Access Sårbarheter

Tidslinje

Förra året

Version

4.2.130
4.028
4.2.027
4.225
4.324

Åtgärd

Official Fix547
Temporary Fix0
Workaround37
Unavailable11
Not Defined367

Utnyttjbarhet

High44
Functional2
Proof-of-Concept99
Unproven42
Not Defined775

Åtkomstvektor

Not Defined0
Physical4
Local124
Adjacent78
Network756

Autentisering

Not Defined0
High48
Low336
None578

Användarinteraktion

Not Defined0
Required194
None768

C3BM Index

Förra året

CVSSv3 Base

≤10
≤20
≤38
≤456
≤5163
≤6248
≤7179
≤8166
≤980
≤1062

CVSSv3 Temp

≤10
≤20
≤39
≤466
≤5196
≤6245
≤7186
≤8135
≤982
≤1043

VulDB

≤10
≤22
≤317
≤4108
≤5193
≤6217
≤7144
≤8183
≤941
≤1057

NVD

≤10
≤20
≤32
≤49
≤532
≤673
≤783
≤8129
≤944
≤1071

CNA

≤10
≤20
≤33
≤46
≤525
≤643
≤737
≤857
≤930
≤1017

Säljare

≤10
≤20
≤30
≤40
≤57
≤610
≤77
≤86
≤95
≤104

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Utnyttja 0-dagars

<1k78
<2k206
<5k158
<10k193
<25k258
<50k60
<100k8
≥100k1

Utnyttja idag

<1k738
<2k79
<5k82
<10k47
<25k16
<50k0
<100k0
≥100k0

Utnyttja marknadsvolymen

Förra året

🔴 CTI Aktiviteter

Affected Versions (898): 0.1, 0.2, 0.3, 0.4, 0.5, 0.6, 0.7, 0.8, 0.9, 0.9.8 Beta Build 02099, 0.10, 0.11, 0.12, 0.13, 0.14, 0.15, 0.16, 0.17, 0.18, 0.19, 0.20, 0.21, 0.22, 0.23, 0.24, 0.25, 0.26, 0.27, 0.28, 0.29, 0.30, 0.31, 0.32, 0.32-05z, 1, 1.0, 1.0.0.1, 1.0.0.3, 1.0.0.4, 1.0.0.5, 1.0.0.7, 1.0.0.9, 1.0.0.12, 1.0.0.13, 1.0.0.14, 1.0.0.15, 1.0.0.16, 1.0.0.17, 1.0.1, 1.0.1.1, 1.0.1.2, 1.0.1.3, 1.0.1.5, 1.0.1.6, 1.0.1.7, 1.0.1.9, 1.0.1.11, 1.0.1.12, 1.0.2, 1.0.2.6, 1.0.3, 1.0.3.1, 1.0.4, 1.0.4.3, 1.0.4.4, 1.0.5, 1.0.6, 1.0.7, 1.0.8, 1.0.9, 1.0.11, 1.0.12, 1.0.13, 1.0.14, 1.0.15, 1.0.16, 1.0.17, 1.0.18, 1.0.19, 1.0.21, 1.0.22, 1.0.23, 1.0.24, 1.0.25, 1.0.26, 1.0.27, 1.0.28, 1.0.29, 1.0.31, 1.0.32, 1.0.33, 1.0.34, 1.0.35, 1.0.36, 1.0.37, 1.00.08, 1.00.08.1, 1.00.08.2, 1.00.08.3, 1.00.08.4, 1.03.20211, 1.04.07, 1.1, 1.1.0.3, 1.1.0.4, 1.1.0.5, 1.1.0.6, 1.1.0.7, 1.1.0.9, 1.1.1, 1.1.2, 1.1.2.3, 1.1.2.4, 1.1.3, 1.1.3.2, 1.1.4, 1.1.4.1, 1.1.4.2, 1.1.4.3, 1.1.4.6, 1.1.5, 1.1.6, 1.1.7, 1.1.8, 1.1.9, 1.1.9.1, 1.1.9.2, 1.1.9.3, 1.1.9.4, 