Filtered by NVD-CWE-noinfo
Total 27527 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-38188 1 Microsoft 1 Azure Hdinsights 2024-06-28 4.5 Medium
Azure Apache Hadoop Spoofing Vulnerability
CVE-2023-36881 1 Microsoft 1 Azure Hdinsights 2024-06-28 4.5 Medium
Azure Apache Ambari Spoofing Vulnerability
CVE-2023-36873 1 Microsoft 12 .net Framework, Windows 10 1607, Windows 10 1809 and 9 more 2024-06-28 5.9 Medium
.NET Framework Spoofing Vulnerability
CVE-2023-36772 1 Microsoft 1 3d Builder 2024-06-28 7.8 High
3D Builder Remote Code Execution Vulnerability
CVE-2023-36771 1 Microsoft 1 3d Builder 2024-06-28 7.8 High
3D Builder Remote Code Execution Vulnerability
CVE-2023-36558 1 Microsoft 3 .net, Asp.net Core, Visual Studio 2022 2024-06-28 5.5 Medium
ASP.NET Core - Security Feature Bypass Vulnerability
CVE-2024-21404 1 Microsoft 2 Asp.net Core, Visual Studio 2022 2024-06-28 7.5 High
.NET Denial of Service Vulnerability
CVE-2024-21348 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-06-28 7.5 High
Internet Connection Sharing (ICS) Denial of Service Vulnerability
CVE-2023-36739 1 Microsoft 1 3d Viewer 2024-06-28 7.8 High
3D Viewer Remote Code Execution Vulnerability
CVE-2023-36770 1 Microsoft 1 3d Builder 2024-06-28 7.8 High
3D Builder Remote Code Execution Vulnerability
CVE-2023-36792 1 Microsoft 16 .net, .net Framework, Visual Studio 2017 and 13 more 2024-06-28 7.8 High
Visual Studio Remote Code Execution Vulnerability
CVE-2023-36760 1 Microsoft 1 3d Viewer 2024-06-28 7.8 High
3D Viewer Remote Code Execution Vulnerability
CVE-2017-3506 1 Oracle 1 Weblogic Server 2024-06-28 7.4 High
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.0, 12.2.1.1 and 12.2.1.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle WebLogic Server accessible data as well as unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).
CVE-2024-0909 1 Tarassych 1 Anonymous Restricted Content 2024-06-27 7.5 High
The Anonymous Restricted Content plugin for WordPress is vulnerable to information disclosure in all versions up to, and including, 1.6.2. This is due to insufficient restrictions through the REST API on the posts/pages that protections are being place on. This makes it possible for unauthenticated attackers to access protected content.
CVE-2023-28432 1 Minio 1 Minio 2024-06-27 7.5 High
Minio is a Multi-Cloud Object Storage framework. In a cluster deployment starting with RELEASE.2019-12-17T23-16-33Z and prior to RELEASE.2023-03-20T20-16-18Z, MinIO returns all environment variables, including `MINIO_SECRET_KEY` and `MINIO_ROOT_PASSWORD`, resulting in information disclosure. All users of distributed deployment are impacted. All users are advised to upgrade to RELEASE.2023-03-20T20-16-18Z.
CVE-2023-36560 1 Microsoft 14 .net Framework, Windows 10 1507, Windows 10 1607 and 11 more 2024-06-27 8.8 High
ASP.NET Security Feature Bypass Vulnerability
CVE-2023-36392 1 Microsoft 4 Windows Server 2012, Windows Server 2016, Windows Server 2019 and 1 more 2024-06-27 7.5 High
DHCP Server Service Denial of Service Vulnerability
CVE-2023-36018 1 Microsoft 1 Jupyter 2024-06-27 9.8 Critical
Visual Studio Code Jupyter Extension Spoofing Vulnerability
CVE-2023-21839 1 Oracle 1 Weblogic Server 2024-06-27 7.5 High
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
CVE-2016-8735 6 Apache, Canonical, Debian and 3 more 19 Tomcat, Ubuntu Linux, Debian Linux and 16 more 2024-06-27 9.8 Critical
Remote code execution is possible with Apache Tomcat before 6.0.48, 7.x before 7.0.73, 8.x before 8.0.39, 8.5.x before 8.5.7, and 9.x before 9.0.0.M12 if JmxRemoteLifecycleListener is used and an attacker can reach JMX ports. The issue exists because this listener wasn't updated for consistency with the CVE-2016-3427 Oracle patch that affected credential types.