Lucene search

K

* Security Vulnerabilities

cve
cve

CVE-2024-28022

A vulnerability exists in the FOXMAN-UN/UNEM server / APIGateway that if exploited allows a malicious user to perform an arbitrary number of authentication attempts using different passwords, and eventually gain access to the targeted...

6.5CVSS

7.3AI Score

0.0004EPSS

2024-06-11 07:16 PM
21
cve
cve

CVE-2024-28024

A vulnerability exists in the FOXMAN-UN/UNEM in which sensitive information is stored in cleartext within a resource that might be accessible to another control...

1.9CVSS

3.4AI Score

0.0004EPSS

2024-06-11 07:16 PM
20
cve
cve

CVE-2024-28020

A user/password reuse vulnerability exists in the FOXMAN-UN/UNEM application and server management. If exploited a malicious user could use the passwords and login information to extend access on the server and other...

8CVSS

6.6AI Score

0.0004EPSS

2024-06-11 07:16 PM
28
cve
cve

CVE-2024-4190

Stored Cross-Site Scripting (XSS) vulnerabilities have been identified in OpenText ArcSight Logger. The vulnerabilities could be remotely...

8.1CVSS

6.2AI Score

0.0004EPSS

2024-06-11 06:15 PM
27
cve
cve

CVE-2024-5851

A vulnerability classified as problematic has been found in playSMS up to 1.4.7. Affected is an unknown function of the file /index.php?app=main&inc=feature_schedule&op=list of the component SMS Schedule Handler. The manipulation of the argument name/message leads to basic cross site scripting. It....

3.5CVSS

4AI Score

0.0004EPSS

2024-06-11 06:15 PM
30
cve
cve

CVE-2024-37293

The AWS Deployment Framework (ADF) is a framework to manage and deploy resources across multiple AWS accounts and regions within an AWS Organization. ADF allows for staged, parallel, multi-account, cross-region deployments of applications or resources via the structure defined in AWS Organizations....

7.5CVSS

8AI Score

0.0004EPSS

2024-06-11 05:16 PM
25
cve
cve

CVE-2024-37325

Azure Science Virtual Machine (DSVM) Elevation of Privilege...

8.1CVSS

8.1AI Score

0.001EPSS

2024-06-11 05:16 PM
29
cve
cve

CVE-2024-35263

Microsoft Dynamics 365 (On-Premises) Information Disclosure...

5.7CVSS

5.3AI Score

0.001EPSS

2024-06-11 05:16 PM
23
cve
cve

CVE-2024-35265

Windows Perception Service Elevation of Privilege...

7CVSS

6.9AI Score

0.0004EPSS

2024-06-11 05:16 PM
35
cve
cve

CVE-2024-35254

Azure Monitor Agent Elevation of Privilege...

7.1CVSS

7AI Score

0.0004EPSS

2024-06-11 05:16 PM
26
cve
cve

CVE-2024-35255

Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege...

5.5CVSS

5.5AI Score

0.0004EPSS

2024-06-11 05:16 PM
83
cve
cve

CVE-2024-35253

Microsoft Azure File Sync Elevation of Privilege...

4.4CVSS

4.7AI Score

0.0005EPSS

2024-06-11 05:16 PM
45
cve
cve

CVE-2024-35252

Azure Storage Movement Client Library Denial of Service...

7.5CVSS

7.5AI Score

0.001EPSS

2024-06-11 05:16 PM
25
cve
cve

CVE-2024-35250

Windows Kernel-Mode Driver Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-06-11 05:16 PM
31
cve
cve

CVE-2024-35248

Microsoft Dynamics 365 Business Central Elevation of Privilege...

7.3CVSS

7.2AI Score

0.001EPSS

2024-06-11 05:16 PM
25
cve
cve

CVE-2024-35249

Microsoft Dynamics 365 Business Central Remote Code Execution...

8.8CVSS

8.9AI Score

0.001EPSS

2024-06-11 05:16 PM
24
cve
cve

CVE-2024-34799

Missing Authorization vulnerability in Repute Infosystems BookingPress.This issue affects BookingPress: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-06-11 05:16 PM
23
cve
cve

CVE-2024-34815

Missing Authorization vulnerability in Codection Import and export users and customers.This issue affects Import and export users and customers: from n/a through...

5.4CVSS

5.6AI Score

0.0004EPSS

2024-06-11 05:16 PM
22
cve
cve

CVE-2024-34768

Missing Authorization vulnerability in Fastly.This issue affects Fastly: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-11 05:16 PM
25
cve
cve

CVE-2024-34804

Missing Authorization vulnerability in Tagembed.This issue affects Tagembed: from n/a through...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-06-11 05:16 PM
26
cve
cve

CVE-2024-32146

Missing Authorization vulnerability in Aspose.Cloud Marketplace Aspose.Words Exporter.This issue affects Aspose.Words Exporter: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-11 05:16 PM
30
cve
cve

CVE-2024-32143

Missing Authorization vulnerability in Podlove Podlove Podcast Publisher.This issue affects Podlove Podcast Publisher: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-11 05:16 PM
30
cve
cve

CVE-2024-30104

Microsoft Office Remote Code Execution...

