Filtered by NVD-CWE-noinfo
Total 28713 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-43766 4 Apple, F-secure, Linux and 1 more 10 Macos, Atlant, Client Security and 7 more 2024-09-25 7.8 High
Certain WithSecure products allow Local privilege escalation via the lhz archive unpack handler. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1.
CVE-2023-39041 1 Kukurudeli Project 1 Kukurudeli 2024-09-25 6.5 Medium
An information leak in KUKURUDELI Line v13.6.1 allows attackers to obtain the channel access token and send crafted messages.
CVE-2024-3716 1 Redhat 1 Satellite 2024-09-25 6.2 Medium
A flaw was found in foreman-installer when puppet-candlepin is invoked cpdb with the --password parameter. This issue leaks the password in the process list and allows an attacker to take advantage and obtain the password.
CVE-2023-39044 1 Ajino-shiretoko Project 1 Ajino-shiretoko 2024-09-25 6.5 Medium
An information leak in ajino-Shiretoko Line v13.6.1 allows attackers to obtain the channel access token and send crafted messages.
CVE-2022-20917 1 Cisco 1 Jabber 2024-09-25 4.3 Medium
A vulnerability in the Extensible Messaging and Presence Protocol (XMPP) message processing feature of Cisco Jabber could allow an authenticated, remote attacker to manipulate the content of XMPP messages that are used by the affected application. This vulnerability is due to the improper handling of nested XMPP messages within requests that are sent to the Cisco Jabber client software. An attacker could exploit this vulnerability by connecting to an XMPP messaging server and sending crafted XMPP messages to an affected Jabber client. A successful exploit could allow the attacker to manipulate the content of XMPP messages, possibly allowing the attacker to cause the Jabber client application to perform unsafe actions.
CVE-2024-40856 1 Apple 3 Ipados, Iphone Os, Macos 2024-09-25 7.5 High
An integrity issue was addressed with Beacon Protection. This issue is fixed in iOS 18 and iPadOS 18, tvOS 18, macOS Sequoia 15. An attacker may be able to force a device to disconnect from a secure network.
CVE-2024-40860 1 Apple 1 Macos 2024-09-25 5.5 Medium
A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.7, macOS Sequoia 15. An app may be able to modify protected parts of the file system.
CVE-2024-40863 1 Apple 2 Ipados, Iphone Os 2024-09-25 5.5 Medium
This issue was addressed with improved data protection. This issue is fixed in iOS 18 and iPadOS 18. An app may be able to leak sensitive user information.
CVE-2023-41311 1 Huawei 2 Emui, Harmonyos 2024-09-25 5.3 Medium
Permission control vulnerability in the audio module. Successful exploitation of this vulnerability may cause an app to be activated automatically.
CVE-2024-44125 1 Apple 1 Macos 2024-09-25 5.5 Medium
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.7, macOS Sequoia 15. A malicious application may be able to leak sensitive user information.
CVE-2024-44128 1 Apple 1 Macos 2024-09-25 5.5 Medium
This issue was addressed by adding an additional prompt for user consent. This issue is fixed in macOS Ventura 13.7, macOS Sonoma 14.7, macOS Sequoia 15. An Automator Quick Action workflow may be able to bypass Gatekeeper.
CVE-2024-44129 1 Apple 1 Macos 2024-09-25 5.5 Medium
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7, macOS Sequoia 15. An app may be able to leak sensitive user information.
CVE-2024-44135 1 Apple 1 Macos 2024-09-25 5.5 Medium
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14.7, macOS Sequoia 15. An app may be able to access protected files within an App Sandbox container.
CVE-2024-44176 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-09-25 5.5 Medium
An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in macOS Ventura 13.7, iOS 17.7 and iPadOS 17.7, visionOS 2, watchOS 11, macOS Sequoia 15, iOS 18 and iPadOS 18, macOS Sonoma 14.7, tvOS 18. Processing an image may lead to a denial-of-service.
CVE-2024-44191 1 Apple 7 Ipados, Iphone Os, Macos and 4 more 2024-09-25 5.5 Medium
This issue was addressed through improved state management. This issue is fixed in iOS 17.7 and iPadOS 17.7, Xcode 16, visionOS 2, watchOS 11, macOS Sequoia 15, iOS 18 and iPadOS 18, tvOS 18. An app may gain unauthorized access to Bluetooth.
CVE-2024-27348 2 Apache, Oracle 4 Hugegraph, Hugegraph-server, Jdk and 1 more 2024-09-25 9.8 Critical
RCE-Remote Command Execution vulnerability in Apache HugeGraph-Server.This issue affects Apache HugeGraph-Server: from 1.0.0 before 1.3.0 in Java8 & Java11 Users are recommended to upgrade to version 1.3.0 with Java11 & enable the Auth system, which fixes the issue.
CVE-2023-44172 1 Seacms 1 Seacms 2024-09-25 9.8 Critical
SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_weixin.php.
CVE-2023-44171 1 Seacms 1 Seacms 2024-09-25 9.8 Critical
SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_smtp.php.
CVE-2023-44170 1 Seacms 1 Seacms 2024-09-25 9.8 Critical
SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_ping.php.
CVE-2023-44169 1 Seacms 1 Seacms 2024-09-25 9.8 Critical
SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_notify.php.