Services Sårbarheter

Tidslinje

Förra året

Version

8.0.789
8.0.689
8.0.862
8.1.052
1.046

Åtgärd

Official Fix856
Temporary Fix0
Workaround7
Unavailable3
Not Defined267

Utnyttjbarhet

High41
Functional1
Proof-of-Concept91
Unproven28
Not Defined972

Åtkomstvektor

Not Defined0
Physical4
Local103
Adjacent36
Network990

Autentisering

Not Defined0
High62
Low337
None734

Användarinteraktion

Not Defined0
Required228
None905

C3BM Index

Förra året

CVSSv3 Base

≤10
≤20
≤35
≤438
≤5124
≤6223
≤7276
≤8271
≤989
≤10107

CVSSv3 Temp

≤10
≤20
≤37
≤442
≤5145
≤6316
≤7255
≤8200
≤970
≤1098

VulDB

≤10
≤21
≤316
≤473
≤5142
≤6193
≤7253
≤8293
≤953
≤10109

NVD

≤10
≤20
≤30
≤48
≤540
≤685
≤7194
≤8145
≤974
≤10120

CNA

≤10
≤20
≤33
≤46
≤531
≤646
≤775
≤835
≤921
≤1011

Säljare

≤10
≤20
≤30
≤40
≤55
≤610
≤761
≤827
≤917
≤1046

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Utnyttja 0-dagars

<1k21
<2k94
<5k136
<10k338
<25k416
<50k68
<100k50
≥100k10

Utnyttja idag

<1k774
<2k125
<5k106
<10k66
<25k59
<50k3
<100k0
≥100k0

Utnyttja marknadsvolymen

Förra året

🔴 CTI Aktiviteter

Affected Versions (939): 0.1, 0.2, 0.3, 0.4, 0.5, 0.6, 0.6.3, 0.7, 0.8, 0.9, 0.10, 0.11, 0.12, 0.13, 0.14, 0.15, 0.16, 0.17, 0.18, 0.19, 0.20, 0.21, 0.22, 0.23, 1, 1.0, 1.0.0.3, 1.0.0.4a, 1.0.0.4b, 1.0.0.4c, 1.0.0.4d, 1.0.1, 1.0.2, 1.0.3, 1.0.3.1, 1.0.3.2, 1.0.3.3, 1.0.3.4, 1.0.3.5, 1.0.3.6, 1.0.3.7, 1.0.3.8, 1.0.3.9, 1.0.3.11, 1.0.3.12, 1.0.3.13, 1.0.3.14, 1.0.3.15, 1.0.3.16, 1.0.3.17, 1.0.3.18, 1.0.3.19, 1.0.3.21, 1.0.3.22, 1.0.3.23, 1.0.3.24, 1.0.3.25, 1.0.3.26, 1.0.3.27, 1.0.3.28, 1.0.3.29, 1.0.3.31, 1.0.3.32, 1.0.3.33, 1.0.3.34, 1.0.3.35, 1.0.3.36, 1.0.3.37, 1.0.3.38, 1.0.3.39, 1.0.3.41, 1.0.3.42, 1.0.3.43, 1.0.3.44, 1.0.3.45, 1.0.3.46, 1.0.3.47, 1.0.4, 1.0.5, 1.0.6, 1.0.7, 1.0.8, 1.0.9, 1.0.11, 1.0.12, 1.0.13, 1.0.14, 1.0.15, 1.0.16, 1.0.17, 1.0.18, 1.0.19, 1.0.21, 1.0.22, 1.0.23, 1.0.24, 1.0.25, 1.0.26, 1.0.27, 1.0.28, 1.0.29, 1.0.31, 1.0.32, 1.0.33, 1.0.34, 1.0.35, 1.0.36, 1.0.37, 1.0.38, 1.0.39, 1.0.41, 1.0.42, 1.0.43, 1.0.44, 1.0.45, 1.0.46, 1.0.47, 1.0.48, 1.0.49, 1.0.51, 1.0.52, 