SmartScreen Prompt Security Feature Bypass Vulnerability
Max CVSS
8.8
EPSS Score
0.12%
Published
2024-04-09
Updated
2024-04-09
Secure Boot Security Feature Bypass Vulnerability
Max CVSS
6.7
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
Secure Boot Security Feature Bypass Vulnerability
Max CVSS
7.8
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
Secure Boot Security Feature Bypass Vulnerability
Max CVSS
6.7
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
Secure Boot Security Feature Bypass Vulnerability
Max CVSS
6.7
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.9 and prior to versions 1.13.13, 1.14.8, and 1.15.2, Cilium's HTTP policies are not consistently applied to all traffic in the scope of the policies, leading to HTTP traffic being incorrectly and intermittently forwarded when it should be dropped. This issue has been patched in Cilium 1.15.2, 1.14.8, and 1.13.13. There are no known workarounds for this issue.
Max CVSS
7.2
EPSS Score
0.13%
Published
2024-03-18
Updated
2024-03-19
Secure Boot Security Feature Bypass Vulnerability
Max CVSS
6.7
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
vantage6-UI is the official user interface for the vantage6 server. In affected versions a number of security headers are not set. This issue has been addressed in commit `68dfa6614` which is expected to be included in future releases. Users are advised to upgrade when a new release is made. While an upgrade path is not available users may modify the docker image build to insert the headers into nginx.
Max CVSS
5.4
EPSS Score
0.04%
Published
2024-03-14
Updated
2024-03-14
Secure Boot Security Feature Bypass Vulnerability
Max CVSS
6.7
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
BitLocker Security Feature Bypass Vulnerability
Max CVSS
6.1
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
A CWE-693 “Protection Mechanism Failure” vulnerability in the embedded Chromium browser (concerning the handling of alternative URLs, other than “ http://localhost” http://localhost” ) allows a physical attacker to read arbitrary files on the file system, alter the configuration of the embedded browser, and have other unspecified impacts to the confidentiality, integrity, and availability of the device. This issue affects: AiLux imx6 bundle below version imx6_1.0.7-2.
Max CVSS
6.8
EPSS Score
0.04%
Published
2024-03-05
Updated
2024-03-05
NAXSI is an open-source maintenance web application firewall (WAF) for NGINX. An issue present starting in version 1.3 and prior to version 1.6 allows someone to bypass the WAF when a malicious `X-Forwarded-For` IP matches `IgnoreIP` `IgnoreCIDR` rules. This old code was arranged to allow older NGINX versions to also support `IgnoreIP` `IgnoreCIDR` when multiple reverse proxies were present. The issue is patched in version 1.6. As a workaround, do not set any `IgnoreIP` `IgnoreCIDR` for older versions.
Max CVSS
9.8
EPSS Score
0.06%
Published
2023-10-11
Updated
2023-10-18
Fides is an open-source privacy engineering platform for managing the fulfillment of data privacy requests in a runtime environment, and the enforcement of privacy regulations in code. The Fides webserver API allows custom integrations to be uploaded as a ZIP file. This ZIP file must contain YAML files, but Fides can be configured to also accept the inclusion of custom Python code in it. The custom code is executed in a restricted, sandboxed environment, but the sandbox can be bypassed to execute any arbitrary code. The vulnerability allows the execution of arbitrary code on the target system within the context of the webserver python process owner on the webserver container, which by default is `root`, and leverage that access to attack underlying infrastructure and integrated systems. This vulnerability affects Fides versions `2.11.0` through `2.19.0`. Exploitation is limited to API clients with the `CONNECTOR_TEMPLATE_REGISTER` authorization scope. In the Fides Admin UI this scope is restricted to highly privileged users, specifically root users and users with the owner role. Exploitation is only possible if the security configuration parameter `allow_custom_connector_functions` is enabled by the user deploying the Fides webserver container, either in `fides.toml` or by setting the env var `FIDES__SECURITY__ALLOW_CUSTOM_CONNECTOR_FUNCTIONS=True`. By default this configuration parameter is disabled. The vulnerability has been patched in Fides version `2.19.0`. Users are advised to upgrade to this version or later to secure their systems against this threat. Users unable to upgrade should ensure that `allow_custom_connector_functions` in `fides.toml` and the `FIDES__SECURITY__ALLOW_CUSTOM_CONNECTOR_FUNCTIONS` are both either unset or explicit set to `False`.