1.2, 1.2.0.2, 1.2.0.3, 1.2.1, 1.2.1.3, 1.2.2, 1.2.3, 1.2.4, 1.2.5, 1.2.6, 1.2.6.7, 1.2.7, 1.2.8, 1.3, 1.3.0.3, 1.3.0.4, 1.3.0.6, 1.3.0.7, 1.3.1, 1.3.2, 1.3.3, 1.4, 1.4.0.1, 1.4.0.2, 1.5, 1.5.1, 1.5.2, 1.5.3, 1.5.4, 1.5.5, 1.5.6, 1.6, 1.7, 1.8, 1.8.1, 1.8.2, 1.9, 1.9.22, 1.10, 1.11, 1.12, 1.13, 1.14, 1.15, 1.16, 1.17, 1.18, 1.19, 1.20, 1.21, 1.21 H, 1.22, 1.23, 1.24, 1.25, 1.26, 1.27, 1.28, 1.29, 1.30, 1.31, 1.32, 1.33, 1.34, 1.35, 1.36, 1.37, 1.38, 1.39, 1.40, 1.41, 1.42, 1.43, 1.44, 1.45, 1.46, 1.47, 1.48, 1.49, 1.50, 1.51, 1.52, 1.53, 1.54, 1.55, 1.56, 1.57, 1.58, 1.59, 1.60, 1.61, 1.62, 1.63, 1.64, 1.65, 1.66, 1.67, 1.68, 1.69, 1.70, 1.71, 1.72, 1.73, 1.74, 2, 2.0, 2.0.48, 2.01.3027, 2.1, 2.1.1.2303271039, 2.1.4, 2.2, 2.2.1, 2.2.2, 2.2.3, 2.2.4, 2.2.5, 2.2.6, 2.2.7, 2.2.8, 2.2.9, 2.2.11, 2.2.12, 2.2.13, 2.2.14, 2.2.15, 2.2.16, 2.2.17, 2.3, 2.3+, 2.3.202112051108, 2.4, 2.4.1, 2.4.2, 2.4.3, 2.4.4, 2.5, 2.5.1, 2.6, 2.7, 2.8, 2.8.1, 2.8.2, 2.8.3, 2.8.4, 2.8.5, 2.8.6, 2.8.7, 2.9, 2.9.1, 2.9.2, 2.9.3, 2.9.4, 2.10, 2.11, 2.31.0.40.5, 3, 3.0, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.5, 3.0.6, 3.0.7, 3.00.3008, 3.01, 3.1, 3.2, 3.2(3), 3.3, 3.3.1, 3.3.2, 3.4, 3.5, 3.5.1, 3.5.2, 3.5.3, 3.5.4, 3.5.5, 3.6, 3.6.3, 3.6.4, 3.6.4.1, 3.8, 3.8.28, 3.8.28.1, 3.8.28.2, 3.8.28.3, 3.8.28.4, 3.8.28.5, 3.8.28.6, 3.8.28.7, 3.8.28.8, 3.8.28.9, 3.8.28.11, 3.8.28.12, 3.8.28.13, 3.8.28.14, 3.8.28.15, 3.8.28.16, 3.8.28.17, 3.8.28.18, 3.8.28.19, 3.8.28.21, 3.8.28.22, 3.8.28.23, 3.8.28.24, 3.10.1, 3.10.2, 3.10.3, 3.10.4, 3.10.5, 3.10.6, 3.10.7, 3.10.8, 3.10.9, 3.10.11, 3.10.12, 3.10.13, 3.10.14, 3.10.15, 3.10.16, 3.10.17, 3.18, 3.20.284, 4, 4.0, 4.0 4735, 4.0 SP1, 4.0.0.1, 4.0.0.2, 4.0.0.3, 4.0.0.4, 4.0.0.5, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 4.0.8, 4.0.9, 4.0.11, 4.0.12, 4.0.13, 4.1, 4.1.1, 4.1.2, 4.2, 4.2 SP3, 4.2.1, 4.2.1 SP1, 4.2.1.1, 4.2.1.2, 4.2.1.3, 4.2.1.4, 4.2.1.5, 4.2.1.6, 4.2.1.7, 4.2.1.8, 4.2.1.9, 4.2.1.11, 4.2.1.12, 4.2.1.13, 4.2.1.14, 4.2.1.15, 4.2.2, 4.2.3, 4.3, 4.3 SP1, 4.3.0 Build 2208101, 4.3.1, 4.3.2, 4.3.8, 4.3.12, 4.4, 4.4 SP2, 4.5, 4.5.1, 