1.0.53, 1.0.54, 1.0.55, 1.0.56, 1.0.57, 1.0.58, 1.0.59, 1.0.61, 1.0.62, 1.0.63, 1.0.64, 1.0.65, 1.0.66, 1.0.67, 1.0.68, 1.0.69, 1.0.71, 1.0.72, 1.0.73, 1.0.74, 1.0.75, 1.0.76, 1.0.77, 1.0.78, 1.0.79, 1.0.81, 1.0.82, 1.0.83, 1.0.84, 1.0.85, 1.0.86, 1.0.87, 1.0.88, 1.0.89, 1.0.91, 1.0.92, 1.0.93, 1.0.94, 1.0.95, 1.0.96, 1.1, 1.1(4.1), 1.1.1, 1.1.2, 1.2, 1.2(0.793), 1.2(0.899), 1.2(1.198), 1.2(1.901), 1.2.0 Patch 16, 1.2.1 Patch 7, 1.3, 1.3 Patch 4, 1.3(0.320), 1.3(0.722), 1.3(0.876), 1.3(0.909), 1.3(106.146), 1.3(120.135), 1.3.1, 1.3.6, 1.4, 1.4 Patch 3, 1.4(0.109), 1.4(0.908), 1.5, 1.5.1, 1.5.2, 1.5.3, 1.5.4, 1.5.5, 1.5.6, 1.5.7, 1.5.8, 1.5.9, 1.6, 1.7, 1.8, 1.9, 1.10, 1.11, 1.12, 1.13, 1.14, 1.15, 1.15.85, 1.16, 1.17, 1.18, 1.19, 1.20, 1.21, 1.22, 1.23, 1.24, 1.25, 1.26, 1.27, 1.28, 1.29, 1.30, 1.31, 2, 2.0, 2.0(0.147), 2.0(0.169), 2.0.1, 2.1, 2.1(0.474), 2.1(0.800), 2.1(102.101), 2.2, 2.2(0.283), 2.2(9.76), 2.3, 2.3(0.151), 2.3(1), 2.3(2), 2.3.0.2, 2.3.1, 2.4, 2.4.0.1, 2.4.1, 2.4.2, 2.4.3, 2.4.37 SP3, 2.5, 2.5.0.1, 2.5.0.2, 2.5.0.3, 2.6, 2.6.0 p1, 2.6.0 p2, 2.6.0 p3, 2.6.0 p5, 2.6.0 p6, 2.6.0 p7, 2.6.0 p8, 2.6.0 p9, 2.6.0 p11, 2.6.0 p12, 2.7, 2.7 Patch 7, 2.7.0 p1, 2.7.0 p2, 2.7.0 p3, 2.7.0 p4, 2.7.0 p5, 2.7.0 p6, 2.7.0 p7, 2.7.0 p9, 2.7.0.1, 2.7.1, 2.7.4, 2.7.4.1, 2.7.4.2, 2.7.4.3, 2.7.4.4, 2.7.4.5, 2.8, 2.8.1, 2.8.1.1, 2.9, 2.9.0.1, 2.9.1, 2.10, 2.11, 2.12, 2.13, 2.14, 2.15, 2.16, 2.17, 2.18, 2.19, 2.20, 2.21, 2.22, 2.23, 2.24, 2.25, 2.26, 2.27, 2.27.4.0.39, 2.28, 2.29, 2.30, 2.31, 2.32, 2.33, 2.34, 2.35, 2.36, 2.37, 2.38, 2.39, 2.40, 2.41, 2.42, 2.43, 2.44, 2.45, 2.46, 2.47, 2.48, 2.49, 2.50, 2.51, 2.52, 2.53, 2.54, 2.55, 2.56, 2.57, 2.58, 2.59, 2.60, 2.61, 2.62, 2.63, 2.64, 2.65, 2.66, 2.67, 2.68, 2.69, 2.70, 2.71, 2.72, 2.73, 2.74, 2.75, 2.76, 2.77, 2.78, 2.79, 2.80, 2.81, 2.82, 2.83, 2.84, 2.85, 2.86, 2.87, 2.88, 2.89, 2.90, 3, 3.0, 3.0 Patch 5, 3.0.0 p1, 3.0.0 p2, 3.0.0 p3, 3.0.0 p4, 3.0.0 p5, 3.0.0 p6, 3.0.0 p7, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.5, 3.0.6, 3.0.7, 3.0.8, 3.0.9, 3.0.11, 3.0.12, 3.0.13, 3.0P7, 3.02, 