7.8CVSS

7.8AI Score

0.001EPSS

2024-06-11 05:16 PM
35
cve
cve

CVE-2024-34758

Missing Authorization vulnerability in Wpmet WP Fundraising Donation and Crowdfunding Platform.This issue affects WP Fundraising Donation and Crowdfunding Platform: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-11 05:16 PM
27
cve
cve

CVE-2024-34763

Missing Authorization vulnerability in Tobias Conrad Builder for WooCommerce reviews shortcodes – ReviewShort.This issue affects Builder for WooCommerce reviews shortcodes – ReviewShort: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-11 05:16 PM
34
cve
cve

CVE-2024-30103

Microsoft Outlook Remote Code Execution...

8.8CVSS

8.9AI Score

0.001EPSS

2024-06-11 05:15 PM
54
cve
cve

CVE-2024-30100

Microsoft SharePoint Server Remote Code Execution...

7.8CVSS

7.8AI Score

0.001EPSS

2024-06-11 05:15 PM
28
cve
cve

CVE-2024-30102

Microsoft Office Remote Code Execution...

7.3CVSS

7.4AI Score

0.0005EPSS

2024-06-11 05:15 PM
27
cve
cve

CVE-2024-30101

Microsoft Office Remote Code Execution...

7.5CVSS

7.8AI Score

0.002EPSS

2024-06-11 05:15 PM
26
cve
cve

CVE-2024-30097

Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution...

8.8CVSS

8.9AI Score

0.002EPSS

2024-06-11 05:15 PM
28
cve
cve

CVE-2024-30095

Windows Routing and Remote Access Service (RRAS) Remote Code Execution...

7.8CVSS

7.9AI Score

0.001EPSS

2024-06-11 05:15 PM
29
cve
cve

CVE-2024-30099

Windows Kernel Elevation of Privilege...

7CVSS

6.9AI Score

0.0004EPSS

2024-06-11 05:15 PM
27
cve
cve

CVE-2024-30096

Windows Cryptographic Services Information Disclosure...

5.5CVSS

5.3AI Score

0.001EPSS

2024-06-11 05:15 PM
57
cve
cve

CVE-2024-30089

Microsoft Streaming Service Elevation of Privilege...

7.8CVSS

7.6AI Score

0.001EPSS

2024-06-11 05:15 PM
26
cve
cve

CVE-2024-30093

Windows Storage Elevation of Privilege...

7.3CVSS

7.2AI Score

0.0005EPSS

2024-06-11 05:15 PM
26
cve
cve

CVE-2024-30090

Microsoft Streaming Service Elevation of Privilege...

7CVSS

6.9AI Score

0.0004EPSS

2024-06-11 05:15 PM
26
cve
cve

CVE-2024-30094

Windows Routing and Remote Access Service (RRAS) Remote Code Execution...

7.8CVSS

7.9AI Score

0.001EPSS

2024-06-11 05:15 PM
27
cve
cve

CVE-2024-30091

Win32k Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-06-11 05:15 PM
26
cve
cve

CVE-2024-30087

Win32k Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-06-11 05:15 PM
25
cve
cve

CVE-2024-30088

Windows Kernel Elevation of Privilege...

7CVSS

6.9AI Score

0.0004EPSS

2024-06-11 05:15 PM
33
cve
cve

CVE-2024-30085

Windows Cloud Files Mini Filter Driver Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-06-11 05:15 PM
30
cve
cve

CVE-2024-30086

Windows Win32 Kernel Subsystem Elevation of Privilege...

7.8CVSS

7.7AI Score

0.001EPSS

2024-06-11 05:15 PM
26
cve
cve

CVE-2024-30083

Windows Standards-Based Storage Management Service Denial of Service...

7.5CVSS

7.5AI Score

0.001EPSS

2024-06-11 05:15 PM
27
cve
cve

CVE-2024-30082

Win32k Elevation of Privilege...

7.8CVSS

7.7AI Score

0.001EPSS

2024-06-11 05:15 PM
26
cve
cve

CVE-2024-30080

Microsoft Message Queuing (MSMQ) Remote Code Execution...

9.8CVSS

9.7AI Score

0.003EPSS

2024-06-11 05:15 PM
52
cve
cve

CVE-2024-30084

Windows Kernel-Mode Driver Elevation of Privilege...

7CVSS

6.9AI Score

0.0004EPSS

2024-06-11 05:15 PM
27
cve
cve

CVE-2024-30076

Windows Container Manager Service Elevation of Privilege...

6.8CVSS

6.7AI Score

0.0005EPSS

2024-06-11 05:15 PM
23
cve
cve

CVE-2024-30075

Windows Link Layer Topology Discovery Protocol Remote Code Execution...

8CVSS

8.1AI Score

0.001EPSS

2024-06-11 05:15 PM
25
cve
cve

CVE-2024-30074

Windows Link Layer Topology Discovery Protocol Remote Code Execution...

8CVSS

8.1AI Score

0.001EPSS

2024-06-11 05:15 PM
24
cve
cve

CVE-2024-30077

Windows OLE Remote Code Execution...

8CVSS

8.1AI Score

0.0004EPSS

2024-06-11 05:15 PM
29
Total number of security vulnerabilities237880