Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
Total 2183 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-44242 1 Apple 2 Ipados, Iphone Os 2024-12-18 N/A 9.8 CRITICAL
The issue was addressed with improved bounds checks. This issue is fixed in iOS 18.1 and iPadOS 18.1. An attacker may be able to cause unexpected system termination or arbitrary code execution in DCP firmware.
CVE-2023-35813 1 Sitecore 4 Experience Commerce, Experience Manager, Experience Platform and 1 more 2024-12-17 N/A 9.8 CRITICAL
Multiple Sitecore products allow remote code execution. This affects Experience Manager, Experience Platform, and Experience Commerce through 10.3.
CVE-2023-34157 1 Huawei 1 Harmonyos 2024-12-17 N/A 10.0 CRITICAL
Vulnerability of HwWatchHealth being hijacked.Successful exploitation of this vulnerability may cause repeated pop-up windows of the app.
CVE-2024-54465 1 Apple 1 Macos 2024-12-16 N/A 9.8 CRITICAL
A logic issue was addressed with improved state management. This issue is fixed in macOS Sequoia 15.2. An app may be able to elevate privileges.
CVE-2024-41647 1 Openrobotics 1 Robot Operating System 2024-12-13 N/A 9.8 CRITICAL
Insecure Permissions vulnerability in Open Robotics Robotic Operating System 2 ROS2 navigation2 v.humble allows an attacker to execute arbitrary code via a crafted script to the nav2_mppi_controller.
CVE-2024-11948 1 Gfi 1 Archiver 2024-12-13 N/A 9.8 CRITICAL
GFI Archiver Telerik Web UI Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GFI Archiver. Authentication is not required to exploit this vulnerability. The specific flaw exists within the product installer. The issue results from the use of a vulnerable version of Telerik Web UI. An attacker can leverage this vulnerability to execute code in the context of NETWORK SERVICE. Was ZDI-CAN-24041.
CVE-2024-44299 1 Apple 2 Ipados, Iphone Os 2024-12-13 N/A 9.8 CRITICAL
The issue was addressed with improved bounds checks. This issue is fixed in iOS 18.1 and iPadOS 18.1. An attacker may be able to cause unexpected system termination or arbitrary code execution in DCP firmware.
CVE-2024-9164 1 Gitlab 1 Gitlab 2024-12-13 N/A 9.6 CRITICAL
An issue was discovered in GitLab EE affecting all versions starting from 12.5 prior to 17.2.9, starting from 17.3, prior to 17.3.5, and starting from 17.4 prior to 17.4.2, which allows running pipelines on arbitrary branches.
CVE-2023-29711 1 Interlink 2 Psg-5124, Psg-5124 Firmware 2024-12-12 N/A 9.8 CRITICAL
An incorrect access control issue was discovered in Interlink PSG-5124 version 1.0.4, allows attackers to execute arbitrary code via crafted GET request.
CVE-2023-35853 1 Oisf 1 Suricata 2024-12-11 N/A 9.8 CRITICAL
In Suricata before 6.0.13, an adversary who controls an external source of Lua rules may be able to execute Lua code. This is addressed in 6.0.13 by disabling Lua unless allow-rules is true in the security lua configuration section.
CVE-2023-25736 1 Mozilla 1 Firefox 2024-12-11 N/A 9.8 CRITICAL
An invalid downcast from `nsHTMLDocument` to `nsIContent` could have lead to undefined behavior. This vulnerability affects Firefox < 110.
CVE-2019-25136 1 Mozilla 1 Firefox 2024-12-11 N/A 10.0 CRITICAL
A compromised child process could have injected XBL Bindings into privileged CSS rules, resulting in arbitrary code execution and a sandbox escape. This vulnerability affects Firefox < 70.
CVE-2023-29542 2 Microsoft, Mozilla 4 Windows, Firefox, Firefox Esr and 1 more 2024-12-11 N/A 9.8 CRITICAL
A newline in a filename could have been used to bypass the file extension security mechanisms that replace malicious file extensions such as .lnk with .download. This could have led to accidental execution of malicious code. *This bug only affects Firefox and Thunderbird on Windows. Other versions of Firefox and Thunderbird are unaffected.* This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10.
CVE-2023-29534 1 Mozilla 2 Firefox, Firefox Focus 2024-12-11 N/A 9.1 CRITICAL
Different techniques existed to obscure the fullscreen notification in Firefox and Focus for Android. These could have led to potential user confusion and spoofing attacks. *This bug only affects Firefox and Focus for Android. Other versions of Firefox are unaffected.* This vulnerability affects Firefox for Android < 112 and Focus for Android < 112.
CVE-2024-46909 1 Progress 1 Whatsup Gold 2024-12-10 N/A 9.8 CRITICAL
In WhatsUp Gold versions released before 2024.0.1, a remote unauthenticated attacker could leverage this vulnerability to execute code in the context of the service account.
CVE-2023-34541 1 Langchain-langchain 1 Langchain 2024-12-09 N/A 9.8 CRITICAL
Langchain 0.0.171 is vulnerable to Arbitrary code execution in load_prompt.
CVE-2024-8785 1 Progress 1 Whatsup Gold 2024-12-09 N/A 9.8 CRITICAL
In WhatsUp Gold versions released before 2024.0.1, a remote unauthenticated attacker could leverage NmAPI.exe to create or change an existing registry value in registry path HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Ipswitch\.
CVE-2024-6298 1 Abb 38 Aspect-ent-12, Aspect-ent-12 Firmware, Aspect-ent-2 and 35 more 2024-12-05 N/A 10.0 CRITICAL
Unauthorized file access in WEB Server in ABB ASPECT - Enterprise v3.08.01; NEXUS Series v3.08.01 ; MATRIX Series v3.08.01 allows Attacker to execute arbitrary code remotely
CVE-2024-38476 2 Apache, Netapp 2 Http Server, Clustered Data Ontap 2024-12-02 N/A 9.8 CRITICAL
Vulnerability in core of Apache HTTP Server 2.4.59 and earlier are vulnerably to information disclosure, SSRF or local script execution via backend applications whose response headers are malicious or exploitable. Users are recommended to upgrade to version 2.4.60, which fixes this issue.
CVE-2024-21334 1 Microsoft 2 Open Management Infrastructure, System Center Operations Manager 2024-11-29 N/A 9.8 CRITICAL
Open Management Infrastructure (OMI) Remote Code Execution Vulnerability