3.05, 3.1, 3.1 Patch 3, 3.1.0 p1, 3.1.0 p3, 3.1.0 p4, 3.1.0 p5, 3.1.0 p6, 3.1.0 p7, 3.1.1-SNAPSHOT, 3.1P4, 3.1P5, 3.2, 3.2(24), 3.2.0 p1, 3.2.0 p2, 3.2.3, 3.2.4, 3.3, 3.4, 3.4.1, 3.4.2, 3.4.3, 3.5, 3.5.1, 3.5.2, 3.6, 3.7, 3.8, 3.9, 3.10, 3.11, 3.12, 3.12.1, 3.12.2, 3.12.3, 3.12.4, 3.12.5, 3.12.6, 3.13, 3.14, 3.14.1, 3.14.4, 3.15, 3.15.2, 3.15.3, 3.16, 3.16.2, 3.16.2.1, 3.16.2.2, 3.16.2.3, 3.17, 3.17.1, 3.17.2, 3.18, 3.19, 3.20, 3.20.1, 3.21, 3.22, 3.23, 3.24, 3.25, 3.26, 3.27, 3.28, 3.29, 3.30, 3.31, 3.32, 3.32.00.07, 3.33, 3.34, 3.35, 3.36, 3.36.1, 3.36.2, 3.36.3, 3.36.4, 3.36.5, 3.36.6, 3.37, 3.38, 3.39, 3.40, 3.41, 3.42, 3.43, 3.44, 3.45, 3.46, 3.47, 3.48, 3.49, 3.50, 3.51, 3.52, 3.53, 3.54, 3.55, 3.56, 3.57, 3.58, 3.59, 3.60, 3.61, 3.62, 3.63, 3.64, 3.65, 3.66, 3.67, 3.68, 3.69, 3.70, 3.71, 3.72, 4, 4.0, 4.0.1, 4.0.1 B19s, 4.0.9, 4.0.51229, 4.01b29s, 4.1, 4.1 cisco, 4.1(5), 4.1.(12), 4.1.1, 4.1.2, 4.1.3, 4.1.4, 4.1.5, 4.1.6, 4.1.7, 4.1.8, 4.1.9, 4.1.11, 4.1.12, 4.1.13, 4.1.14, 4.1.15, 4.1.16, 4.1.17, 4.1.21, 4.2, 4.2.1, 4.2.2, 4.2.3, 4.2.4, 4.2.5, 4.2.6, 4.2.7, 4.2.8, 4.2.9, 4.2.11, 4.2.12, 4.2.13, 4.2.14, 4.2.15, 4.3, 4.3.1, 4.3.2, 4.3.3, 4.3.4, 4.3.5, 4.3.6, 4.3.7, 4.3.8, 4.3.9, 4.3.11, 4.3.12, 4.3.13, 4.3.14, 4.3.15, 4.3.16, 4.4, 4.4(7), 4.4.1, 4.4.2, 4.4.3, 4.4.4, 4.4.5, 4.4.6, 4.5, 4.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.6.3, 4.6B-7.3, 4.7, 4.9, 5, 5.0, 5.0.1, 5.0.2, 5.0.3, 5.0.4, 5.0.5, 5.0.6, 5.0.7, 5.0.8, 5.0.9, 5.0.11, 5.0.12, 5.0.13, 5.0.14, 5.0.15, 5.0.16, 5.0.17, 5.0.18, 5.0.19, 5.0.21, 5.0.22, 5.0.23, 5.0.24, 5.0.25, 5.0.26, 5.0.27, 5.0.28, 5.0.29, 5.0.31, 5.0.32, 5.0.33, 5.0.34, 5.0.35, 5.0.36, 5.0.37, 5.0.38, 5.0.39, 5.0.41, 5.0.42, 5.0.43, 5.0.44, 5.0.45, 5.0.46, 5.0.47, 5.0.48, 5.0.49, 5.0.51, 5.0.52, 5.0.53, 5.0.54, 5.0.55, 5.0.56, 5.0.57, 5.0.58, 5.0.59, 5.1, 5.1.1, 5.1.2, 5.1.3, 5.1.3.1, 5.1.4, 5.1.5, 5.1.6, 5.1.8, 5.2, 5.3, 5.4, 5.4.1, 5.4.2, 5.4.3, 5.5, 5.5.1, 5.6, 5.x-0.9, 5.x-0.91, 5.x-1.x-dev, 6, 6.0, 6.0(1), 6.05, 6.06, 6.1, 6.1.0.1, 6.1.0.2, 6.1.0.3, 6.1.1, 6.1.2, 6.1.3, 6.2, 6.2(1), 6.2(3), 