Vulnerabilities (CVE)

Filtered by CWE-23
Total 151 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-9983 1 Ragic 1 Enterprise Cloud Database 2024-10-16 N/A 7.5 HIGH
Enterprise Cloud Database from Ragic does not properly validate a specific page parameter, allowing unauthenticated remote attackers to exploit this vulnerability to read arbitrary system files.
CVE-2024-49253 2024-10-16 N/A 8.6 HIGH
Relative Path Traversal vulnerability in James Park Analyse Uploads allows Relative Path Traversal.This issue affects Analyse Uploads: from n/a through 0.5.
CVE-2024-47637 2024-10-16 N/A 8.8 HIGH
: Relative Path Traversal vulnerability in LiteSpeed Technologies LiteSpeed Cache allows Path Traversal.This issue affects LiteSpeed Cache: from n/a through 6.4.1.
CVE-2024-47949 1 Jetbrains 1 Teamcity 2024-10-11 N/A 7.5 HIGH
In JetBrains TeamCity before 2024.07.3 path traversal allowed backup file write to arbitrary location
CVE-2024-47948 1 Jetbrains 1 Teamcity 2024-10-11 N/A 7.5 HIGH
In JetBrains TeamCity before 2024.07.3 path traversal leading to information disclosure was possible via server backups
CVE-2024-20449 1 Cisco 1 Nexus Dashboard Fabric Controller 2024-10-08 N/A 8.8 HIGH
A vulnerability in Cisco Nexus Dashboard Fabric Controller (NDFC) could allow an authenticated, remote attacker with low privileges to execute arbitrary code on an affected device. This vulnerability is due to improper path validation. An attacker could exploit this vulnerability by using the Secure Copy Protocol (SCP) to upload malicious code to an affected device using path traversal techniques. A successful exploit could allow the attacker to execute arbitrary code in a specific container with the privileges of root.
CVE-2024-9405 2024-10-04 N/A 5.3 MEDIUM
An incorrect limitation of a path to a restricted directory (path traversal) has been detected in Pluck CMS, affecting version 4.7.18. An unauthenticated attacker could extract sensitive information from the server via the absolute path of a file located in the same directory or subdirectory as the module, but not from recursive directories.
CVE-2024-38258 1 Microsoft 6 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 3 more 2024-09-13 N/A 7.5 HIGH
Windows Remote Desktop Licensing Service Information Disclosure Vulnerability
CVE-2024-43454 1 Microsoft 6 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 3 more 2024-09-13 N/A 7.1 HIGH
Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
CVE-2024-7693 1 Raidenmaild 1 Raidenmaild 2024-09-06 N/A 7.5 HIGH
Raiden MAILD Remote Management System from Team Johnlong Software has a Relative Path Traversal vulnerability, allowing unauthenticated remote attackers to read arbitrary file on the remote server.
CVE-2024-43399 1 Opensecurity 1 Mobile Security Framework 2024-08-20 N/A 9.8 CRITICAL
Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. Before 4.0.7, there is a flaw in the Static Libraries analysis section. Specifically, during the extraction of .a extension files, the measure intended to prevent Zip Slip attacks is improperly implemented. Since the implemented measure can be bypassed, the vulnerability allows an attacker to extract files to any desired location within the server running MobSF. This vulnerability is fixed in 4.0.7.