4.5.2, 4.5.3, 4.5.4, 4.6, 4.7, 4.8, 4.9, 4.10, 4.11, 4.11.1, 4.11.2, 4.11.3, 4.11.4, 4.12, 4.13, 4.14, 4.15, 4.16, 4.17, 4.18, 4.19, 4.20, 4.21, 4.22, 4.23, 4.24, 4.25, 4.26, 4.27, 4.28, 4.29, 4.38.6, 4.72.11421, 5, 5.0, 5.0-SP1, 5.0.03, 5.0.1, 5.0.2, 5.0.3, 5.0.4, 5.02, 5.1, 5.1.1, 5.1.2, 5.1.3, 5.1.3.1, 5.1.4, 5.1.5, 5.1.6, 5.1.6.1, 5.1.7, 5.1R5, 5.2, 5.2.1, 5.3, 5.3.1, 5.3.2, 5.3.3, 5.3.4, 5.3.5, 5.3.6, 5.3.7, 5.4, 5.4(0.46.1), 5.4.0.46, 5.4.0.46.1, 5.4.0.46.2, 5.4.0.46.3, 5.4.1.1005, 5.5, 5.5 Patch 6, 5.5(0.1), 5.5(0.45), 5.5(0.46.2), 5.5R3, 5.6, 5.7, 5.7(0.15), 5.8 Patch 8, 5.8(0.8), 5.8(1.5), 5.8(2.5), 5.10.1, 5.x-1.2-1, 6, 6.0, 6.0.0.1, 6.0.0.2, 6.0.0.3, 6.0.0.4, 6.0.0.5, 6.0.0.6, 6.0.0.7, 6.0.0.8, 6.0.0.17, 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.1, 6.1 SP1, 6.1 SP3, 6.1 SP4, 6.1.0.1, 6.1.0.2, 6.1.0.3, 6.1.1, 6.2, 6.2 SP1, 6.3, 6.3R6, 6.4, 6.4.4, 6.4.4.1, 6.4.4.2, 6.4.4.3, 6.4.4.4, 6.4.4.5, 6.4.4.6, 6.4.4.7, 6.4.4.8, 6.4.4.8-4.2, 6.4.4.8-4.2.1, 6.4.4.8-4.2.2, 6.4.4.8-4.2.3, 6.4.4.8-4.2.4, 6.4.4.8-4.2.4.1, 6.4.4.8-4.2.4.2, 6.4.4.8-4.2.4.3, 6.4.4.8-4.2.4.4, 6.4.4.8-4.2.4.5, 6.4.4.8-4.2.4.6, 6.4.4.8-4.2.4.7, 6.4.4.8-4.2.4.8, 6.4.4.8-4.2.4.9, 6.4.4.8-4.2.4.11, 6.4.4.8-4.2.4.12, 6.4.4.8-4.2.4.13, 6.4.4.8-4.2.4.14, 6.4.4.8-4.2.4.15, 6.4.4.8-4.2.4.16, 6.4.4.8-4.2.4.17, 6.4.4.8-4.2.4.18, 6.4.8, 6.5, 6.5.1, 6.5.2, 6.5.3, 6.5.4, 6.5.4.1, 6.5.4.2, 6.5.4.3, 6.5.4.4, 6.5.4.5, 6.5.4.6, 6.5.4.7, 6.5.4.8, 6.5.4.9, 6.5.4.11, 6.5.4.12, 6.5.4.13, 6.5.4.14, 6.5.4.15, 6.5.4.16, 6.5.4.17, 6.5.4.18, 6.6, 6.6.1, 6.6.9586, 6.7, 6.7.10708, 6.9, 6.9.1, 6.9.2, 6.9.3, 6.9.4, 6.9.5, 6.9.6, 6.9.7, 6.9.8, 6.9.9, 6.9.11, 6.9.12, 6.9.13, 6.9.14, 6.9.15, 6.9.16, 6.9.17, 6.9.18, 6.9.19, 7, 7.0, 7.0 2005q4, 7.0.0 FP18, 7.0.0 IF2, 7.0.0 IF18, 7.0.0.1, 7.0.0.2, 7.0.0.3, 7.0.0.4, 7.0.0.5, 7.0.0.6, 7.0.0.7, 7.0.0.8, 7.0.0.9, 7.0.0.11, 7.0.0.12, 7.0.0.13, 7.0.0.14, 7.0.0.15, 7.0.1, 7.0.2, 7.0x, 7.1, 7.1.1, 7.1.2, 7.1.3, 7.1r4, 7.1r14, 7.2, 7.2r9, 7.2r10, 7.3, 7.3(101.0), 7.3.1, 7.3r1, 7.3r5, 7.4, 7.4r2, 7.5, 8, 8.0, 8.0.0.1, 8.0.0.2, 8.0.0.3, 8.0.0.4, 8.0.0.5, 8.0.1, 8.0.1.1, 8.0.1.2, 