6.2(3a), 6.2.1, 6.2.1a, 6.2.3a, 6.3, 6.3(1), 6.4, 6.5, 6.6, 6.7, 6.8, 6.9, 6.10, 6.11, 6.16, 6.17, 6.18, 6.x-, 6.x-0.1, 6.x-0.2, 6.x-0.3, 6.x-0.4, 6.x-0.5, 6.x-0.6, 6.x-0.7, 6.x-0.8, 6.x-0.9, 6.x-0.11, 6.x-0.12, 6.x-1, 6.x-1.x-dev, 6.x-3, 6.x-3.1, 6.x-3.2, 6.x-3.3, 7, 7.0, 7.0.1, 7.0.1.1, 7.0.1.2, 7.0.2, 7.0.3, 7.0.4, 7.0.5, 7.0.6, 7.1, 7.2, 7.2.1, 7.2.2, 7.2.3, 7.2.4, 7.2.5, 7.2.6, 7.2.7, 7.2.8, 7.2.9, 7.2.11, 7.3, 7.3.1, 7.3.2, 7.3.3, 7.3.3-7.3.5, 7.3.4, 7.3.5, 7.4, 7.5, 7.6, 7.7, 7.8, 7.9, 7.10, 7.11, 7.11.1, 7.x-1, 7.x-1.1, 7.x-1.2, 7.x-1.3, 7.x-1.4, 7.x-2, 7.x-2.1, 7.x-2.2, 7.x-3, 7.x-3.1, 7.x-3.2, 7.x-3.3, 7.x-3.4, 7.x-3.5, 7.x-3.6, 7.x-3.7, 7.x-3.8, 7.x-3.9, 7.x-3.11, 8, 8.0, 8.0 Patch 7, 8.0(110.0), 8.0.0 to 8.0.3, 8.0.0 to 8.0.4, 8.0.0-8.0.7, 8.0.1, 8.0.2, 8.0.2-8.0.6, 8.0.2-8.0.7, 8.0.3, 8.0.4, 8.0.4-8.0.6, 8.0.4-8.0.7, 8.0.5, 8.0.5-8.0.7, 8.0.6, 8.0.7, 8.0.7.1, 8.0.7.1.2, 8.0.7.2, 8.0.7.3, 8.0.7.3.1, 8.0.7.8, 8.0.7.8.1, 8.0.8, 8.0.8.1, 8.0.8.1.4, 8.0.8.2, 8.0.8.2.1, 8.0.8.3, 8.0.8.3.1, 8.0.8.3.5, 8.0.9, 8.0.9.2, 8.0.9.6.3, 8.0.12, 8.0.120.1, 8.0.120.2, 8.0.120.3, 8.0.120.4, 8.0.120.5, 8.0.120.6, 8.0.120.7, 8.1, 8.1.0.1.4, 8.1.1, 8.1.1.1, 8.1.1.1.1, 8.1.1.1.7, 8.1.1.2, 8.1.2, 8.1.2.1, 8.1.2.2, 8.1.2.2.1, 8.1.2.3, 8.1.2.3,8.1.2.4, 8.1.2.4, 8.1.2.4.1, 8.1.2.5, 8.1.2.6, 8.1.3, 8.1.3.1, 8.1.3.2, 8.1.3.3, 8.1.3.4, 8.1.4, 8.2, 8.3, 8.5.2, 8.7, 08.20.1.01, 8.20.4.02, 9.0, 9.1, 9.1.4, 9.2, 9.6.1, 9.6.1.1, 9.6.1.2, 9.6.1.3, 9.6.1.4, 9.7, 9.7.0.1, 9.7.0.2, 9.7.0.3, 9.7.2.002, 10.0, 10.0(0.1), 10.0.0.5, 10.1, 10.1.0.1, 10.1.3.5, 10.2, 10.3, 10.4, 10.4 HF6, 10.4.1, 10.4.2, 10.5, 10.6, 10.7, 10.8, 10.9, 10.10, 11.1.1.6, 11.1.1.7, 11.1.1.9, 11.1.2.2, 11.1.2.3, 11.1.2.4, 11.2.0.4, 11.3.2, 12.1.0.2, 12.1.3, 12.2.0.1, 12.2.1, 12.2.1.3, 12.2.1.4, 12.5, 14.0, 14.1, 14.1 , 14.2, 14.3, 14.4, 14.5, 14.6, 14.7, 14.8, 15.2(2)E3, 18, 18.0.1, 18c, 19.2, 19c, 21, 21.0, 21.0.v0.65839, 21.1, 21.2, 21.4.3, 23.3.0.7, 32.0, 101, 102, 103, 104, 105, 400, 450, 500, 600, 603, 604, 605, 606, 616, 617, 618, 800, 11000, 11500, B0.1.9, B0.1.9.1, Cpr9, St.1.0.090213, a.01

