CVE-2023-32479

Public exploit
Dell Encryption, Dell Endpoint Security Suite Enterprise, and Dell Security Management Server versions prior to 11.9.0 contain privilege escalation vulnerability due to improper ACL of the non-default installation directory. A local malicious user could potentially exploit this vulnerability by replacing binaries in installed directory and taking reverse shell of the system leading to Privilege Escalation.
Max CVSS
7.8
EPSS Score
0.04%
Published
2024-02-06
Updated
2024-02-13

CVE-2023-27350

Known exploited
Public exploit
Used for ransomware
This vulnerability allows remote attackers to bypass authentication on affected installations of PaperCut NG 22.0.5 (Build 63914). Authentication is not required to exploit this vulnerability. The specific flaw exists within the SetupCompleted class. The issue results from improper access control. An attacker can leverage this vulnerability to bypass authentication and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-18987.
Max CVSS
9.8
EPSS Score
97.20%
Published
2023-04-20
Updated
2023-06-07
CISA KEV Added
2023-04-21

CVE-2023-26360

Known exploited
Public exploit
Adobe ColdFusion versions 2018 Update 15 (and earlier) and 2021 Update 5 (and earlier) are affected by an Improper Access Control vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction.
Max CVSS
9.8
EPSS Score
96.35%
Published
2023-03-23
Updated
2023-05-01
CISA KEV Added
2023-03-15

CVE-2023-7028

Public exploit
An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address.
Max CVSS
10.0
EPSS Score
80.72%
Published
2024-01-12
Updated
2024-03-04

CVE-2022-37393

Public exploit
Zimbra's sudo configuration permits the zimbra user to execute the zmslapd binary as root with arbitrary parameters. As part of its intended functionality, zmslapd can load a user-defined configuration file, which includes plugins in the form of .so files, which also execute as root.
Max CVSS
7.8
EPSS Score
0.11%
Published
2022-08-16
Updated
2022-08-18

CVE-2022-0824

Public exploit
Improper Access Control to Remote Code Execution in GitHub repository webmin/webmin prior to 1.990.
Max CVSS
9.0
EPSS Score
97.20%
Published
2022-03-02
Updated
2022-11-21

CVE-2021-21425

Public exploit
Grav Admin Plugin is an HTML user interface that provides a way to configure Grav and create and modify pages. In versions 1.10.7 and earlier, an unauthenticated user can execute some methods of administrator controller without needing any credentials. Particular method execution will result in arbitrary YAML file creation or content change of existing YAML files on the system. Successfully exploitation of that vulnerability results in configuration changes, such as general site information change, custom scheduler job definition, etc. Due to the nature of the vulnerability, an adversary can change some part of the webpage, or hijack an administrator account, or execute operating system command under the context of the web-server user. This vulnerability is fixed in version 1.10.8. Blocking access to the `/admin` path from untrusted sources can be applied as a workaround.
Max CVSS
9.8
EPSS Score
80.72%
Published
2021-04-07
Updated
2022-10-24

CVE-2019-1653

Known exploited
Public exploit
A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information. The vulnerability is due to improper access controls for URLs. An attacker could exploit this vulnerability by connecting to an affected device via HTTP or HTTPS and requesting specific URLs. A successful exploit could allow the attacker to download the router configuration or detailed diagnostic information. Cisco has released firmware updates that address this vulnerability.
Max CVSS
7.5
EPSS Score
97.57%
Published
2019-01-24
Updated
2020-10-05
CISA KEV Added
2021-11-03

CVE-2019-1622

Public exploit
A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to retrieve sensitive information from an affected device. The vulnerability is due to improper access controls for certain URLs on affected DCNM software. An attacker could exploit this vulnerability by connecting to the web-based management interface of an affected device and requesting specific URLs. A successful exploit could allow the attacker to download log files and diagnostic information from the affected device.
Max CVSS
5.3
EPSS Score
74.36%
Published
2019-06-27
Updated
2020-10-06

CVE-2019-1619

Public exploit
A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. The vulnerability is due to improper session management on affected DCNM software. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to gain administrative access on the affected device.
Max CVSS
9.8
EPSS Score
37.45%
Published
2019-06-27
Updated
2020-10-06

CVE-2017-7918

Public exploit
An Improper Access Control issue was discovered in Cambium Networks ePMP. After a valid user has used SNMP configuration export, an attacker is able to remotely trigger device configuration backups using specific MIBs. These backups lack proper access control and may allow access to sensitive information and possibly allow for configuration changes.
Max CVSS
6.8
EPSS Score
0.10%
Published
2017-06-21
Updated
2019-10-09

CVE-2017-5254

Public exploit
In version 3.5 and prior of Cambium Networks ePMP firmware, the non-administrative users 'installer' and 'home' have the capability of changing passwords for other accounts, including admin, after disabling a client-side protection mechanism.
Max CVSS
9.0
EPSS Score
90.30%
Published
2017-12-20
Updated
2019-10-09

CVE-2016-9722

Public exploit
IBM QRadar 7.2 and 7.3 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors. IBM X-Force ID: 119737.
Max CVSS
4.9
EPSS Score
0.07%
Published
2018-01-10
Updated
2019-04-26

CVE-2016-4437

Known exploited
Public exploit
Apache Shiro before 1.2.5, when a cipher key has not been configured for the "remember me" feature, allows remote attackers to execute arbitrary code or bypass intended access restrictions via an unspecified request parameter.
Max CVSS
8.1
EPSS Score
97.49%
Published
2016-06-07
Updated
2018-10-09
CISA KEV Added
2021-11-03

CVE-2016-1543

Public exploit
The RPC API in the RSCD agent in BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x, 8.5.x, 8.6.x, and 8.7.x on Linux and UNIX allows remote attackers to bypass authorization and reset arbitrary user passwords by sending an action packet to xmlrpc after an authorization failure.
Max CVSS
7.5
EPSS Score
41.37%
Published
2016-06-13
Updated
2018-10-09

CVE-2015-4624

Public exploit
Hak5 WiFi Pineapple 2.0 through 2.3 uses predictable CSRF tokens.
Max CVSS
7.5
EPSS Score
14.59%
Published
2017-03-31
Updated
2018-10-09

CVE-2015-3306

Public exploit
The mod_copy module in ProFTPD 1.3.5 allows remote attackers to read and write to arbitrary files via the site cpfr and site cpto commands.
Max CVSS
10.0
EPSS Score
97.19%
Published
2015-05-18
Updated
2021-05-26

CVE-2015-3224

Public exploit
request.rb in Web Console before 2.1.3, as used with Ruby on Rails 3.x and 4.x, does not properly restrict the use of X-Forwarded-For headers in determining a client's IP address, which allows remote attackers to bypass the whitelisted_ips protection mechanism via a crafted request.
Max CVSS
4.3
EPSS Score
92.90%
Published
2015-07-26
Updated
2016-12-03

CVE-2015-2509

Public exploit
Windows Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, Windows 8, and Windows 8.1 allows user-assisted remote attackers to execute arbitrary code via a crafted Media Center link (mcl) file, aka "Windows Media Center RCE Vulnerability."
Max CVSS
9.3
EPSS Score
97.35%
Published
2015-09-09
Updated
2019-05-15

CVE-2015-1427

Known exploited
Public exploit
The Groovy scripting engine in Elasticsearch before 1.3.8 and 1.4.x before 1.4.3 allows remote attackers to bypass the sandbox protection mechanism and execute arbitrary shell commands via a crafted script.
Max CVSS
7.5
EPSS Score
85.97%
Published
2015-02-17
Updated
2018-10-09
CISA KEV Added
2022-03-25

CVE-2015-1376

Public exploit
pixabay-images.php in the Pixabay Images plugin before 2.4 for WordPress does not validate hostnames, which allows remote authenticated users to write to arbitrary files via an upload URL with a host other than pixabay.com.
Max CVSS
4.0
EPSS Score
88.83%
Published
2015-01-28
Updated
2018-10-09

CVE-2014-5208

Public exploit
BKBCopyD.exe in the Batch Management Packages in Yokogawa CENTUM CS 3000 through R3.09.50 and CENTUM VP through R4.03.00 and R5.x through R5.04.00, and Exaopc through R3.72.10, does not require authentication, which allows remote attackers to read arbitrary files via a RETR operation, write to arbitrary files via a STOR operation, or obtain sensitive database-location information via a PMODE operation, a different vulnerability than CVE-2014-0784.
Max CVSS
7.5
EPSS Score
8.16%
Published
2014-12-22
Updated
2014-12-22

CVE-2014-3120

Known exploited
Public exploit
The default configuration in Elasticsearch before 1.2 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code via the source parameter to _search. NOTE: this only violates the vendor's intended security policy if the user does not run Elasticsearch in its own independent virtual machine.
Max CVSS
6.8
EPSS Score
53.21%
Published
2014-07-28
Updated
2016-12-06
CISA KEV Added
2022-03-25
Vite (French word for "quick", pronounced /vit/, like "veet") is a frontend build tooling to improve the frontend development experience.`server.fs.deny` does not deny requests for patterns with directories. This vulnerability has been patched in version(s) 5.2.6, 5.1.7, 5.0.13, 4.5.3, 3.2.10 and 2.9.18.
Max CVSS
5.9
EPSS Score
0.04%
Published
2024-04-04
Updated
2024-04-04
Undici is an HTTP/1.1 client, written from scratch for Node.js. An attacker can alter the `integrity` option passed to `fetch()`, allowing `fetch()` to accept requests as valid even if they have been tampered. This vulnerability was patched in version(s) 5.28.4 and 6.11.1.
Max CVSS
2.6
EPSS Score
0.05%
Published
2024-04-04
Updated
2024-04-19
2219 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!