup & Recovery v5.0.*, v6.0.*, v6.7.*, and v7.0.* was discovered to contain hardcoded credentials.
Max CVSS
9.8
EPSS Score
0.14%
Published
2023-10-27
Updated
2023-12-21

CVE-2023-45498

Public exploit
VinChin Backup & Recovery v5.0.*, v6.0.*, v6.7.*, and v7.0.* was discovered to contain a command injection vulnerability.
Max CVSS
9.8
EPSS Score
0.26%
Published
2023-10-27
Updated
2023-12-21
1283 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!