Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
Total 32233 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-28944 1 Microsoft 3 Ole Db Driver For Sql Server, Sql Server 2019, Sql Server 2022 2025-01-15 N/A 8.8 HIGH
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-28942 1 Microsoft 3 Ole Db Driver For Sql Server, Sql Server 2019, Sql Server 2022 2025-01-15 N/A 8.8 HIGH
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-28940 1 Microsoft 3 Ole Db Driver For Sql Server, Sql Server 2019, Sql Server 2022 2025-01-15 N/A 8.8 HIGH
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-28939 1 Microsoft 3 Ole Db Driver For Sql Server, Sql Server 2019, Sql Server 2022 2025-01-15 N/A 8.8 HIGH
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-28927 1 Microsoft 3 Ole Db Driver For Sql Server, Sql Server 2019, Sql Server 2022 2025-01-15 N/A 8.8 HIGH
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-28926 1 Microsoft 3 Ole Db Driver For Sql Server, Sql Server 2019, Sql Server 2022 2025-01-15 N/A 8.8 HIGH
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-29984 1 Microsoft 3 Ole Db Driver For Sql Server, Sql Server 2019, Sql Server 2022 2025-01-15 N/A 8.8 HIGH
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-29985 1 Microsoft 3 Ole Db Driver For Sql Server, Sql Server 2019, Sql Server 2022 2025-01-15 N/A 8.8 HIGH
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-1321 1 Metagauss 1 Eventprime 2025-01-15 N/A 5.3 MEDIUM
The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to payment bypass in all versions up to, and including, 3.4.2. This is due to the plugin allowing unauthenticated users to update the status of order payments. This makes it possible for unauthenticated attackers to book events for free.
CVE-2024-43755 1 Adobe 1 Experience Manager 2025-01-15 N/A 3.5 LOW
Adobe Experience Manager versions 6.5.21 and earlier are affected by an Improper Input Validation vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and affect the integrity of the page. Exploitation of this issue requires user interaction.
CVE-2024-43731 1 Adobe 1 Experience Manager 2025-01-15 N/A 4.3 MEDIUM
Adobe Experience Manager versions 6.5.21 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and have a low impact on integrity. Exploitation of this issue does not require user interaction.
CVE-2024-52831 1 Adobe 1 Experience Manager 2025-01-15 N/A 3.5 LOW
Adobe Experience Manager versions 6.5.21 and earlier are affected by an Improper Input Validation vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and affect the integrity of the page. Exploitation of this issue requires user interaction.
CVE-2024-54038 1 Adobe 1 Connect 2025-01-15 N/A 4.3 MEDIUM
Adobe Connect versions 12.6, 11.4.7 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and have a low impact on confidentiality. Exploitation of this issue does not require user interaction.
CVE-2024-43729 1 Adobe 1 Experience Manager 2025-01-15 N/A 6.5 MEDIUM
Adobe Experience Manager versions 6.5.21 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and have a high impact on integrity. Exploitation of this issue does not require user interaction.
CVE-2024-43717 1 Adobe 1 Experience Manager 2025-01-15 N/A 4.3 MEDIUM
Adobe Experience Manager versions 6.5.21 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and have a low impact on confidentiality. Exploitation of this issue does not require user interaction.
CVE-2024-43716 1 Adobe 1 Experience Manager 2025-01-15 N/A 4.3 MEDIUM
Adobe Experience Manager versions 6.5.21 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and have a low impact on confidentiality. Exploitation of this issue does not require user interaction.
CVE-2023-22970 2 Fedoraproject, Usebottles 2 Fedora, Bottles 2025-01-15 N/A 7.8 HIGH
Bottles before 51.0 mishandles YAML load, which allows remote code execution via a crafted file.
CVE-2024-26204 1 Microsoft 1 Outlook 2025-01-15 N/A 7.5 HIGH
Outlook for Android Information Disclosure Vulnerability
CVE-2024-26203 1 Microsoft 1 Azure Data Studio 2025-01-15 N/A 7.3 HIGH
Azure Data Studio Elevation of Privilege Vulnerability
CVE-2020-9222 1 Huawei 1 Fusioncompute 2025-01-15 N/A 7.0 HIGH
There is a privilege escalation vulnerability in Huawei FusionCompute product. Due to insufficient verification on specific files that need to be deserialized, local attackers can exploit this vulnerability to elevate permissions. (Vulnerability ID: HWPSIRT-2020-05241) This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9222.