8.0.1.3, 8.0.1.3 IF2, 8.0.1.3 IF3, 8.0.1.4, 8.0.1.5, 8.0.1.6, 8.1, 8.1-69, 8.1-69.1, 8.1-69.2, 8.1-69.3, 8.1-69.4, 8.1.0.2-14sv, 8.1.1, 8.1.2, 8.1.3, 8.1.4, 8.2, 8.2(100.0), 8.2(102.43), 8.2.2, 8.3, 8.3.0.1, 8.3.0.2, 8.3.0.3, 8.3.0.4, 8.3.0.5, 8.3.0.6, 8.3.0.7, 8.3.0.8, 8.3.0.9, 8.3.0.11, 8.3.0.12, 8.3.0.13, 8.3.0.14, 8.4, 8.4.0.1, 8.4.0.2, 8.4.0.3, 8.4.0.4, 8.4.0.5, 8.5, 8.5.0.1, 8.5.0.2, 8.5.0.3, 8.5.0.4, 8.5.0.5, 8.5.0.6, 8.5.0.7, 8.5.0.8, 8.5.0.9, 8.5.0.11, 8.6, 8.6.0.1, 8.6.0.2, 8.6.0.3, 8.6.0.4, 8.6.0.5, 8.6.0.6, 8.6.0.7, 8.7, 8.7.1, 8.7.1.1, 8.8, 8.9, 8.103.2519, 9, 9.0, 9.0.0.1, 9.0.0.5-19sv, 9.0.0.9-26sv, 9.0.1, 9.0.2, 9.0.2.1, 9.0.3, 9.0.3.1, 9.0.4, 9.0.5, 9.0.6, 9.0.7, 9.0.7.1, 9.2, 9.3.49, 9.3.49.1, 9.3.49.2, 9.3.49.3, 9.3.49.4, 9.3.49.5, 9.5, 9.5.2, 9.5.2.1, 9.5.2.2, 9.5.2.3, 9.5.2.4, 9.5.2.5, 9.5.2.6, 9.5.2.7, 9.5.2.8, 9.5.2.9, 9.6, 9.6.1, 9.6.1.1, 9.6.1.2, 9.6.1.3, 9.6.1.4, 9.6.1.5, 9.6.1.6, 9.6.1.7, 9.6.1.8, 9.6.1.9, 9.7, 9.7.0.1, 9.7.0.2, 9.7.0.3, 9.9, 9.9.1, 9.9.2, 9.9.3, 9.9.4, 10.0, 10.0.1, 10.0.2, 10.0.3, 10.0.4, 10.0.5, 10.0.6, 10.0.6.1, 10.0.7, 10.0.74, 10.0.74.1, 10.0.74.2, 10.0.74.3, 10.0.74.4, 10.0.258, 10.0.259, 10.0.447, 10.1, 10.1.4, 10.1.4.3, 10.1.2121, 10.2, 10.3, 10.4, 10.5, 10.6, 10.7, 11.0, 11.1, 11.1.1.3, 11.1.1.5, 11.1.1.7, 11.1.2, 11.1.2.1, 11.1.2.2, 11.1.2.3, 11.2, 11.3, 11.4.6.12377, 11.5, 11.5.4.22, 11.6, 12.0, 12.1, 12.2, 12.2(11)JA1, 12.2.1.3, 12.2.1.4, 12.3, 12.3(8)JA1, 12.4(25d)JA1, 14.1, 14.1.1, 14.1.2, 15, 16, 16.0, 16.0.2, 16.0.2.1, 16.0.2.2, 16.0.2.3, 16.0.2.4, 16.0.2.5, 16.0.2.6, 16.0.2.7, 16.0.2.8, 16.0.2.9, 16.0.2.11, 16.0.2.12, 16.0.2.13, 16.0.2.14, 16.1, 16.2, 16.3, 16.4, 16.5, 16.6, 17, 19, 20.07, 22.2, 22.3, 22.4, 22.6, 23.2.1, 23.2.2, 31, 97, 229.240, 300, 365 Apps for Enterprise, 600, 1500, 2000, 2002, 2003, 2007, 2010, 2010 SP2, 2013, 2013 RT SP1, 2013 SP1, 2016, 2016 C2R, 2017, 2019, 2020 R2, 2023.2, 2023.2.1, 2023.2.2, 2220, 2221, 2225, 4202, 4309, 20231231, AP1x00, AP350, AP1200, Firmware V200R002C01SPC200, Firmware cscua86190, V300R001C03, V300R001C04, V300R001C06, V300R001C07, V300R001C20, v77, v82

