Vulnerabilities (CVE)

Filtered by NVD-CWE-Other
Total 29477 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-3569 1 Synacor 1 Zimbra Collaboration Suite 2025-05-13 N/A 7.8 HIGH
Due to an issue with incorrect sudo permissions, Zimbra Collaboration Suite (ZCS) suffers from a local privilege escalation issue in versions 9.0.0 and prior, where the 'zimbra' user can effectively coerce postfix into running arbitrary commands as 'root'.
CVE-2022-38743 1 Rockwellautomation 1 Factorytalk Vantagepoint 2025-05-13 N/A 8.8 HIGH
Rockwell Automation FactoryTalk VantagePoint versions 8.0, 8.10, 8.20, 8.30, 8.31 are vulnerable to an improper access control vulnerability. The FactoryTalk VantagePoint SQL Server account could allow a malicious user with read-only privileges to execute SQL statements in the back-end database. If successfully exploited, this could allow the attacker to execute arbitrary code and gain access to restricted data.
CVE-2022-43364 1 Ip-com 2 Ew9, Ew9 Firmware 2025-05-12 N/A 7.5 HIGH
An access control issue in the password reset page of IP-COM EW9 V15.11.0.14(9732) allows unauthenticated attackers to arbitrarily change the admin password.
CVE-2025-30390 1 Microsoft 1 Azure Machine Learning 2025-05-12 N/A 9.9 CRITICAL
Improper authorization in Azure allows an authorized attacker to elevate privileges over a network.
CVE-2025-30392 1 Microsoft 1 Azure Ai Bot Service 2025-05-12 N/A 9.8 CRITICAL
Improper authorization in Azure Bot Framework SDK allows an unauthorized attacker to elevate privileges over a network.
CVE-2025-4065 1 Scriptandtools 1 Online Traveling System 2025-05-12 7.5 HIGH 7.3 HIGH
A vulnerability was found in ScriptAndTools Online-Travling-System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/addadvertisement.php. The manipulation leads to improper access controls. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2025-4066 1 Scriptandtools 1 Online Traveling System 2025-05-12 7.5 HIGH 7.3 HIGH
A vulnerability was found in ScriptAndTools Online-Travling-System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/addpackage.php. The manipulation leads to improper access controls. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2025-4067 1 Scriptandtools 1 Online Traveling System 2025-05-12 5.0 MEDIUM 5.3 MEDIUM
A vulnerability classified as critical has been found in ScriptAndTools Online-Travling-System 1.0. Affected is an unknown function of the file /admin/viewpackage.php. The manipulation leads to improper access controls. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2020-28052 3 Apache, Bouncycastle, Oracle 20 Karaf, Bc-java, Banking Corporate Lending Process Management and 17 more 2025-05-12 6.8 MEDIUM 8.1 HIGH
An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password, allowing incorrect passwords to indicate they were matching with previously hashed ones that were different.
CVE-2024-12136 1 Elfatek 2 Anka Jpd00028, Anka Jpd00028 Firmware 2025-05-12 N/A 6.9 MEDIUM
Missing Critical Step in Authentication vulnerability in Elfatek Elektronics ANKA JPD-00028 allows Authentication Bypass.This issue affects ANKA JPD-00028: through 19.03.2025. NOTE: The vendor did not inform about the completion of the fixing process within the specified time. The CVE will be updated when new information becomes available.
CVE-2023-46841 2 Fedoraproject, Xen 2 Fedora, Xen 2025-05-12 N/A 6.5 MEDIUM
Recent x86 CPUs offer functionality named Control-flow Enforcement Technology (CET). A sub-feature of this are Shadow Stacks (CET-SS). CET-SS is a hardware feature designed to protect against Return Oriented Programming attacks. When enabled, traditional stacks holding both data and return addresses are accompanied by so called "shadow stacks", holding little more than return addresses. Shadow stacks aren't writable by normal instructions, and upon function returns their contents are used to check for possible manipulation of a return address coming from the traditional stack. In particular certain memory accesses need intercepting by Xen. In various cases the necessary emulation involves kind of replaying of the instruction. Such replaying typically involves filling and then invoking of a stub. Such a replayed instruction may raise an exceptions, which is expected and dealt with accordingly. Unfortunately the interaction of both of the above wasn't right: Recovery involves removal of a call frame from the (traditional) stack. The counterpart of this operation for the shadow stack was missing.
CVE-2022-42975 1 Phoenixframework 1 Phoenix 2025-05-10 N/A 7.5 HIGH
socket/transport.ex in Phoenix before 1.6.14 mishandles check_origin wildcarding. NOTE: LiveView applications are unaffected by default because of the presence of a LiveView CSRF token.
CVE-2025-4036 1 Xxyopen 1 Novel 2025-05-10 6.5 MEDIUM 6.3 MEDIUM
A vulnerability was found in 201206030 Novel 3.5.0 and classified as critical. This issue affects the function updateBookChapter of the file src/main/java/io/github/xxyopen/novel/controller/author/AuthorController.java of the component Chapter Handler. The manipulation leads to improper access controls. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-49842 1 Qualcomm 358 Aqt1000, Aqt1000 Firmware, Ar8035 and 355 more 2025-05-09 N/A 7.8 HIGH
Memory corruption during memory mapping into protected VM address space due to incorrect API restrictions.
CVE-2022-43410 1 Jenkins 1 Mercurial 2025-05-08 N/A 5.3 MEDIUM
Jenkins Mercurial Plugin 1251.va_b_121f184902 and earlier provides information about which jobs were triggered or scheduled for polling through its webhook endpoint, including jobs the user has no permission to access.
CVE-2022-40798 1 Ocomon Project 1 Ocomon 2025-05-08 N/A 7.5 HIGH
OcoMon 4.0RC1 is vulnerable to Incorrect Access Control. Through a request the user can obtain the real email, sending the same request with correct email its possible to account takeover.
CVE-2022-43435 1 Jenkins 1 360 Fireline 2025-05-08 N/A 5.3 MEDIUM
Jenkins 360 FireLine Plugin 1.7.2 and earlier programmatically disables Content-Security-Policy protection for user-generated content in workspaces, archived artifacts, etc. that Jenkins offers for download.
CVE-2022-36454 1 Mitel 1 Micollab 2025-05-07 N/A 6.5 MEDIUM
A vulnerability in the MiCollab Client API of Mitel MiCollab through 9.5.0.101 could allow an authenticated attacker to modify their profile parameters due to improper authorization controls. A successful exploit could allow the authenticated attacker to impersonate another user's name.
CVE-2022-36453 1 Mitel 1 Micollab 2025-05-07 N/A 8.8 HIGH
A vulnerability in the MiCollab Client API of Mitel MiCollab 9.1.3 through 9.5.0.101 could allow an authenticated attacker to modify their profile parameters due to improper authorization controls. A successful exploit could allow the authenticated attacker to control another extension number.
CVE-2025-31173 1 Huawei 1 Harmonyos 2025-05-07 N/A 8.8 HIGH
Memory write permission bypass vulnerability in the kernel futex module Impact: Successful exploitation of this vulnerability may affect service confidentiality.