Lucene search

K

ABB Ability™ SCADAvantage Security Vulnerabilities

cve
cve

CVE-2023-27328

Parallels Desktop Toolgate XML Injection Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target guest system in....

7.8CVSS

7.7AI Score

0.0005EPSS

2024-05-03 02:15 AM
23
cve
cve

CVE-2023-27326

Parallels Desktop Toolgate Directory Traversal Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute high-privileged code on the target guest...

8.2CVSS

7.4AI Score

0.001EPSS

2024-05-03 02:15 AM
26
cve
cve

CVE-2023-27322

Parallels Desktop Service Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host...

7.8CVSS

7.6AI Score

0.0005EPSS

2024-05-03 02:15 AM
29
cve
cve

CVE-2023-27324

Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host...

7.8CVSS

7.6AI Score

0.0005EPSS

2024-05-03 02:15 AM
26
cve
cve

CVE-2023-27323

Parallels Desktop Updater Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host....

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:15 AM
22
cve
cve

CVE-2023-27325

Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host...

7.8CVSS

7.6AI Score

0.0005EPSS

2024-05-03 02:15 AM
23
cvelist
cvelist

CVE-2023-50228 Parallels Desktop Updater Improper Verification of Cryptographic Signature Local Privilege Escalation Vulnerability

Parallels Desktop Updater Improper Verification of Cryptographic Signature Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged.....

7.2AI Score

0.0005EPSS

2024-05-03 02:14 AM
2
cvelist
cvelist

CVE-2023-50226 Parallels Desktop Updater Link Following Local Privilege Escalation Vulnerability

Parallels Desktop Updater Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host system in.....

7.2AI Score

0.0005EPSS

2024-05-03 02:14 AM
3
cvelist
cvelist

CVE-2023-50197 Intel Driver & Support Assistant Link Following Local Privilege Escalation Vulnerability

Intel Driver & Support Assistant Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Intel Driver & Support Assistant. An attacker must first obtain the ability to execute low-privileged code on the.....

7.2AI Score

0.001EPSS

2024-05-03 02:14 AM
2
cvelist
cvelist

CVE-2023-42126 G DATA Total Security GDBackupSvc Service Link Following Local Privilege Escalation Vulnerability

G DATA Total Security GDBackupSvc Service Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of G Data Total Security. An attacker must first obtain the ability to execute low-privileged code on the...

7.3AI Score

0.001EPSS

2024-05-03 02:13 AM
1
cvelist
cvelist

CVE-2023-42125 Avast Premium Security Sandbox Protection Link Following Privilege Escalation Vulnerability

Avast Premium Security Sandbox Protection Link Following Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Avast Premium Security. An attacker must first obtain the ability to execute low-privileged code on the target.....

7.2AI Score

0.001EPSS

2024-05-03 02:13 AM
3
cvelist
cvelist

CVE-2023-42124 Avast Premium Security Sandbox Protection Incorrect Authorization Privilege Escalation Vulnerability

Avast Premium Security Sandbox Protection Incorrect Authorization Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Avast Premium Security. An attacker must first obtain the ability to execute low-privileged code on...

7.4AI Score

0.001EPSS

2024-05-03 02:13 AM
2
cvelist
cvelist

CVE-2023-42122 Control Web Panel wloggui Command Injection Local Privilege Escalation Vulnerability

Control Web Panel wloggui Command Injection Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Control Web Panel. An attacker must first obtain the ability to execute low-privileged code on the target system in...

7.5AI Score

0.001EPSS

2024-05-03 02:13 AM
2
cvelist
cvelist

CVE-2023-42099 Intel Driver & Support Assistant Link Following Local Privilege Escalation Vulnerability

Intel Driver & Support Assistant Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Intel Driver & Support Assistant. An attacker must first obtain the ability to execute low-privileged code on the.....

7.2AI Score

0.001EPSS

2024-05-03 02:13 AM
1
cvelist
cvelist

CVE-2023-40516 LG Simple Editor Incorrect Permission Assignment Local Privilege Escalation Vulnerability

LG Simple Editor Incorrect Permission Assignment Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of LG Simple Editor. An attacker must first obtain the ability to execute low-privileged code on the target system...