PubliceradBaseTempSårbarhet0dayI dagUtnRemCTICVE
03/05/20244.14.1Motorola Services Main App okänd sårbarhet$0-$5k$0-$5kNot DefinedOfficial Fix0.10-CVE-2023-41816
02/05/20246.36.1Alfresco Content Services Transfer Service Privilege Escalation$0-$5k$0-$5kNot DefinedNot Defined0.09CVE-2024-29309
03/04/20245.45.3Cisco Identity Services Engine Software Web-based Management Interface förfalskning på begäran över webbplatsen$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-20368
03/04/20245.15.0Cisco Identity Services Engine Software Web-based Management Interface privilegier eskalering$5k-$25k$0-$5kNot DefinedOfficial Fix0.07CVE-2024-20332
21/03/20248.38.1Microsoft Xbox Gaming Services privilegier eskalering$5k-$25k$0-$5kNot DefinedOfficial Fix0.05CVE-2024-28916
16/03/20245.45.4Carrier MASmobile Classic App/MAS ASP.Net Services privilegier eskalering$0-$5k$0-$5kNot DefinedNot Defined0.29CVE-2023-36483
15/03/20245.05.0IBM Host Access Transformation Services informationsgivning$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2021-38938
14/02/20246.36.3Sharp Energy Management Controller with Cloud Services HTTP Request privilegier eskalering$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-23788
14/02/20243.53.5Sharp Energy Management Controller with Cloud Services cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2024-23786
14/02/20244.34.3Sharp Energy Management Controller with Cloud Services Setting förfalskning på begäran över webbplatsen$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-23785
14/02/20246.36.3Sharp Energy Management Controller with Cloud Services privilegier eskalering$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2024-23789
14/02/20246.36.3Sharp Energy Management Controller with Cloud Services svag autentisering$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-23783
14/02/20244.34.3Sharp Energy Management Controller with Cloud Services kataloggenomgång$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2024-23787
14/02/20244.34.3Sharp Energy Management Controller with Cloud Services privilegier eskalering$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2024-23784
19/01/20246.06.0Intel HotKey Services privilegier eskalering$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-32544
16/01/20245.35.2Oracle Financial Services Revenue Management and Billing Infrastructure informationsgivning$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-33201
16/01/20245.35.2Oracle Financial Services Lending and Leasing Internal Operations informationsgivning$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-33201
16/01/20245.55.4Oracle Financial Services Behavior Detection Platform Application förnekande av tjänsten$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-42503
16/01/20245.55.4Oracle Financial Services Analytical Applications Infrastructure förnekande av tjänsten$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-42503
16/01/20246.15.9Oracle Financial Services Revenue Management and Billing Security cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2022-31160
16/01/20246.15.9Oracle Financial Services Revenue Management and Billing Pricing Services cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2022-31160
16/01/20246.15.9Oracle Financial Services Lending and Leasing Internal Operations cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2022-36033
16/01/20246.56.3Oracle Financial Services Trade-Based Anti Money Laundering Enterprise Edition Platform informationsgivning$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-44483
16/01/20246.56.3Oracle Financial Services Trade-Based Anti Money Laundering Enterprise Edition Platform minneskorruption$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2022-25147
16/01/20246.56.3Oracle Financial Services Behavior Detection Platform Application informationsgivning$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-44483