Max CVSS
8.8
EPSS Score
0.05%
Published
2023-09-06
Updated
2023-09-13
Protection mechanism failure of bus lock regulator for some Intel(R) Processors may allow an unauthenticated user to potentially enable denial of service via network access.
Max CVSS
6.5
EPSS Score
0.04%
Published
2024-03-14
Updated
2024-04-05
Dell PowerScale OneFS, 9.5.0.x, contains a protection mechanism bypass vulnerability. An unprivileged, remote attacker could potentially exploit this vulnerability, leading to denial of service, information disclosure and remote execution.
Max CVSS
9.8
EPSS Score
0.20%
Published
2023-08-16
Updated
2023-08-22
Protection mechanism failure in some Intel DCM software before version 5.2 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
Max CVSS
10.0
EPSS Score
0.10%
Published
2023-11-14
Updated
2023-11-25
Cilium is a networking, observability, and security solution with an eBPF-based dataplane. This issue only impacts users who have a HTTP policy that applies to multiple `toEndpoints` AND have an allow-all rule in place that affects only one of those endpoints. In such cases, a wildcard rule will be appended to the set of HTTP rules, which could cause bypass of HTTP policies. This issue has been patched in Cilium 1.11.16, 1.12.9, and 1.13.2.
Max CVSS
5.3
EPSS Score
0.06%
Published
2023-05-25
Updated
2023-06-01
A vulnerability has been identified in Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All versions), Totally Integrated Automation Portal (TIA Portal) V16 (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions), Totally Integrated Automation Portal (TIA Portal) V18 (All versions), Totally Integrated Automation Portal (TIA Portal) V19 (All versions). The know-how protection feature in affected products does not properly update the encryption of existing program blocks when a project file is updated. This could allow attackers with access to the project file to recover previous - yet unprotected - versions of the project without the knowledge of the know-how protection password.
Max CVSS
6.2
EPSS Score
0.04%
Published
2023-06-13
Updated
2023-12-12
Protection Mechanism Failure in bc_tui trustlet from Samsung Blockchain Keystore prior to version 1.3.13.5 allows local attacker to execute arbitrary code.
Max CVSS
7.8
EPSS Score
0.04%
Published
2023-09-06
Updated
2023-09-08
Protection mechanism failure in some Intel(R) oneAPI HPC Toolkit 2023.1 and Intel(R)MPI Library software before version 2021.9 may allow a privileged user to potentially enable escalation of privilege via adjacent access.
Max CVSS
6.8
EPSS Score
0.04%
Published
2023-11-14
Updated
2023-11-30
In Jenkins Email Extension Plugin 2.93 and earlier, templates defined inside a folder were not subject to Script Security protection, allowing attackers able to define email templates in folders to bypass the sandbox protection and execute arbitrary code in the context of the Jenkins controller JVM.
Max CVSS
9.9
EPSS Score
0.12%
Published
2023-02-15
Updated
2023-11-03
Protection mechanism failure in some Intel(R) Distribution of OpenVINO toolkit software before version 2023.0.0 may allow an authenticated user to potentially enable information disclosure via local access.
Max CVSS
5.5
EPSS Score
0.04%
Published
2023-11-14
Updated
2023-11-28
Protection mechanism failure in some 3rd and 4th Generation Intel(R) Xeon(R) Processors when using Intel(R) SGX or Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local access.
Max CVSS
6.1
EPSS Score
0.04%
Published
2024-03-14
Updated
2024-04-05
Mattermost Desktop fails to correctly handle permissions or prompt the user for consent on certain sensitive ones allowing media exploitation from a malicious mattermost server
Max CVSS
5.3
EPSS Score
0.05%
Published
2023-11-02
Updated
2023-11-09
A flaw was found in the tracker-miners package. A weakness in the sandbox allows a maliciously-crafted file to execute code outside the sandbox if the tracker-extract process has first been compromised by a separate vulnerability.
Max CVSS
7.7
EPSS Score
0.53%
Published
2023-10-13
Updated
2023-12-12
166 vulnerabilities found
1 2 3 4 5 6 7
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!