7.3AI Score

0.001EPSS

2024-05-03 02:11 AM
1
cvelist
cvelist

CVE-2023-34298 Pulse Secure Client SetupService Directory Traversal Local Privilege Escalation Vulnerability

Pulse Secure Client SetupService Directory Traversal Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Pulse Secure Client. An attacker must first obtain the ability to execute low-privileged code on the target...

7.2AI Score

0.002EPSS

2024-05-03 01:57 AM
3
cvelist
cvelist

CVE-2023-32179 VIPRE Antivirus Plus FPQuarTransfer Link Following Local Privilege Escalation Vulnerability

VIPRE Antivirus Plus FPQuarTransfer Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of VIPRE Antivirus Plus. An attacker must first obtain the ability to execute low-privileged code on the target...

7.2AI Score

0.0005EPSS

2024-05-03 01:56 AM
1
cvelist
cvelist

CVE-2023-32178 VIPRE Antivirus Plus TelFileTransfer Link Following Local Privilege Escalation Vulnerability

VIPRE Antivirus Plus TelFileTransfer Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of VIPRE Antivirus Plus. An attacker must first obtain the ability to execute low-privileged code on the target...

7.2AI Score

0.0005EPSS

2024-05-03 01:56 AM
2
cvelist
cvelist

CVE-2023-32177 VIPRE Antivirus Plus DeleteHistoryFile Directory Traversal Local Privilege Escalation Vulnerability

VIPRE Antivirus Plus DeleteHistoryFile Directory Traversal Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of VIPRE Antivirus Plus. An attacker must first obtain the ability to execute low-privileged code on the...

7.2AI Score

0.001EPSS

2024-05-03 01:56 AM
4
cvelist
cvelist

CVE-2023-32176 VIPRE Antivirus Plus SetPrivateConfig Directory Traversal Local Privilege Escalation Vulnerability

VIPRE Antivirus Plus SetPrivateConfig Directory Traversal Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of VIPRE Antivirus Plus. An attacker must first obtain the ability to execute low-privileged code on the...

7.2AI Score

0.001EPSS

2024-05-03 01:56 AM
1
cvelist
cvelist

CVE-2023-32175 VIPRE Antivirus Plus Link Following Local Privilege Escalation Vulnerability

VIPRE Antivirus Plus Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of VIPRE Antivirus Plus. An attacker must first obtain the ability to execute low-privileged code on the target system in order...

7.2AI Score

0.0005EPSS

2024-05-03 01:56 AM
2
cvelist
cvelist

CVE-2023-32157 Tesla Model 3 bsa_server BIP Heap-based Buffer Overflow Arbitrary Code Execution Vulnerability

Tesla Model 3 bsa_server BIP Heap-based Buffer Overflow Arbitrary Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected Tesla Model 3 vehicles. An attacker must first obtain the ability to pair a malicious Bluetooth device with the....

7.6AI Score

0.001EPSS

2024-05-03 01:56 AM
3
cvelist
cvelist

CVE-2023-32156 Tesla Model 3 Gateway Firmware Signature Validation Bypass Vulnerability

Tesla Model 3 Gateway Firmware Signature Validation Bypass Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected Tesla Model 3 vehicles. An attacker must first obtain the ability to execute privileged code on the Tesla infotainment system in...

7.3AI Score

0.001EPSS

2024-05-03 01:56 AM
2
cvelist
cvelist

CVE-2023-32155 Tesla Model 3 bcmdhd Out-Of-Bounds Write Local Privilege Escalation Vulnerability

Tesla Model 3 bcmdhd Out-Of-Bounds Write Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected Tesla Model 3 vehicles. An attacker must first obtain the ability to execute code on the wifi subsystem in order to exploit this...

7.3AI Score

0.001EPSS

2024-05-03 01:56 AM
4
cvelist
cvelist

CVE-2023-27362 3CX Uncontrolled Search Path Local Privilege Escalation Vulnerability

3CX Uncontrolled Search Path Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of 3CX. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.2AI Score

0.0005EPSS

2024-05-03 01:56 AM
2
cvelist
cvelist

CVE-2023-27347 G DATA Total Security Link Following Local Privilege Escalation Vulnerability

G DATA Total Security Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of G Data Total Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order....