16/01/20246.56.3Oracle Financial Services Behavior Detection Platform Application minneskorruption$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2022-25147
16/01/20246.56.3Oracle Financial Services Analytical Applications Infrastructure informationsgivning$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-44483
16/01/20247.16.9Oracle Financial Services Revenue Management and Billing Infrastructure privilegier eskalering$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2022-44729
16/01/20246.66.5Oracle Financial Services Lending and Leasing Internal Operations privilegier eskalering$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-2976
16/01/20246.66.5Oracle Financial Services Behavior Detection Platform Application privilegier eskalering$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-2976
16/01/20246.66.5Oracle Financial Services Analytical Applications Infrastructure privilegier eskalering$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-2976
16/01/20247.47.2Oracle Financial Services Analytical Applications Infrastructure Privilege Escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-21901
16/01/20247.57.3Oracle Financial Services Revenue Management and Billing Pricing Services förnekande av tjänsten$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-24998
16/01/20247.57.3Oracle Financial Services Enterprise Case Management Web UI okänd sårbarhet$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-34169
16/01/20247.57.3Oracle Financial Services Compliance Studio Reports förnekande av tjänsten$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-24998
16/01/20249.89.6Oracle Financial Services Behavior Detection Platform Application minneskorruption$25k-$100k$25k-$100kNot DefinedOfficial Fix0.02CVE-2022-42920
16/01/20249.99.7Oracle Financial Services Analytical Applications Infrastructure privilegier eskalering$25k-$100k$5k-$25kHighOfficial Fix0.04CVE-2023-46604
10/01/20244.24.2Cisco Identity Services Engine Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-20251
10/01/20244.24.2Cisco BroadWorks Application Delivery Platform Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-20270
26/12/20234.74.7Stormshield Network Security Services Syslog svag kryptering$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-28616
25/12/20235.55.3Stormshield Network Security Services SNS Firewall privilegier eskalering$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-41165
25/12/20235.55.3Stormshield Network Security Services Inactive DHCP Interface privilegier eskalering$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-34198
25/12/20236.86.7IBM Financial Transaction Manager for SWIFT Services Message Entry/Repair Facility privilegier eskalering$5k-$25k$0-$5kNot DefinedOfficial Fix0.10CVE-2023-49880
12/12/20238.78.6SAP cloud-security-services-integration-library privilegier eskalering$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-50422
15/11/20233.63.5Cisco Identity Services Engine Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-20208
15/11/20236.76.7Cisco Identity Services Engine Web Interface privilegier eskalering$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20272
01/11/20238.18.0Cisco Identity Services Engine Software CLI privilegier eskalering$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-20175
01/11/20235.15.0Cisco Identity Services Engine Software CLI privilegier eskalering$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20170
01/11/20234.34.2Cisco Identity Services Engine Software CDP förnekande av tjänsten$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20213
01/11/20235.55.5Cisco Identity Services Engine Software privilegier eskalering$5k-$25k$0-$5kNot DefinedOfficial Fix0.05CVE-2023-20195

1083 fler poster visas inte

Do you need the next level of professionalism?

Upgrade your account now!