The Web interface of Evolution Controller Versions 2.04.560.31.03.2024 and below contains poorly configured access control on DESKTOP_EDIT_USER_GET_ABACARD_FIELDS, allowing for an unauthenticated attacker to return the abacard field of any user
Max CVSS
7.5
EPSS Score
0.04%
Published
2024-04-15
Updated
2024-04-15
The Web interface of Evolution Controller Versions 2.04.560.31.03.2024 and below contains poorly configured access control on DESKTOP_EDIT_USER_GET_KEYS_FIELDS, allowing for an unauthenticated attacker to return the keys value of any user
Max CVSS
7.5
EPSS Score
0.04%
Published
2024-04-15
Updated
2024-04-15
The Web interface of Evolution Controller Versions 2.04.560.31.03.2024 and below contains poorly configured access control on DESKTOP_EDIT_USER_GET_PIN_FIELDS, allowing for an unauthenticated attacker to return the pin value of any user
Max CVSS
7.5
EPSS Score
0.04%
Published
2024-04-15
Updated
2024-04-15
The Web interface of Evolution Controller Versions 2.04.560.31.03.2024 and below does not proper sanitize user input, allowing for an unauthenticated attacker to crash the controller software
Max CVSS
7.5
EPSS Score
0.04%
Published
2024-04-15
Updated
2024-04-15
The Web interface of Evolution Controller Versions 2.04.560.31.03.2024 and below contains poorly configured access control, allowing for an unauthenticated attacker to update and add user profiles within the application, and gain full access of the site.
Max CVSS
9.8
EPSS Score
0.04%
Published
2024-04-15
Updated
2024-04-15
A buffer overflow vulnerability exists in Symantec Data Loss Prevention version 14.0.2 and before. A remote, unauthenticated attacker can exploit this vulnerability by enticing a user to open a crafted document to achieve code execution.
Max CVSS
9.6
EPSS Score
0.21%
Published
2024-01-26
Updated
2024-01-31
A buffer overflow vulnerability exists in Symantec Server Management Suite version 7.9 and before. A remote, anonymous attacker can exploit this vulnerability to achieve remote code execution as SYSTEM.
Max CVSS
10.0
EPSS Score
0.21%
Published
2024-01-26
Updated
2024-01-31
A buffer overflow vulnerability exists in Symantec Messaging Gateway versions 10.5 and before. A remote, anonymous attacker can exploit this vulnerability to achieve remote code execution as root.
Max CVSS
10.0
EPSS Score
0.21%
Published
2024-01-26
Updated
2024-01-31
A buffer overflow vulnerability exists in Symantec Messaging Gateway versions 9.5 and before. A remote, anonymous attacker can exploit this vulnerability to achieve remote code execution as root.
Max CVSS
10.0
EPSS Score
0.21%
Published
2024-01-26
Updated
2024-01-31
A buffer overflow vulnerability exists in Symantec Deployment Solution version 7.9 when parsing UpdateComputer tokens. A remote, anonymous attacker can exploit this vulnerability to achieve remote code execution as SYSTEM.
Max CVSS
10.0
EPSS Score
0.18%
Published
2024-01-26
Updated
2024-01-31
System files could be overwritten using the less command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and v9.2.0.
Max CVSS
7.1
EPSS Score
0.04%
Published
2023-08-02
Updated
2024-02-16
Through manipulation of passwords or other variables, using commands such as portcfgupload, configupload, license, myid, a non-privileged user could obtain root privileges in Brocade Fabric OS versions before Brocade Fabric OS v9.1.1c and v9.2.0.
Max CVSS
7.8
EPSS Score
0.04%
Published
2023-08-02
Updated
2024-02-16
Brocade Fabric OS versions before Brocade Fabric OS v9.1.1c, and v9.2.0 Could allow an authenticated, local user with knowledge of full path names inside Brocade Fabric OS to execute any command regardless of assigned privilege. Starting with Fabric OS v9.1.0, “root” account access is disabled.
Max CVSS
7.8
EPSS Score
0.04%
Published
2023-08-01
Updated
2024-02-16
A vulnerability in the fosexec command of Brocade Fabric OS after Brocade Fabric OS v9.1.0 and, before Brocade Fabric OS v9.1.1 could allow a local authenticated user to perform privilege escalation to root by breaking the rbash shell. Starting with Fabric OS v9.1.0, “root” account access is disabled.
Max CVSS
7.8
EPSS Score
0.04%
Published
2023-08-01
Updated
2023-11-02
Brocade SANnav Web interface before Brocade SANnav v2.3.0 and v2.2.2a allows remote unauthenticated users to bypass web authentication and authorization.
Max CVSS
9.8
EPSS Score
0.19%
Published
2023-08-31
Updated
2024-03-21
An issue was discovered in Broadcom) LSI PCI-SV92EX Soft Modem Kernel Driver through 2.2.100.1 (aka AGRSM64.sys). There is Local Privilege Escalation to SYSTEM via a Stack Overflow in RTLCopyMemory (IOCTL 0x1b2150). An attacker can exploit this to elevate privileges from a medium-integrity process to SYSTEM. This can also be used to bypass kernel-level protections such as AV or PPL, because exploit code runs with high-integrity privileges and can be used in coordinated BYOVD (bring your own vulnerable driver) ransomware campaigns.
Max CVSS
7.8
EPSS Score
0.04%
Published
2023-10-10
Updated
2023-10-18
An issue found in TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the cidr2cidr function at the cidr.c:178 endpoint.
Max CVSS
7.5
EPSS Score
0.24%
Published
2023-03-16
Updated
2023-05-15
An issue found in TCPrewrite v.4.4.3 allows a remote attacker to cause a denial of service via the ports2PORT function at the portmap.c:69 endpoint.
Max CVSS
7.5
EPSS Score
0.24%
Published
2023-03-16
Updated
2023-05-15
An issue found in TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the parse_list function at the list.c:81 endpoint.
Max CVSS
7.5
EPSS Score
0.24%
Published
2023-03-16
Updated
2023-05-15
An issue found in TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the macinstring function.
Max CVSS
7.5
EPSS Score
0.23%
Published
2023-03-16
Updated
2023-05-15
An issue found in TCPreplay TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the parse endpoints function.
Max CVSS
7.5
EPSS Score
0.24%
Published
2023-03-16
Updated
2023-05-15
An issue found in TCPReplay v.4.4.3 allows a remote attacker to cause a denial of service via the read_hexstring function at the utils.c:309 endpoint.
Max CVSS
7.5
EPSS Score
0.24%
Published
2023-03-16
Updated
2023-05-15
An issue found in TCPreplay tcprewrite v.4.4.3 allows a remote attacker to cause a denial of service via the tcpedit_dlt_cleanup function at plugins/dlt_plugins.c.
Max CVSS
7.5
EPSS Score
0.24%
Published
2023-03-16
Updated
2023-05-15
A path traversal vulnerability exists in curl <8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user's home directory. Attackers can exploit this flaw to bypass filtering or execute arbitrary code by crafting a path like /~2/foo while accessing a server with a specific user.
Max CVSS
8.8
EPSS Score
0.15%
Published
2023-03-30
Updated
2024-03-27
Advanced Secure Gateway and Content Analysis, prior to 7.3.13.1 / 3.1.6.0, may be susceptible to a Server-Side Request Forgery vulnerability.
Max CVSS
8.1
EPSS Score
0.05%
Published
2023-06-01
Updated
2023-06-06
330 vulnerabilities found
1 2 3 4 5 6 7 8 9 10 11 12 13 14
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!