7.2AI Score

0.001EPSS

2024-05-03 01:56 AM
1
cvelist
cvelist

CVE-2023-27328 Parallels Desktop Toolgate XML Injection Local Privilege Escalation Vulnerability

Parallels Desktop Toolgate XML Injection Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target guest system in....

7.4AI Score

0.0005EPSS

2024-05-03 01:55 AM
2
cvelist
cvelist

CVE-2023-27327 Parallels Desktop Toolgate Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability

Parallels Desktop Toolgate Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute high-privileged code on the target...

7.2AI Score

0.0005EPSS

2024-05-03 01:55 AM
1
cvelist
cvelist

CVE-2023-27326 Parallels Desktop Toolgate Directory Traversal Local Privilege Escalation Vulnerability

Parallels Desktop Toolgate Directory Traversal Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute high-privileged code on the target guest...

6.8AI Score

0.001EPSS

2024-05-03 01:55 AM
1
cvelist
cvelist

CVE-2023-27325 Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability

Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host...

7.3AI Score

0.0005EPSS

2024-05-03 01:55 AM
2
cvelist
cvelist

CVE-2023-27324 Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability

Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host...

7.3AI Score

0.0005EPSS

2024-05-03 01:55 AM
4
cvelist
cvelist

CVE-2023-27323 Parallels Desktop Updater Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability

Parallels Desktop Updater Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host....

7.2AI Score

0.0005EPSS

2024-05-03 01:55 AM
2
cvelist
cvelist

CVE-2023-27322 Parallels Desktop Service Improper Initialization Local Privilege Escalation Vulnerability

Parallels Desktop Service Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host...

7.3AI Score

0.0005EPSS

2024-05-03 01:55 AM
1
nessus
nessus

ArubaOS 8.10.x, 8.11.x, 10.4.x 10.5.x Multiple Vulnerabilities (ARUBA-PSA-2024-004)

The version of ArubaOS installed on the remote host is affected by multiple vulnerabilities: There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's...

8.9AI Score

2024-05-03 12:00 AM
13
cve
cve

CVE-2024-4092

The Slider Revolution plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘htmltag’ parameter in all versions up to, and including, 6.7.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-05-02 05:15 PM
30
cve
cve

CVE-2024-1677

The Print Labels with Barcodes. Create price tags, product labels, order labels for WooCommerce plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to an improper capability check on 42 separate AJAX functions in all versions up to, and...

6.3CVSS

7AI Score

0.0004EPSS

2024-05-02 05:15 PM
25
redhatcve
redhatcve

CVE-2024-21098

A vulnerability was found in GraalVM and Mandrel (Community Edition). Successful attacks of this vulnerability can result in the unauthorized ability to cause a partial denial of service (partial DOS). Mitigation No current mitigation is available for this...

4AI Score

0.0005EPSS

2024-05-02 04:52 PM
8
cvelist
cvelist

CVE-2024-4092

The Slider Revolution plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘htmltag’ parameter in all versions up to, and including, 6.7.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web...

5.5AI Score

0.0004EPSS

2024-05-02 04:52 PM
5
cvelist
cvelist

CVE-2024-1677

The Print Labels with Barcodes. Create price tags, product labels, order labels for WooCommerce plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to an improper capability check on 42 separate AJAX functions in all versions up to, and...

6.4AI Score

0.0004EPSS

2024-05-02 04:52 PM
2
github
github

Introducing Artifact Attestations–now in public beta

There’s an increasing need across enterprises and the open source ecosystem to have a verifiable way to link software artifacts back to their source code and build instructions. And with more than 100M developers building on GitHub, we want to ensure developers have the tools needed to help...

6.3AI Score

2024-05-02 04:00 PM
9
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affecting Tivoli Netcool/OMNIbus.

