U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Search Type: Search All
  • CVSS Version: 3
  • CVSS V3 Severity: Critical (9-10)
There are 23,464 matching records.
Displaying matches 21 through 40.
Vuln ID Summary CVSS Severity
CVE-2024-29990

Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability

Published: April 09, 2024; 1:16:02 PM -0400
V3.1: 9.0 CRITICAL
V2.0:(not available)
CVE-2023-1083

An unauthenticated remote attacker who is aware of a MQTT topic name can send and receive messages, including GET/SET configuration commands, reboot commands and firmware updates.

Published: April 09, 2024; 5:15:19 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2024-21894

A heap overflow vulnerability in IPSec component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated malicious user to send specially crafted requests in-order-to crash the service thereby causing a DoS attack. In certain conditions this may lead to execution of arbitrary code

Published: April 04, 2024; 7:15:15 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2024-2692

SiYuan version 3.0.3 allows executing arbitrary commands on the server. This is possible because the application is vulnerable to Server Side XSS.

Published: April 03, 2024; 10:15:06 PM -0400
V3.1: 9.6 CRITICAL
V2.0:(not available)
CVE-2024-3273

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument system leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259284. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.

Published: April 03, 2024; 9:15:50 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2024-3272

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as very critical, has been found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. This issue affects some unknown processing of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument user with the input messagebus leads to hard-coded credentials. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259283. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.

Published: April 03, 2024; 9:15:50 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2024-30621

Tenda AX1803 v1.0.0.1 contains a stack overflow via the serverName parameter in the function fromAdvSetMacMtuWan.

Published: April 02, 2024; 10:15:08 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2024-30620

Tenda AX1803 v1.0.0.1 contains a stack overflow via the serviceName parameter in the function fromAdvSetMacMtuWan.

Published: April 02, 2024; 10:15:08 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2024-21473

Memory corruption while redirecting log file to any file location with any file name.

Published: April 01, 2024; 11:15:49 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-46808

An file upload vulnerability in Ivanti ITSM before 2023.4, allows an authenticated remote user to perform file writes to the server. Successful exploitation may lead to execution of commands in the context of non-root user.

Published: March 30, 2024; 10:15:08 PM -0400
V3.1: 9.9 CRITICAL
V2.0:(not available)
CVE-2024-3094

Malicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0. Through a series of complex obfuscations, the liblzma build process extracts a prebuilt object file from a disguised test file existing in the source code, which is then used to modify specific functions in the liblzma code. This results in a modified liblzma library that can be used by any software linked against this library, intercepting and modifying the data interaction with this library.

Published: March 29, 2024; 1:15:21 PM -0400
V3.1: 10.0 CRITICAL
V2.0:(not available)
CVE-2023-6191

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Egehan Security WebPDKS allows SQL Injection.This issue affects WebPDKS: through 20240329. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Published: March 29, 2024; 8:15:07 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-6153

Authentication Bypass by Primary Weakness vulnerability in TeoSOFT Software TeoBASE allows Authentication Bypass.This issue affects TeoBASE: through 20240327. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Published: March 27, 2024; 9:15:46 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-6173

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in TeoSOFT Software TeoBASE allows SQL Injection.This issue affects TeoBASE: through 27032024. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Published: March 27, 2024; 8:15:08 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2024-2865

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Mergen Software Quality Management System allows SQL Injection.This issue affects Quality Management System: through 25032024.

Published: March 25, 2024; 10:15:09 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2024-2856

A vulnerability, which was classified as critical, has been found in Tenda AC10 16.03.10.13/16.03.10.20. Affected by this issue is the function fromSetSysTime of the file /goform/SetSysTimeCfg. The manipulation of the argument timeZone leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257780. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Published: March 24, 2024; 3:15:08 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2024-2855

A vulnerability classified as critical was found in Tenda AC15 15.03.05.18/15.03.05.19/15.03.20. Affected by this vulnerability is the function fromSetSysTime of the file /goform/SetSysTimeCfg. The manipulation of the argument time leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257779. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Published: March 24, 2024; 2:15:11 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2024-2854

A vulnerability classified as critical has been found in Tenda AC18 15.03.05.05. Affected is the function formSetSambaConf of the file /goform/setsambacfg. The manipulation of the argument usbName leads to os command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-257778 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Published: March 24, 2024; 2:15:08 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2024-2853

A vulnerability was found in Tenda AC10U 15.03.06.48/15.03.06.49. It has been rated as critical. This issue affects the function formSetSambaConf of the file /goform/setsambacfg. The manipulation of the argument usbName leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257777 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Published: March 24, 2024; 1:15:10 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2024-2852

A vulnerability was found in Tenda AC15 15.03.20_multi. It has been declared as critical. This vulnerability affects the function saveParentControlInfo of the file /goform/saveParentControlInfo. The manipulation of the argument urls leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257776. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Published: March 24, 2024; 1:15:09 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)