Cookie Consent by Free Privacy Policy Generator Aktuallisiere deine Cookie Einstellungen ๐Ÿ“Œ CVE-2024-21012 | Oracle Java SE Networking improper authorization (DLA 3793-1)


๐Ÿ“š CVE-2024-21012 | Oracle Java SE Networking improper authorization (DLA 3793-1)


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability was found in Oracle Java SE. It has been declared as critical. This vulnerability affects unknown code of the component Networking. The manipulation leads to improper authorization. This vulnerability was named CVE-2024-21012. The attack can be initiated remotely. There is no exploit available. It is recommended to upgrade the affected component. ...



๐Ÿ“Œ CVE-2022-3793 | GitLab Community Edition/Enterprise Edition up to 15.3.4/15.4.3/15.5.1 Configuration File improper authorization (ID 372120)


๐Ÿ“ˆ 41.93 Punkte

๐Ÿ“Œ CVE-2024-21068 | Oracle Java SE 11.0.22/17.0.10/21.0.2/22 Remote Code Execution (DLA 3793-1)


๐Ÿ“ˆ 38.02 Punkte

๐Ÿ“Œ CVE-2024-21011 | Oracle Java SE Hotspot denial of service (DLA 3793-1)


๐Ÿ“ˆ 38.02 Punkte

๐Ÿ“Œ CVE-2024-21094 | Oracle Java SE Hotspot Remote Code Execution (DLA 3793-1)


๐Ÿ“ˆ 38.02 Punkte

๐Ÿ“Œ CVE-2024-21085 | Oracle Java SE Concurrency denial of service (DLA 3793-1)


๐Ÿ“ˆ 38.02 Punkte

๐Ÿ“Œ CVE-2024-21012 | Oracle Java SE Networking improper authorization (DLA 3793-1)


๐Ÿ“ˆ 38.02 Punkte

๐Ÿ“Œ CVE-2023-28668 | Role-based Authorization Strategy Plugin up to 587.v2872c41fa_e51 on Jenkins improper authorization


๐Ÿ“ˆ 26 Punkte

๐Ÿ“Œ Vuln: Cisco ASA Software and FTD Software CVE-2017-3793 Denial of Service Vulnerability


๐Ÿ“ˆ 25.17 Punkte

๐Ÿ“Œ CVE-2020-3793


๐Ÿ“ˆ 25.17 Punkte

๐Ÿ“Œ Adobe Acrobat Reader memory corruption [CVE-2020-3793]


๐Ÿ“ˆ 25.17 Punkte

๐Ÿ“Œ CVE-2007-2244 | Adobe Products memory corruption (XFDB-33838 / EDB-3793)


๐Ÿ“ˆ 25.17 Punkte

๐Ÿ“Œ CVE-2007-2244 | Adobe Products memory corruption (XFDB-33838 / EDB-3793)


๐Ÿ“ˆ 25.17 Punkte

๐Ÿ“Œ CVE-2007-2244 | Adobe Products memory corruption (XFDB-33838 / EDB-3793)


๐Ÿ“ˆ 25.17 Punkte

๐Ÿ“Œ CVE-2022-3793


๐Ÿ“ˆ 25.17 Punkte

๐Ÿ“Œ Veritas APTARE up to 10.4 Authorization improper authorization


๐Ÿ“ˆ 25 Punkte

๐Ÿ“Œ Apache Hadoop up to 2.10.0/3.1.3/3.2.1 SPNEGO Authorization Header improper authorization


๐Ÿ“ˆ 25 Punkte

๐Ÿ“Œ DSA-3793 shadow - security update


๐Ÿ“ˆ 24.17 Punkte

๐Ÿ“Œ Ubuntu Security Notice USN-3793-1


๐Ÿ“ˆ 24.17 Punkte

๐Ÿ“Œ Ubuntu Security Notice USN-3793-1


๐Ÿ“ˆ 24.17 Punkte

๐Ÿ“Œ Facebook WhatsApp Desktop prior 0.3.3793 Extension spoofing privilege escalation


๐Ÿ“ˆ 24.17 Punkte

๐Ÿ“Œ Starkes Laptop-Angebot: Dell Inspiron 3793 bei eBay 200 Euro gรผnstiger


๐Ÿ“ˆ 24.17 Punkte

๐Ÿ“Œ CVE-2018-21030 | Jupyter Notebook up to 5.4.x CSP improper restriction of rendered ui layers (DLA 2432-1)


๐Ÿ“ˆ 23.37 Punkte

๐Ÿ“Œ CVE-2020-1957 | Apache Shiro up to 1.5.1 Spring Dynamic Controller Request improper authentication (DLA 2181-1)


๐Ÿ“ˆ 23.37 Punkte

๐Ÿ“Œ CVE-2019-16201 | Ruby up to 2.4.7/2.5.6/2.6.4 Regular Expression looping/backtracking DigestAuth improper authentication (DLA 2027-1)


๐Ÿ“ˆ 23.37 Punkte

๐Ÿ“Œ CVE-2023-44981 | Apache ZooKeeper prior 3.7.2/3.8.3/3.9.1 SASL Quorum Peer Authentication authorization (DLA 3624-1)


๐Ÿ“ˆ 23.08 Punkte

๐Ÿ“Œ CVE-2019-18790 | Sangoma Asterisk/Certified Asterisk channels/chan_sip.c SIP Request authorization (DLA 2017-1)


๐Ÿ“ˆ 23.08 Punkte

๐Ÿ“Œ CVE-2019-18610 | Sangoma Asterisk/Certified Asterisk Asterisk Manager Interface manager.c authorization (DLA 2017-1)


๐Ÿ“ˆ 23.08 Punkte

๐Ÿ“Œ CVE-2023-52160 | wpa_supplicant PEAP authorization (DLA 3743-1)


๐Ÿ“ˆ 23.08 Punkte

๐Ÿ“Œ GitHub Security Lab: [Java] CWE-939 - Address improper URL authorization


๐Ÿ“ˆ 22.78 Punkte

๐Ÿ“Œ GitHub Security Lab: Java: CWE-939 - Address improper URL authorization


๐Ÿ“ˆ 22.78 Punkte

๐Ÿ“Œ MITREid Connect up to 1.3.3 OpenID Connect Server OAuthConfirmationController.java improper authorization


๐Ÿ“ˆ 22.78 Punkte











matomo