Summary Multiple vulnerabilities in IBM® Runtime Environment Java™ Technology Edition, Version 8 that is used by Tivoli Netcool/OMNIbus running on Solaris. Vulnerability Details ** CVEID: CVE-2022-40609 DESCRIPTION: **IBM SDK, Java Technology Edition 7.1.5.18 and 8.0.8.0 could allow a remote...

8.8AI Score

0.003EPSS

2024-05-02 02:18 PM
5
ibm
ibm

Security Bulletin: Vulnerability in IBM Java SDK and IBM Java Runtime affects Host On-Demand

Summary There is a vulnerability in IBM® SDK Java™ Technology Edition and IBM® Runtime Environment Java™ used by Host On-Demand. Host On-Demand has addressed the applicable CVE. This issue was disclosed as part of the IBM Java SDK and Runtime Environment updates in the Oracle October 2023 Critical....

5.6AI Score

0.0004EPSS

2024-05-02 02:13 PM
6
qualysblog
qualysblog

Qualys Launches MSSP Portal to Empower Managed Security Service Providers

In the words of Sun Tzu, 'In the midst of chaos, there is also opportunity.' This aptly captures the essence of today's cybersecurity landscape. Managed Security Service Providers (MSSPs) stand at the forefront, turning chaos into opportunity by securing digital assets across the entire...

7.3AI Score

2024-05-02 12:15 PM
5
ics
ics

Chirp Systems Chirp Access (Update C)

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 2.3 ATTENTION: Low attack complexity Vendor: Chirp Systems Equipment: Chirp Access Vulnerability: Use of Hard-coded Password 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to adjust the Beacon configuration settings...

9AI Score

0.0004EPSS

2024-05-02 12:00 PM
40
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect Rational Business Developer

Summary There are multiple vulnerabilities in IBM® SDK Java™ used by Rational Business Developer. Rational Business Developer has provided fixes for the applicable CVEs. These issues were disclosed as part of the IBM Java SDK and Runtime Environment updates in the Oracle April 2023 Critical Patch.....

6.7AI Score

0.001EPSS

2024-05-02 06:54 AM
4
oraclelinux
oraclelinux

kernel security, bug fix, and enhancement update

[5.14.0-427.13.1_4.OL9] - Disable UKI signing [Orabug: 36571828] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update...

7.5AI Score

0.003EPSS

2024-05-02 12:00 AM
5
nessus
nessus

Honeywell Experion PKS, Experion LX, PlantCruise by Experion, Safety Manager, Safety Manager SC Exposed Dangerous Method or Function (CVE-2023-5389)

An attacker could potentially exploit this vulnerability, leading to the ability to modify files on Honeywell Experion ControlEdge VirtualUOC and ControlEdge UOC . This exploit could be used to write a file that may result in unexpected behavior based on configuration changes or updating of files.....

7AI Score

2024-05-02 12:00 AM
7
nessus
nessus

Oracle Session Border Controller (January 2022 CPU)

The versions 8.4 and 9.0 of Oracle Enterprise Session Border Controller product of Oracle Communications installed on the remote host is affected by multiple vulnerabilities as referenced in the January 2022 CPU advisory, including the following: Easily exploitable vulnerability allows low...

7.4AI Score

2024-05-02 12:00 AM
3
ibm
ibm

Security Bulletin: Multiple Vulnerabilities in IBM Java Runtime affecting Tivoli Netcool/OMNIbus

Summary Vulnerabilities in IBM® Runtime Environment Java™ Technology Edition, Version 8 that is used by Tivoli Netcool/OMNIbus have been addressed. Vulnerability Details ** CVEID: CVE-2023-22049 DESCRIPTION: **An unspecified vulnerability in Java SE related to the Libraries component could allow...

7.4AI Score

0.001EPSS

2024-05-01 06:20 PM
4
mssecure
mssecure

“Dirty stream” attack: Discovering and mitigating a common vulnerability pattern in Android apps

Microsoft discovered a path traversal-affiliated vulnerability pattern in multiple popular Android applications that could enable a malicious application to overwrite files in the vulnerable application’s home directory. The implications of this vulnerability pattern include arbitrary code...

7.5AI Score

2024-05-01 06:00 PM
1
Total number of security vulnerabilities42617