Page 122 of 14922 results (0.013 seconds)

CVSS: 6.5EPSS: 0%CPEs: 9EXPL: 0

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. IBM X-Force ID: 272644. IBM Db2 para Linux, UNIX y Windows (incluye Db2 Connect Server) 10.5, 11.1 y 11.5 podría permitir que un usuario autenticado con privilegios CONNECT provoque una denegación de servicio mediante una consulta especialmente manipulada. ID de IBM X-Force: 272644. • https://exchange.xforce.ibmcloud.com/vulnerabilities/272644 https://security.netapp.com/advisory/ntap-20240307-0003 https://www.ibm.com/support/pages/node/7105505 • CWE-20: Improper Input Validation CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 7.1EPSS: 0%CPEs: 2EXPL: 1

A vulnerability, which was classified as critical, was found in European Chemicals Agency IUCLID 7.10.3 on Windows. Affected is an unknown function of the file iuclid6.exe of the component Desktop Installer. The manipulation leads to incorrect default permissions. The attack needs to be approached locally. VDB-251670 is the identifier assigned to this vulnerability. • https://imagebin.ca/v/7nx8zv3l62Kf https://vuldb.com/?ctiid.251670 https://vuldb.com/?id.251670 • CWE-276: Incorrect Default Permissions •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 1

Vite is a frontend tooling framework for javascript. The Vite dev server option `server.fs.deny` can be bypassed on case-insensitive file systems using case-augmented versions of filenames. Notably this affects servers hosted on Windows. This bypass is similar to CVE-2023-34092 -- with surface area reduced to hosts having case-insensitive filesystems. Since `picomatch` defaults to case-sensitive glob matching, but the file server doesn't discriminate; a blacklist bypass is possible. • https://github.com/vitejs/vite/commit/91641c4da0a011d4c5352e88fc68389d4e1289a5 https://github.com/vitejs/vite/security/advisories/GHSA-c24v-8rfc-w8vw https://vitejs.dev/config/server-options.html#server-fs-deny • CWE-178: Improper Handling of Case Sensitivity CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-284: Improper Access Control •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

A vulnerability was found in ProSSHD 1.2 on Windows. It has been declared as problematic. This vulnerability affects unknown code. The manipulation leads to denial of service. The attack can be initiated remotely. • https://packetstormsecurity.com/files/176544/ProSSHD-1.2-20090726-Denial-Of-Service.html https://vuldb.com/?ctiid.251548 https://vuldb.com/?id.251548 • CWE-404: Improper Resource Shutdown or Release •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

A vulnerability was found in freeSSHd 1.0.9 on Windows. It has been classified as problematic. This affects an unknown part. The manipulation leads to denial of service. It is possible to initiate the attack remotely. • https://packetstormsecurity.com/files/176545/freeSSHd-1.0.9-Denial-Of-Service.html https://vuldb.com/?ctiid.251547 https://vuldb.com/?id.251547 • CWE-404: Improper Resource Shutdown or Release •