Total
32156 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2023-36022 | 1 Microsoft | 1 Edge Chromium | 2025-02-28 | N/A | 6.6 MEDIUM |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | |||||
CVE-2023-35392 | 1 Microsoft | 1 Edge Chromium | 2025-02-28 | N/A | 4.7 MEDIUM |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | |||||
CVE-2023-29354 | 1 Microsoft | 1 Edge Chromium | 2025-02-28 | N/A | 4.7 MEDIUM |
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | |||||
CVE-2023-29334 | 1 Microsoft | 1 Edge Chromium | 2025-02-28 | N/A | 4.3 MEDIUM |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | |||||
CVE-2023-29333 | 1 Microsoft | 2 365 Apps, Office | 2025-02-28 | N/A | 3.3 LOW |
Microsoft Access Denial of Service Vulnerability | |||||
CVE-2023-28301 | 1 Microsoft | 1 Edge | 2025-02-28 | N/A | 3.7 LOW |
Microsoft Edge (Chromium-based) Tampering Vulnerability | |||||
CVE-2023-28286 | 1 Microsoft | 1 Edge Chromium | 2025-02-28 | N/A | 6.1 MEDIUM |
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | |||||
CVE-2023-28284 | 1 Microsoft | 1 Edge | 2025-02-28 | N/A | 4.3 MEDIUM |
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | |||||
CVE-2023-28261 | 1 Microsoft | 1 Edge Chromium | 2025-02-28 | N/A | 5.7 MEDIUM |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | |||||
CVE-2022-30184 | 3 Apple, Fedoraproject, Microsoft | 7 Macos, Fedora, .net and 4 more | 2025-02-28 | 4.3 MEDIUM | 5.5 MEDIUM |
.NET and Visual Studio Information Disclosure Vulnerability | |||||
CVE-2022-20499 | 1 Google | 1 Android | 2025-02-28 | N/A | 5.5 MEDIUM |
In validateForCommonR1andR2 of PasspointConfiguration.java, uncaught errors in parsing stored configs could lead to local persistent denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L Android-13Android ID: A-246539931 | |||||
CVE-2021-31937 | 1 Microsoft | 1 Edge Chromium | 2025-02-28 | N/A | 8.2 HIGH |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | |||||
CVE-2021-31209 | 1 Microsoft | 1 Exchange Server | 2025-02-28 | 5.8 MEDIUM | 6.5 MEDIUM |
Microsoft Exchange Server Spoofing Vulnerability | |||||
CVE-2021-31195 | 1 Microsoft | 1 Exchange Server | 2025-02-28 | 6.8 MEDIUM | 6.5 MEDIUM |
Microsoft Exchange Server Remote Code Execution Vulnerability | |||||
CVE-2021-31173 | 1 Microsoft | 2 Sharepoint Foundation, Sharepoint Server | 2025-02-28 | 4.0 MEDIUM | 5.3 MEDIUM |
Microsoft SharePoint Server Information Disclosure Vulnerability | |||||
CVE-2023-27904 | 1 Jenkins | 1 Jenkins | 2025-02-28 | N/A | 5.3 MEDIUM |
Jenkins 2.393 and earlier, LTS 2.375.3 and earlier prints an error stack trace on agent-related pages when agent connections are broken, potentially revealing information about Jenkins configuration that is otherwise inaccessible to attackers. | |||||
CVE-2023-27902 | 1 Jenkins | 1 Jenkins | 2025-02-28 | N/A | 4.3 MEDIUM |
Jenkins 2.393 and earlier, LTS 2.375.3 and earlier shows temporary directories related to job workspaces, which allows attackers with Item/Workspace permission to access their contents. | |||||
CVE-2025-1606 | 1 Mayurik | 1 Best Employee Management System | 2025-02-28 | 4.0 MEDIUM | 4.3 MEDIUM |
A vulnerability classified as problematic was found in SourceCodester Best Employee Management System 1.0. This vulnerability affects unknown code of the file /admin/backup/backups.php. The manipulation leads to information disclosure. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. | |||||
CVE-2022-4331 | 1 Gitlab | 1 Gitlab | 2025-02-28 | N/A | 5.7 MEDIUM |
An issue has been discovered in GitLab EE affecting all versions starting from 15.1 before 15.7.8, all versions starting from 15.8 before 15.8.4, all versions starting from 15.9 before 15.9.2. If a group with SAML SSO enabled is transferred to a new namespace as a child group, it's possible previously removed malicious maintainer or owner of the child group can still gain access to the group via SSO or a SCIM token to perform actions on the group. | |||||
CVE-2022-3767 | 1 Gitlab | 1 Dynamic Application Security Testing Analyzer | 2025-02-28 | N/A | 7.7 HIGH |
Missing validation in DAST analyzer affecting all versions from 1.11.0 prior to 3.0.32, allows custom request headers to be sent with every request, regardless of the host. |