CVE |
Vendors |
Products |
Updated |
CVSS v3.1 |
SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability |
SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability |
SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability |
SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability |
SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability |
SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability |
SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability |
SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability |
SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability |
SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability |
Windows iSCSI Service Denial of Service Vulnerability |
.NET and Visual Studio Remote Code Execution Vulnerability |
Windows NTLM Spoofing Vulnerability |
Secure Boot Security Feature Bypass Vulnerability |
Windows Text Services Framework Elevation of Privilege Vulnerability |
Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability |
The Plus Addons for Elementor WordPress plugin before 6.3.16 does not sanitize SVG file contents, which could allow users with minimum role access as Author to perform Stored Cross-Site Scripting attacks. |
Adobe Commerce versions 2.4.9-alpha2, 2.4.8-p2, 2.4.7-p7, 2.4.6-p12, 2.4.5-p14, 2.4.4-p15 and earlier are affected by an Incorrect Authorization vulnerability. An attacker could leverage this vulnerability to bypass security measures and gain limited unauthorized read access. Exploitation of this issue does not require user interaction. |
Adobe Commerce versions 2.4.9-alpha2, 2.4.8-p2, 2.4.7-p7, 2.4.6-p12, 2.4.5-p14, 2.4.4-p15 and earlier are affected by an Incorrect Authorization vulnerability. A low-privileged attacker could leverage this vulnerability to bypass security measures and gain unauthorized access to elevated privileges that increase integrity impact to high. Exploitation of this issue does not require user interaction. |
Adobe Commerce versions 2.4.9-alpha2, 2.4.8-p2, 2.4.7-p7, 2.4.6-p12, 2.4.5-p14, 2.4.4-p15 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a high-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field. Exploitation of this issue requires user interaction in that a victim must browse to the page containing the vulnerable field. Scope is changed. |