U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Search Type: Search Last 3 Months
There are 13,987 matching records.
Displaying matches 1,541 through 1,560.
Vuln ID Summary CVSS Severity
CVE-2024-28928

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability

Published: July 09, 2024; 1:15:15 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-28899

Secure Boot Security Feature Bypass Vulnerability

Published: July 09, 2024; 1:15:15 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-26279

The wrapper extensions do not correctly validate inputs, leading to XSS vectors.

Published: July 09, 2024; 1:15:15 PM -0400
V4.0:(not available)
V3.1: 6.1 MEDIUM
V2.0:(not available)
CVE-2024-26278

The Custom Fields component not correctly filter inputs, leading to a XSS vector.

Published: July 09, 2024; 1:15:14 PM -0400
V4.0:(not available)
V3.1: 6.1 MEDIUM
V2.0:(not available)
CVE-2024-26184

Secure Boot Security Feature Bypass Vulnerability

Published: July 09, 2024; 1:15:14 PM -0400
V4.0:(not available)
V3.1: 6.8 MEDIUM
V2.0:(not available)
CVE-2024-21731

Improper handling of input could lead to an XSS vector in the StringHelper::truncate method.

Published: July 09, 2024; 1:15:14 PM -0400
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2024-21730

The fancyselect list field layout does not correctly escape inputs, leading to a self-XSS vector.

Published: July 09, 2024; 1:15:14 PM -0400
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2024-21729

Inadequate input validation leads to XSS vulnerabilities in the accessiblemedia field.

Published: July 09, 2024; 1:15:14 PM -0400
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2024-21449

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability

Published: July 09, 2024; 1:15:14 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21428

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability

Published: July 09, 2024; 1:15:13 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21425

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability

Published: July 09, 2024; 1:15:13 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21415

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability

Published: July 09, 2024; 1:15:13 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21414

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability

Published: July 09, 2024; 1:15:13 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21398

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability

Published: July 09, 2024; 1:15:13 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21373

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability

Published: July 09, 2024; 1:15:12 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21335

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability

Published: July 09, 2024; 1:15:12 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21333

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability

Published: July 09, 2024; 1:15:12 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21332

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability

Published: July 09, 2024; 1:15:12 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21331

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability

Published: July 09, 2024; 1:15:11 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21317

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability

Published: July 09, 2024; 1:15:11 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)