Search

Search Results (322949 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2025-66029 2025-12-17 7.6 High
Open OnDemand provides remote web access to supercomputers. In versions 4.0.8 and prior, the Apache proxy allows sensitive headers to be passed to origin servers. This means malicious users can create an origin server on a compute node that record these headers when unsuspecting users connect to it. Maintainers anticipate a patch in a 4.1 release. Workarounds exist for 4.0.x versions. Using `custom_location_directives` in `ood_portal.yml` in version 4.0.x (not available for versions below 4.0) centers can unset and or edit these headers. Note that `OIDCPassClaimsAs both` is the default and centers can set `OIDCPassClaimsAs ` to `none` or `environment` to stop passing these headers to the client. Centers that have an OIDC provider with the `OIDCPassClaimsAs` with `none` or `environment` settings can adjust the settings using guidance provided in GHSA-2cwp-8g29-9q32 to unset the mod_auth_openidc_session cookies.
CVE-2025-14833 2025-12-17 7.3 High
A security flaw has been discovered in code-projects Online Appointment Booking System 1.0. The impacted element is an unknown function of the file /admin/deletemanagerclinic.php. Performing manipulation of the argument clinic results in sql injection. The attack can be initiated remotely. The exploit has been released to the public and may be exploited.
CVE-2025-68429 2025-12-17 7.3 High
Storybook is a frontend workshop for building user interface components and pages in isolation. A vulnerability present starting in versions 7.0.0 and prior to versions 7.6.21, 8.6.15, 9.1.17, and 10.1.10 relates to Storybook’s handling of environment variables defined in a `.env` file, which could, in specific circumstances, lead to those variables being unexpectedly bundled into the artifacts created by the `storybook build` command. When a built Storybook is published to the web, the bundle’s source is viewable, thus potentially exposing those variables to anyone with access. For a project to potentially be vulnerable to this issue, it must build the Storybook (i.e. run `storybook build` directly or indirectly) in a directory that contains a `.env` file (including variants like `.env.local`) and publish the built Storybook to the web. Storybooks built without a `.env` file at build time are not affected, including common CI-based builds where secrets are provided via platform environment variables rather than `.env` files. Storybook runtime environments (i.e. `storybook dev`) are not affected. Deployed applications that share a repo with your Storybook are not affected. Users should upgrade their Storybook—on both their local machines and CI environment—to version .6.21, 8.6.15, 9.1.17, or 10.1.10 as soon as possible. Maintainers additionally recommend that users audit for any sensitive secrets provided via `.env` files and rotate those keys. Some projects may have been relying on the undocumented behavior at the heart of this issue and will need to change how they reference environment variables after this update. If a project can no longer read necessary environmental variable values, either prefix the variables with `STORYBOOK_` or use the `env` property in Storybook’s configuration to manually specify values. In either case, do not include sensitive secrets as they will be included in the built bundle.
CVE-2024-30099 1 Microsoft 18 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 15 more 2025-12-17 7 High
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-38083 1 Microsoft 2 Edge, Edge Chromium 2025-12-17 4.3 Medium
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2024-30052 1 Microsoft 3 Visual Studio 2017, Visual Studio 2019, Visual Studio 2022 2025-12-17 4.7 Medium
Visual Studio Remote Code Execution Vulnerability
CVE-2024-30057 1 Microsoft 1 Edge 2025-12-17 5.4 Medium
Microsoft Edge for iOS Spoofing Vulnerability
CVE-2024-30058 1 Microsoft 1 Edge Chromium 2025-12-17 5.4 Medium
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2024-37325 1 Microsoft 2 Azure Data Science Virtual Machine, Azure Data Science Virtual Machines 2025-12-17 8.1 High
Azure Science Virtual Machine (DSVM) Elevation of Privilege Vulnerability
CVE-2024-35265 1 Microsoft 12 Windows 10 1809, Windows 10 21h2, Windows 10 21h2 and 9 more 2025-12-17 7 High
Windows Perception Service Elevation of Privilege Vulnerability
CVE-2024-35263 1 Microsoft 1 Dynamics 365 2025-12-17 5.7 Medium
Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability
CVE-2024-35254 1 Microsoft 1 Azure Monitor Agent 2025-12-17 7.1 High
Azure Monitor Agent Elevation of Privilege Vulnerability
CVE-2024-35253 1 Microsoft 1 Azure File Sync 2025-12-17 4.4 Medium
Microsoft Azure File Sync Elevation of Privilege Vulnerability
CVE-2024-35252 1 Microsoft 2 Azure Storage Data Movement Library, Azure Storage Movement Client Library For .net 2025-12-17 7.5 High
Azure Storage Movement Client Library Denial of Service Vulnerability
CVE-2024-35249 1 Microsoft 3 Dynamics 365 Business Central, Dynamics 365 Business Central 2023, Dynamics 365 Business Central 2024 2025-12-17 8.8 High
Microsoft Dynamics 365 Business Central Remote Code Execution Vulnerability
CVE-2024-35248 1 Microsoft 3 Dynamics 365 Business Central, Dynamics 365 Business Central 2023, Dynamics 365 Business Central 2024 2025-12-17 7.3 High
Microsoft Dynamics 365 Business Central Elevation of Privilege Vulnerability
CVE-2024-30104 1 Microsoft 5 365 Apps, Office, Office 2016 and 2 more 2025-12-17 7.8 High
Microsoft Office Remote Code Execution Vulnerability
CVE-2024-30103 1 Microsoft 6 365 Apps, Office, Office 2019 and 3 more 2025-12-17 8.8 High
Microsoft Outlook Remote Code Execution Vulnerability
CVE-2024-30102 1 Microsoft 1 365 Apps 2025-12-17 7.3 High
Microsoft Office Remote Code Execution Vulnerability
CVE-2024-30101 1 Microsoft 5 365 Apps, Office, Office 2016 and 2 more 2025-12-17 7.5 High
Microsoft Office Remote Code Execution Vulnerability