Programvarutyp: WordPress Plugin

PubliceradBaseTempSårbarhet0dayI dagUtnRemCTICVE
17/04/20245.75.6Jojaba Access Category Password Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-32535
10/04/20245.85.7IBM Security Verify Access Appliance förnekande av tjänsten$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-31874
10/04/20245.65.5IBM Security Verify Access Appliance Open Source Script informationsgivning$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-31872
10/04/20246.46.3IBM Security Verify Access Appliance svag autentisering$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-31873
10/04/20245.65.5IBM Security Verify Access Appliance svag autentisering$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-31871
04/04/20247.17.0IBM Security Verify Access Container HTTP Request Remote Code Execution$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-28787
01/04/20245.05.0Prism IT Systems User Rights Access Manager Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-31122
31/03/20244.74.7IBM Security Verify Access Docker Snapshot svag kryptering$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-25027
27/03/20247.27.0Forgerock Access Management kataloggenomgång$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-0582
27/03/20246.36.1Cisco Aironet Access Point Secure Boot Local Privilege Escalation$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-20265
27/03/20246.96.8Cisco Aironet Access Point IPv4 Packet förnekande av tjänsten$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-20271
27/03/20244.54.4Cisco Aironet Access Point förnekande av tjänsten$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-20354
20/03/20245.55.5Selesta Visual Access Manager POST Parameter privilegier eskalering$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2023-50811
19/03/20244.14.1AAM Advanced Access Manager Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-29124
19/03/20245.75.6AAM Advanced Access Manager Plugin cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-29127
19/03/20245.75.6DEV Institute Restrict User Access Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-29138
15/03/20245.05.0IBM Host Access Transformation Services informationsgivning$0-$5k$0-$5kNot DefinedOfficial Fix0.08CVE-2021-38938
09/03/20248.07.8Dell Integrated Remote Access Controller 8 Privilege Escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.06CVE-2024-25951
07/03/20248.28.1Chirp Access svag autentisering$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-2197
06/03/20246.96.7Cisco Business Wireless Access Point Software Web-based User Interface minneskorruption$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-20336
06/03/20246.96.7Cisco Business Wireless Access Point Web-based Management Interface privilegier eskalering$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-20335
29/02/20245.04.9HYPR Workforce Access privilegier eskalering$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-0068
29/02/20246.26.1Honeywell MPA2 Access Panel Web Server Module cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-1841
28/02/20245.35.2brandonwamboldt Access Control Plugin REST API privilegier eskalering$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2024-0975
27/02/20243.53.4Restrict User Access Plugin informationsgivning$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2024-0687

937 fler poster visas inte

Interested in the pricing of exploits?

See the underground prices here!