Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
Total 28023 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-41903 1 Siemens 1 Sinec Traffic Analyzer 2024-08-14 N/A 7.2 HIGH
A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V2.0). The affected application mounts the container's root filesystem with read and write privileges. This could allow an attacker to alter the container's filesystem leading to unauthorized modifications and data corruption.
CVE-2024-38153 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2024-08-14 N/A 7.8 HIGH
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-38152 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2024-08-14 N/A 7.8 HIGH
Windows OLE Remote Code Execution Vulnerability
CVE-2024-38151 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2024-08-14 N/A 5.5 MEDIUM
Windows Kernel Information Disclosure Vulnerability
CVE-2024-38150 1 Microsoft 8 Windows 10 21h2, Windows 10 22h2, Windows 11 21h2 and 5 more 2024-08-14 N/A 7.8 HIGH
Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2024-41940 1 Siemens 1 Sinec Nms 2024-08-14 N/A 9.1 CRITICAL
A vulnerability has been identified in SINEC NMS (All versions < V3.0). The affected application does not properly validate user input to a privileged command queue. This could allow an authenticated attacker to execute OS commands with elevated privileges.
CVE-2024-38106 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-08-14 N/A 7.0 HIGH
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-38178 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-08-14 N/A 7.5 HIGH
Scripting Engine Memory Corruption Vulnerability
CVE-2024-38193 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2024-08-14 N/A 7.8 HIGH
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2024-38107 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-08-14 N/A 7.8 HIGH
Windows Power Dependency Coordinator Elevation of Privilege Vulnerability
CVE-2024-38213 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-08-14 N/A 6.5 MEDIUM
Windows Mark of the Web Security Feature Bypass Vulnerability
CVE-2024-39404 1 Adobe 2 Commerce, Magento 2024-08-14 N/A 4.3 MEDIUM
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and modify minor information. Exploitation of this issue does not require user interaction.
CVE-2024-39405 1 Adobe 2 Commerce, Magento 2024-08-14 N/A 4.3 MEDIUM
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and modify minor information. Exploitation of this issue does not require user interaction.
CVE-2024-39407 1 Adobe 2 Commerce, Magento 2024-08-14 N/A 4.3 MEDIUM
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and modify minor information. Exploitation of this issue does not require user interaction.
CVE-2024-39411 1 Adobe 2 Commerce, Magento 2024-08-14 N/A 4.3 MEDIUM
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction.
CVE-2024-39413 1 Adobe 2 Commerce, Magento 2024-08-14 N/A 4.3 MEDIUM
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction.
CVE-2024-39414 1 Adobe 2 Commerce, Magento 2024-08-14 N/A 4.3 MEDIUM
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction.
CVE-2024-39415 1 Adobe 2 Commerce, Magento 2024-08-14 N/A 4.3 MEDIUM
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction.
CVE-2024-39416 1 Adobe 2 Commerce, Magento 2024-08-14 N/A 4.3 MEDIUM
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction.
CVE-2024-39417 1 Adobe 2 Commerce, Magento 2024-08-14 N/A 4.3 MEDIUM
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction.