Cookie Consent by Free Privacy Policy Generator Aktuallisiere deine Cookie Einstellungen ๐Ÿ“Œ CVE-2022-36111 | Codenotary immudb Client SDK prior 1.4.1 Server access control (GHSA-672p-m5jq-mrh8)


๐Ÿ“š CVE-2022-36111 | Codenotary immudb Client SDK prior 1.4.1 Server access control (GHSA-672p-m5jq-mrh8)


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability was found in Codenotary immudb Client SDK and classified as problematic. Affected by this issue is some unknown functionality of the component Server. The manipulation leads to improper access controls. This vulnerability is handled as CVE-2022-36111. The attack may be launched remotely. There is no exploit available. It is recommended to upgrade the affected component. ...



๐Ÿ“Œ Codenotary extends immudb to store SOC and SIEM data with cryptographic verification


๐Ÿ“ˆ 56.27 Punkte

๐Ÿ“Œ Datenbanken: immudb 1.0 vereint Schlรผssel-Werte- und relationale Datenbank


๐Ÿ“ˆ 31.02 Punkte

๐Ÿ“Œ CVE-2024-24697 | Zoom Desktop Client/VDI Client/Meeting SDK/Rooms Client untrusted search path


๐Ÿ“ˆ 30.01 Punkte

๐Ÿ“Œ CVE-2024-24691 | Zoom Desktop Client/VDI Client/Meeting SDK/Rooms Client Zoom Meeting input validation


๐Ÿ“ˆ 30.01 Punkte

๐Ÿ“Œ CVE-2023-43585 | Zoom Mobile App/Video SDK/Meeting SDK on iOS access control


๐Ÿ“ˆ 29.5 Punkte

๐Ÿ“Œ Intel DAL SDK up to 2.0 on Windows Access Control access control


๐Ÿ“ˆ 28.51 Punkte

๐Ÿ“Œ How to Install Winscp FTP Client/SFTP Client/SCP Client (WinSCP Client) In Ubuntu


๐Ÿ“ˆ 26.02 Punkte

๐Ÿ“Œ CVE-2023-25159 | Nextcloud Server/Enterprise Server/Office Preview access control (GHSA-92g2-h5jv-jjmg)


๐Ÿ“ˆ 25.82 Punkte

๐Ÿ“Œ CVE-2023-48239 | Nextcloud Server/Enterprise Server up to 27.1.3 External Storage access control (GHSA-f962-hw26-g267)


๐Ÿ“ˆ 25.82 Punkte

๐Ÿ“Œ CVE-2023-48303 | Nextcloud Server/Enterprise Server up to 25.0.11/27.1.0 on Nextcloud External Storage access control (GHSA-2448-44rp-c7hh)


๐Ÿ“ˆ 25.82 Punkte

๐Ÿ“Œ CVE-2023-26471 | XWiki Platform prior 13.10.10/14.4.6/14.9 Comment access control (GHSA-9cqm-5wf7-wcj7)


๐Ÿ“ˆ 25.75 Punkte

๐Ÿ“Œ CVE-2023-39345 | Strapi/plugin-users-permissions prior 4.13.1 User Registration API access control (GHSA-gc7p-j5xm-xxh2)


๐Ÿ“ˆ 25.75 Punkte

๐Ÿ“Œ CVE-2023-44382 | October CMS prior 3.4.15 Safe Mode access control (GHSA-p8q3-h652-65vx)


๐Ÿ“ˆ 25.75 Punkte

๐Ÿ“Œ CVE-2023-28117 | sentry-sdk prior 1.14.0 Session information exposure (GHSA-29pr-6jr8-q5jm)


๐Ÿ“ˆ 25.74 Punkte

๐Ÿ“Œ CVE-2023-46252 | Squidex prior 7.9.0 editor-sdk.js onValueChanged cross site scripting (GHSA-7q4f-fprr-5jw8)


๐Ÿ“ˆ 25.74 Punkte

๐Ÿ“Œ CVE-2023-48306 | Nextcloud Server/Enterprise Server prior 27.1.0 DNS Pin Middleware server-side request forgery (GHSA-8f69-f9jg-4x3v)


๐Ÿ“ˆ 25.42 Punkte

๐Ÿ“Œ Codenotary introduces Software Bill of Materials service for Kubernetes


๐Ÿ“ˆ 25.25 Punkte

๐Ÿ“Œ Welcome Codenotary! AlmaLinux OS Foundation's First Platinum Member


๐Ÿ“ˆ 25.25 Punkte

๐Ÿ“Œ Codenotary SBOM Operator for Kubernetes provides continuously updated info on software supply chain


๐Ÿ“ˆ 25.25 Punkte

๐Ÿ“Œ Codenotary Trustcenter offers an always up-to-date background scanning


๐Ÿ“ˆ 25.25 Punkte

๐Ÿ“Œ Codenotary Trustcenter offers an always up-to-date background scanning


๐Ÿ“ˆ 25.25 Punkte

๐Ÿ“Œ Codenotary Auditable Change Management enables organizations to manage licensing fees


๐Ÿ“ˆ 25.25 Punkte

๐Ÿ“Œ Codenotary raises $6M of additional capital to scale business operations


๐Ÿ“ˆ 25.25 Punkte

๐Ÿ“Œ Codenotary Trustcenter v3.0 mitigates risks by sifting through billions of software artifacts


๐Ÿ“ˆ 25.25 Punkte

๐Ÿ“Œ Codenotary announces TrueSBOM for Serverless, a self-updating SBOM


๐Ÿ“ˆ 25.25 Punkte

๐Ÿ“Œ Codenotary unveils SBOMcenter to ensure software supply chain security


๐Ÿ“ˆ 25.25 Punkte

๐Ÿ“Œ Codenotary Trustcenter 4.0 helps customers prioritize and address software security issues


๐Ÿ“ˆ 25.25 Punkte

๐Ÿ“Œ Netgear JGS516PE prior 2.6.0.43 Access Control access control


๐Ÿ“ˆ 25.06 Punkte

๐Ÿ“Œ CVE-2023-49646 | Zoom Desktop Client/Mobile App/VDI Client/SDK improper authentication


๐Ÿ“ˆ 23.51 Punkte

๐Ÿ“Œ CVE-2023-43586 | Zoom Desktop Client/VDI Client/SDK on Windows path traversal


๐Ÿ“ˆ 23.51 Punkte

๐Ÿ“Œ CVE-2024-24695 | Zoom Desktop Client/VDI Client/Meeting SDK on Windows information disclosure


๐Ÿ“ˆ 23.51 Punkte

๐Ÿ“Œ CVE-2024-24696 | Zoom Desktop Client/VDI Client/Meeting SDK on Windows information disclosure


๐Ÿ“ˆ 23.51 Punkte

๐Ÿ“Œ CVE-2015-6347 | Cisco Secure Access Control Server 5.7(0.15) RBAC access control (cisco-sa-20151023-acs_rbac / XFDB-107512)


๐Ÿ“ˆ 23.06 Punkte

๐Ÿ“Œ CVE-2015-6348 | Cisco Secure Access Control Server 5.7(0.15) RBAC access control (cisco-sa-20151023-acs_rbac1 / BID-77310)


๐Ÿ“ˆ 23.06 Punkte

๐Ÿ“Œ CVE-2024-20325 | Cisco Unified Intelligence Center up to 12.6 Live Data Server access control (cisco-sa-cuic-access-control-jJsZQMjj)


๐Ÿ“ˆ 23.06 Punkte











matomo