[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 10937 Download | Alert*

The host is installed with GitLab EE 13.12 before 16.2.7, or 16.3 before 16.3.4 and is prone to an improper access control vulnerability. A flaw is present in the application, which fails to properly handle the Direct transfers and Security policies features. Successful exploitation could allow attackers to run pipelines as an arbitrary user via scheduled security scan policies.

The host is installed with GitLab CE/EE 10.6 before 16.1.5 or 16.2 before 16.2.5 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow any user to read limited information about any project's imports.

The host is installed with GitLab CE/EE 10.6 before 16.1.5 or 16.2 before 16.2.5 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow any user to read limited information about any project's imports.

The host is installed with Zoom Client before 5.15.10 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation may allow an authenticated user to conduct a denial of service via network access.

The host is installed with Zoom Client before 5.15.10 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation may allow an authenticated user to conduct a denial of service via network access.

The host is installed with Microsoft Identity Linux Broker before 1.6.1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle a malicious file. Successful exploitation allows attackers to compromise files that they were allowed access to as part of their initial privilege.

The host is installed with VMware Workstation 17.x before 17.5 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle issues in the functionality for sharing host Bluetooth devices. Successful exploitation could allow attackers with local administrative privileges on a virtual machine to read privileged information contained in ...

The host is installed with Jenkins LTS through 2.204.5 or Jenkins rolling release through 2.227 and is prone to a cross-site scripting vulnerability. A flaw is present in the application, which fails to properly handle an issue in form validation for label expressions on job configuration pages. Successful exploitation could allow attackers to cause a stored XSS vulnerability exploitable by users ...

The host is installed with Jenkins LTS through 2.204.5 or Jenkins rolling release through 2.227 and is prone to a cross-site scripting vulnerability. A flaw is present in the application, which fails to properly handle an issue in form validation for label expressions on job configuration pages. Successful exploitation could allow attackers to cause a stored XSS vulnerability exploitable by users ...

The host is installed with Jenkins LTS through 2.204.5 or Jenkins rolling release through 2.227 and is prone to a cross-site scripting vulnerability. A flaw is present in the application, which fails to properly handle an issue in file uploads in file parameters. Successful exploitation could allow attackers to cause a stored XSS vulnerability.


Pages:      Start    612    613    614    615    616    617    618    619    620    621    622    623    624    625    ..   1093

© SecPod Technologies