371
|
7.8 |
HIGH
Local
|
microsoft
|
windows_10_1909 windows_10_21h1 windows_10_20h2 windows_11_21h2 windows_10_21h2 windows_server_2022 windows_server_20h2 windows_server_2019 windows_10_1809
|
Win32k Elevation of Privilege Vulnerability
Update
|
CWE-787
Out-of-bounds Write
|
CVE-2022-21882
|
2024-11-15 23:35 |
2022-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
372
|
8.8 |
HIGH
Network
|
microsoft
|
windows_server_2008 windows_server_2012 windows_8.1 windows_server_2016 windows_7 windows_rt_8.1 windows_server_2019 windows_server_2022 windows_10_1607 windows_10_1809 …
|
Why is Microsoft republishing a CVE from 2013?
We are republishing CVE-2013-3900 in the Security Update Guide to update the Security Updates table and to inform customers that the EnableCertPaddingCh…
Update
|
CWE-347
Improper Verification of Cryptographic Signature
|
CVE-2013-3900
|
2024-11-15 23:34 |
2013-12-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
373
|
- |
|
-
|
-
|
A vulnerability was found in IBPhoenix ibWebAdmin up to 1.0.2 and classified as problematic. This issue affects some unknown processing of the file /database.php of the component Banco de Dados Tab. …
New
|
CWE-79 CWE-94
Cross-site Scripting Code Injection
|
CVE-2024-11240
|
2024-11-15 23:23 |
2024-11-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
374
|
- |
|
-
|
-
|
A vulnerability has been found in Landray EKP up to 16.0 and classified as critical. This vulnerability affects the function deleteFile of the file /sys/common/import.do?method=deleteFile of the comp…
New
|
CWE-22
Path Traversal
|
CVE-2024-11239
|
2024-11-15 23:23 |
2024-11-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
375
|
- |
|
-
|
-
|
Jenkins OpenId Connect Authentication Plugin 4.418.vccc7061f5b_6d and earlier does not invalidate the previous session on login.
Update
|
-
|
CVE-2024-52553
|
2024-11-15 23:00 |
2024-11-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
376
|
- |
|
-
|
-
|
Jenkins Authorize Project Plugin 1.7.2 and earlier evaluates a string containing the job name with JavaScript on the Authorization view, resulting in a stored cross-site scripting (XSS) vulnerability…
Update
|
-
|
CVE-2024-52552
|
2024-11-15 23:00 |
2024-11-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
377
|
- |
|
-
|
-
|
Jenkins Pipeline: Declarative Plugin 2.2214.vb_b_34b_2ea_9b_83 and earlier does not check whether the main (Jenkinsfile) script used to restart a build from a specific stage is approved, allowing att…
Update
|
-
|
CVE-2024-52551
|
2024-11-15 23:00 |
2024-11-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
378
|
- |
|
-
|
-
|
Jenkins Pipeline: Groovy Plugin 3990.vd281dd77a_388 and earlier, except 3975.3977.v478dd9e956c3 does not check whether the main (Jenkinsfile) script for a rebuilt build is approved, allowing attacker…
Update
|
-
|
CVE-2024-52550
|
2024-11-15 23:00 |
2024-11-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
379
|
- |
|
-
|
-
|
Jenkins Script Security Plugin 1367.vdf2fc45f229c and earlier, except 1365.1367.va_3b_b_89f8a_95b_ and 1362.1364.v4cf2dc5d8776, does not perform a permission check in a method implementing form valid…
Update
|
-
|
CVE-2024-52549
|
2024-11-15 23:00 |
2024-11-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
380
|
- |
|
-
|
-
|
The file upload function in the "QWKalkulation" tool of baltic-it TOPqw Webportal v1.35.287.1 (fixed in version 1.35.291), in /Apps/TOPqw/QWKalkulation/QWKalkulation.aspx, is vulnerable to Cross-Site…
Update
|
-
|
CVE-2024-45879
|
2024-11-15 23:00 |
2024-11-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|